首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 187 毫秒
1.
均衡弹性函数的结构与弹性阶   总被引:3,自引:0,他引:3  
胡予濮  杨波  张玉清 《电子学报》2002,30(7):1035-1037
弹性函数是相关免疫布尔函数的自然推广。本文讨论均衡弹性函数,得到以下结果:给出了均衡弹性函数的一种结构,并因此得到了由均衡(n,m,2t)弹性函数构造均衡(n+1,m,2t+1)弹性函数的非线性方法;证明了均衡线性函数的弹性阶等于对应线性分组码的码字最小重最减1,且弹性阶上确界常常能由非线性函数所达到。  相似文献   

2.
该文基于线性分组码和双射函数,给出了满足七阶PC(l)的均衡相关免疫布尔函数新的构造方法。并据此进一步给出满足七阶PC(l)的(n,m,t)弹性函数的一般构造方法。此外,该文还揭示了这些函数的其它良好的密码学性质,如较高的非线性度、良好的代数次数、良好的构造计数等。  相似文献   

3.
本文探讨了布尔"复合函数"G(f1,L,fk)的有关密码学性质,分别给出了布尔"复合函数"是平衡函数、m阶相关免疫函数、(n,l.m)弹性函数,m阶广义ε-相关免疫函数的条件及其满足严格雪崩准则的条件.  相似文献   

4.
本文主要讨论了当n=2m+1(m1)时,n阶严格择多逻辑函数的代数正规形式中,所有的阶为k((n+1)/2kn-1)的非线性项都出现,从而从密码学角度来说,这种函数有好的密码学特征。  相似文献   

5.
工程数学     
0153.2 94050038一类布尔函数的简化与应用/罗守山(北京邮电大学)11北京邮电大学学报一1994,17(2)一84~90 通过引人第三类布尔函数的概念,借助于感知器的识别理论,对布尔函数简化后的形式做出判断,并对感知器在n元输人下的(2z)n功能中的可分功能数做T估计.表2参7(北)1994, 从21(1)厂一68一722阶Hadamard矩j咋H:经m一l次Kronercker乘积可以得到一个2m阶Hadamard矩阵HZ坷文中给出了定理及定理证明.参3侧匕)017,TN911.8 94050039环面方程的定性分析与应用一例/周荣星,李华(西安电子科技大学)l/西安电子科技大学学报一1994,21(2)一168~172 …  相似文献   

6.
H布尔函数的相关免疫性与重量的关系   总被引:1,自引:0,他引:1  
黄景廉  王卓 《通信学报》2012,(2):110-118
将布尔函数的导数和与导数一起便可直接明确刻画布尔函数的重量而定义的e-导数一起作研究工具,深入到布尔函数取值的内部结构中去,讨论了在H布尔函数存在的一个大重量范围内,所有不同重量的H布尔函数的一阶、任意m阶相关免疫函数存在与否的问题。对存在m阶相关免疫性的H布尔函数,它的相关免疫阶数m与维数n的具体关系,以及m的最大值问题。给出了m阶相关免疫H布尔函数只存在于2种重量的H布尔函数中,其相关免疫阶数m的最大值为n-2,以及其余重量的H布尔函数中不存在二阶以上(包括二阶)相关免疫函数等一系列结果。同时,也给出了一些判断布尔函数相关免疫性的方法。  相似文献   

7.
作为密码学上的应用,由几个线性反馈移位寄存器及一个非线性组合函数组成的伪噪声发生器己被建议用作流式密码中的密钥流(running key)发生器,有时,这些密钥流发生器能够被对其子序列的(唯密文)相关攻击所破译。现介绍一类新的组合函数,它能提供较好的保密性以对抗这样的攻击。其保密性由在相关攻击中要同时考虑的序列的最小数目m+1所确定。并证明了这样的m阶相关免疫性的一个必要条件。且给出一个递归构遣方法,对任意的m和n,1≤m相似文献   

8.
n元非奇异反馈函数的计数   总被引:1,自引:0,他引:1  
给出有限域GF(2~m)(2|m)上次数不超过3的n元非奇异反馈函数的简洁表达式,求出了这类饭函数的个数。  相似文献   

9.
讨论了一阶相关免疫函数的结构、构造,根据文中的构造法,新下界具有形式g(n)2^2n-1,这里g(n)→∞(n→∞)。  相似文献   

10.
5元1-弹性函数的代数免疫阶   总被引:1,自引:0,他引:1  
首先给出了最优代数免疫布尔函数弹性阶的一个上界,并且证明了一类5元1阶弹性函数不是最优代数免疫函数,得到了最优代数免疫函数具有一阶弹性时可能的结构形式;在此基础上,给出了布尔函数代数免疫阶和弹性阶随着变元个数变化的一些结果,最后给出了一个5元1阶弹性的最优代数免疫布尔函数。  相似文献   

11.
Resilient functions over finite fields   总被引:3,自引:0,他引:3  
Resilient functions play an important role in the art of information security. In this correspondence, we discuss the existence, construction, and enumeration of resilient functions over finite fields. We show that, for each finite field GF(q) with q > 3, we can easily construct a large number of (q, n, 1, n - 1) resilient functions, most of which include mixing terms. We give a general structure for (q, m + 1, m, 1) resilient functions, and present an example which is not of this general structure. We prove that (q, m + 2, m, 2) resilient functions exist for any m such that 1 < m < q when q > 2. We prove that (q, m + t, m, t) resilient functions exist for any (m, t) such that 1 < m < q and 2 < t < q when q > 3. By making some simple generalizations of former results, we also provide some new methods for constructing resilient functions.  相似文献   

