{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2022,3,29]],"date-time":"2022-03-29T16:26:25Z","timestamp":1648571185777},"reference-count":40,"publisher":"Springer Science and Business Media LLC","issue":"2","license":[{"start":{"date-parts":[[2005,8,1]],"date-time":"2005-08-01T00:00:00Z","timestamp":1122854400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Des Codes Crypt"],"published-print":{"date-parts":[[2005,8]]},"DOI":"10.1007\/s10623-004-1704-6","type":"journal-article","created":{"date-parts":[[2005,6,13]],"date-time":"2005-06-13T12:41:12Z","timestamp":1118666472000},"page":"189-202","source":"Crossref","is-referenced-by-count":2,"title":["Concatenating Indicators of Flats for Designing Cryptographic Functions"],"prefix":"10.1007","volume":"36","author":[{"given":"Claude","family":"Carlet","sequence":"first","affiliation":[]}],"member":"297","reference":[{"key":"1704_CR1","doi-asserted-by":"crossref","first-page":"86","DOI":"10.1007\/3-540-46766-1_6","volume":"576","author":"P. Camion","year":"1991","journal-title":"Proceedings, Lecture Notes in Computer Science."},{"key":"1704_CR2","doi-asserted-by":"crossref","first-page":"573","DOI":"10.1007\/3-540-45539-6_40","volume":"1807","author":"A. Canteaut","year":"2000","journal-title":"Advanced in Cryptology-EUROCRYPT 2000. Lecture notes in computer science."},{"key":"1704_CR3","doi-asserted-by":"crossref","unstructured":"Canteaut A., Videau M. (2002). Degree of composition of highly nonlinear functions and applications to higher order differential cryptanalysis. Advances in Cryptology, EUROCRYPT2002, Lecture Notes in Computer Science. 2332, Springer Verlag , 518\u2013533.","DOI":"10.1007\/3-540-46035-7_34"},{"key":"1704_CR4","unstructured":"C. Carlet, More correlation-immune and resilient functions over Galois fields and Galois rings. Advances in Cryptology, EUROCRYPT\u2019 97, Lecture Notes in Computer Science. 1233, Springer Verlag (1997) . 422\u2013433."},{"key":"1704_CR5","unstructured":"C. Carlet, On the coset weight divisibility and nonlinearity of resilient and correlation-immune functions. Proceedings of SETA\u201901 (Sequences and their Applications 2001), Discrete Mathematics and Theoretical Computer Science, Springer (2001) . 131\u2013144."},{"key":"1704_CR6","doi-asserted-by":"crossref","first-page":"549","DOI":"10.1007\/3-540-45708-9_35","volume":"2442","author":"C. Carlet","year":"2002","journal-title":"Advances in Cryptology\u2014CRYPTO 2002 Lecture Notes in Computer Science."},{"key":"1704_CR7","doi-asserted-by":"crossref","first-page":"182","DOI":"10.1016\/j.jco.2003.08.013","volume":"60","author":"C. Carlet","year":"2004","journal-title":"Journal of Complexity."},{"key":"1704_CR8","doi-asserted-by":"crossref","first-page":"54","DOI":"10.1007\/978-3-540-39887-5_6","volume":"2887","author":"C. Carlet","year":"2003","journal-title":"Lecture Notes in Computer Science."},{"key":"1704_CR9","unstructured":"Charpin P., Pasalic E. (2002). On propagations characteristics of resilient functions. Advances in Cryptology\u2014SAC 2002, Lecture Notes in Computer Science. 2595, Springer-Verlag . 356\u2013365."},{"key":"1704_CR10","doi-asserted-by":"crossref","unstructured":"N. Courtois and W. Meier, Algebraic Attacks on Stream Ciphers with Linear Feedback. Advances in cryptology\u2014EUROCRYPT 2003, Lecture Notes in Computer Science. 2656 Springer (2002). 346\u2013359.","DOI":"10.1007\/3-540-39200-9_21"},{"key":"1704_CR11","doi-asserted-by":"crossref","unstructured":"N. Courtois and J. Pieprzyk, Cryptanalysis of block ciphers with overdefined systems of equations. Advances in cryptology\u2014ASIACRYPT 2002, Lecture Notes in Computer Science. 2501, Springer (2003) . 267\u2013287.","DOI":"10.1007\/3-540-36178-2_17"},{"key":"1704_CR12","unstructured":"J. F. Dillon. Elementary Hadamard Difference Sets. Ph.D. Thesis, University of Maryland (1974)."},{"key":"1704_CR13","first-page":"61","volume":"1008","author":"H. Dobbertin","year":"1995","journal-title":"(Proceedings of the 1994 Leuven Workshop on Cryptographic Algorithms). Lecture Notes in Computer Science"},{"key":"1704_CR14","first-page":"175","volume":"2003","author":"J.C. Faug\u00e8re","year":"2003","journal-title":"Proceedings of the Workshop on Coding and Cryptography."},{"key":"1704_CR15","doi-asserted-by":"crossref","unstructured":"Jakobsen T., Knudsen L.R. (1997). The interpolation attack on block ciphers. Fast Software Encryption\u201997, Lecture Notes in Computer Scienc. 