T. Siegenthaler, Correlation immunity of nonlinear combining function for cryptographic applications, IEEE Trans. on IT, 1984, 30(5), 776-780.[2]P. Camion, C. Carlet, P. Charpin, N. Sendrier, On correlation-immune functions, Advances in Cryptology-CRYPTO91, Lecture Notes in Computer Science, 1992, Springer-Verlag, vol.576,86-100.[3]J. Seberry, X. M. Zhang, Y. L. Zheng, Construction and nonlinearity of correlation-immune functions.[J]. Advances in Cryptology-EUROCRYPT93 Lecture Notes in Computer Science.1994,Springer-Verlag:-[4]Xiao Guo Zhen, J. L. Massey, A spectral characterization of correlation-immune combining functions, IEEE Trans. on IT, 1988, 34(3), 569-571.[5]杨义先,林须端,胡正名,编码密码学,北京,人民邮电出版社,1992.[6]单炜娟,相关免疫函数的结构与构造及其在流密码中的应用,[硕士学位论文],西北电讯工程学院,1987,第三、四章.[7]X. M. Zhang, Y. L. Zheng, On nonlinear resilent functions, Advances in CryptologyEUROCRYPT95, Lecture Notes in Computer Science, 1995, Springer-Verlag, vol.921,274-288.[8]C. Adams, S. Tavares, The structured design of cryptographically good S-boxes, Journal of Cryptology, 1990, 2(3), 27-41.[9]武传坤,王新梅,非线性置换的构造,科学通报,1992,37(12),1147-1150.
|