12.
The scheme for the expansion of a 2-dimensional f.i.r. digital filter function into a sum of separable functions is generalised. Using the generalised procedure a m × m order filter function can be expressed in as many as m!n!/(|m?n| + 1)! ways. Further it is also proved that the number of terms in the expansion will be equal to the rank of the matrix.  相似文献   

13.
A construction of resilient functions with high nonlinearity   总被引:10,自引:0,他引:10  
We provide a construction technique for multiple-output resilient functions F:F/sub 2//sup n//spl rarr/F/sub 2//sup m/ with high nonlinearity. The construction leads to the problem of finding a set of linear codes with a fixed minimum distance, having the property that the intersection between any two codes is the all-zero codeword only. This problem is considered, and existence results are provided. Moreover, the constructed functions obtain a nonlinearity superior to previous construction methods.  相似文献   

14.
研究了几乎最优plateaued函数的非零线性结构个数, 证明了一个具有奇数个变元的几乎最优plateaued函数要么是没有非零线性结构的plateaued函数, 要么是有一个非零线性结构的部分bent函数; 一个具有偶数个变元的几乎最优plateaued函数的非零线性结构只可能是0, 1, 3个。还给出一种构造几乎最优弹性plateaued函数的方法, 可以使函数无非零线性结构、满足严格雪崩准则、具有良好的全局雪崩特征等。  相似文献   

15.
Clarke's (1968) scattering model, one of the most widely accepted channel models for the land mobile environment, is a two-dimensional (2-D) model because of the assumption of horizontal traveling plane waves. By introducing a nonzero elevation angle of the arriving wave, a three-dimensional (3-D) model is more general and accurate, especially for the urban environment. Though the concept of the 3-D model has been proposed already, there is still a lack of satisfying results regarding the distribution of the elevation angle, from both theoretical analysis and field measurement, and the power spectral density (PSD) of the received signal. In this paper, a family of functions with two parameters, {m,n}, where m and n are positive integers, for both the symmetrical and asymmetrical probability density function (PDF) of the elevation angle (EA), is proposed. Among these functions, those with odd m and n lead to analytical solutions of the PSD of the received signal in addition to satisfying other requirements for a PDF of the EA previously proposed in literature. The PSDs in closed form associated with m and n equal to one and three are derived in particular, and the autocorrelation functions are obtained numerically. Since a family of functions rather than a single function is proposed for the PDF of the EA, it provides certain flexibility in application and covers a wide range of environments. Another contribution of this paper is a new expression which directly relates the PDF of the EA in the 3-D model to the PSD of the received signal  相似文献   

16.
The main construction for resilient functions uses linear errorcorrecting codes; a resilient function constructed in this way is said to be linear. It has been conjectured that if a resilient function exists, then a linear function with the same parameters exists. In this note we construct infinite classes of nonlinear resilient functions from the Kerdock and Preparata codes. We also show that linear resilient functions having the same parameters as the functions that we construct from the Kerdock codes do not exist. Thus, the aforementioned conjecture is disproved.kResearch supported by NSF Grant CCR-9121051.  相似文献   

17.
布尔函数的代数厚度   总被引:2,自引:0,他引:2  
周宇  汪小芬  罗彦锋  肖国镇 《电子学报》2009,37(7):1412-1415
基于布尔函数的代数次数和代数厚度,给出了布尔函数和其分解函数的代数厚度的关系,利用递归和反证法导出了n元布尔函数代数厚度的上界是2* *(n-1),这个上界回答了"是否存在代数厚度大于2* *(n-1)的n元布尔函数"这个公开问题.在此基础上改进了n元k(2≤k≤(n-1)/2)次基本对称布尔函数的代数厚度的上界,同时也得到了布尔函数的代数厚度的一些性质.  相似文献   

18.
Recently, algebraic attacks have received a lot of attention in the cryptographic literature. It has been observed that a Boolean function f used as a cryptographic primitive, and interpreted as a multivariate polynomial over F/sub 2/, should not have low degree multiples obtained by multiplication with low degree nonzero functions. In this paper, we show that a Boolean function having low nonlinearity is (also) weak against algebraic attacks, and we extend this result to higher order nonlinearities. Next, we present enumeration results on linearly independent annihilators. We also study certain classes of highly nonlinear resilient Boolean functions for their algebraic immunity. We identify that functions having low-degree subfunctions are weak in terms of algebraic immunity, and we analyze some existing constructions from this viewpoint. Further, we present a construction method to generate Boolean functions on n variables with highest possible algebraic immunity /spl lceil/n/2/spl rceil/ (this construction, first presented at the 2005 Workshop on Fast Software Encryption (FSE 2005), has been the first one producing such functions). These functions are obtained through a doubly indexed recursive relation. We calculate their Hamming weights and deduce their nonlinearities; we show that they have very high algebraic degrees. We express them as the sums of two functions which can be obtained from simple symmetric functions by a transformation which can be implemented with an algorithm whose complexity is linear in the number of variables. We deduce a very fast way of computing the output to these functions, given their input.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号