1267","DOI":"10.1007\/BFb0052332"},{"key":"1704_CR16","unstructured":"Johansson, T. and F. J\u00f6nsson, Improved fast correlation attack on stream ciphers via convolutional codes, Advances in Cryptology\u2014EUROCRYPT\u201999, number 1592 in Lecture Notes in Computer Science (1999), . 347\u2013362."},{"key":"1704_CR17","unstructured":"Johansson, T. and F. J\u00f6nsson, Fast correlation attacks based on turbo code techniques, Advances in Cryptology\u2014CRYPTO\u201999, number 1666 in Lecture Notes in Computer Science (1999), . 181\u2013197."},{"key":"1704_CR18","doi-asserted-by":"crossref","first-page":"752","DOI":"10.1109\/TIT.1970.1054545","volume":"16","author":"T. Kasami et","year":"1970","journal-title":"IEEE Trans. Info. Theory."},{"key":"1704_CR19","doi-asserted-by":"crossref","unstructured":"L. R. Knudsen, Truncated and higher order differentials. Fast Software Encryption, Second International Workshop, Lecture Notes in Computer Science, n 1008. Springer-Verlag (1995) . 196\u2013211.","DOI":"10.1007\/3-540-60590-8_16"},{"key":"1704_CR20","doi-asserted-by":"crossref","unstructured":"X. Lai, Higher order derivatives and differential cryptanalysis. Proc. \u201cSymposium on Communication, Coding and Cryptography, in honor of J. L. Massey on the occasion of his 60th birthday. 1994.","DOI":"10.1007\/978-1-4615-2694-0_23"},{"key":"1704_CR21","doi-asserted-by":"crossref","first-page":"278","DOI":"10.1109\/18.971756","volume":"48","author":"S. Maitra","year":"2002","journal-title":"IEEE Trans. Inform. Theory."},{"key":"1704_CR22","unstructured":"M. Matsui, Linear cryptanalysis method for DES cipher, Advances in Cryptology\u2014EUROCRYPT\u201993, number 765 in Lecture Notes in Computer Science, Springer-Verlag (1994) pp. 386\u2013397."},{"key":"1704_CR23","unstructured":"W. Meier and O. Staffelbach, Nonlinearity Criteria for Cryptographic Functions. Advances in Cryptology, EUROCRYPT\u2019 89, Lecture Notes in Computer Science. 434, Springer Verlag (1990) . 549\u2013562."},{"key":"1704_CR24","doi-asserted-by":"crossref","first-page":"474","DOI":"10.1007\/978-3-540-24676-3_28","volume":"3027","author":"W. Meier","year":"2004","journal-title":"Advances in Cryptology, EUROCRYPT 2004, Lecture Notes in Computer Science. Springer Verlag."},{"key":"1704_CR25","doi-asserted-by":"crossref","first-page":"354","DOI":"10.1109\/TIT.1983.1056679","volume":"IT-29","author":"N.J. Patterson","year":"1983","journal-title":"IEEE Trans. Inform. Theory"},{"issue":"2","key":"1704_CR26","first-page":"443","volume":"IT-36","author":"N.J. Patterson","year":"1990","journal-title":"IEEE Transactions Information Theory"},{"key":"1704_CR27","first-page":"425","volume":"2001","author":"E. Pasalic","year":"2001","journal-title":"Proceedings of the Workshop on Coding and Cryptography."},{"key":"1704_CR28","first-page":"365","volume":"2003","author":"E. Pasalic","year":"2003","journal-title":"Proceedings of the Workshop on Coding and Cryptography."},{"key":"1704_CR29","doi-asserted-by":"crossref","unstructured":"Preneel B., Van Leekwijck W., Van Linden L., Govaerts R., Vandevalle J. (1991).Propagation characteristics of Boolean functions. Advances in Cryptology, EUROCRYPT\u201990, Lecture Notes in Computer Sciences, Vol. 473, Springer Verlag . 161\u2013173.","DOI":"10.1007\/3-540-46877-3_14"},{"key":"1704_CR30","unstructured":"B. Preneel, R. Govaerts and J. Vandevalle, Boolean functions satisfying higher order propagation criteria, Advances in Cryptology, EUROCRYPT\u201991, Lecture Notes in Computer Sciences, Vol. 547, Springer Verlag (1991) . 141\u2013152."},{"key":"1704_CR31","doi-asserted-by":"crossref","first-page":"300","DOI":"10.1016\/0097-3165(76)90024-8","volume":"20A","author":"O.S. Rothaus","year":"1976","journal-title":"J. Comb. Theory."},{"key":"1704_CR32","doi-asserted-by":"crossref","DOI":"10.1007\/978-3-642-82865-2","volume-title":"Analysis and Design of Stream Ciphers","author":"R.A. Rueppel","year":"1986"},{"key":"1704_CR33","unstructured":"P. Sarkar and S. Maitra, Construction of nonlinear Boolean functions with important cryptographic properties, Advances in Cryptology\u2014EUROCRYPT 2000, Vol. 1807 in Lecture Notes in Computer Science, Springer Verlag (2000) . 485\u2013506."},{"key":"1704_CR34","doi-asserted-by":"crossref","unstructured":"P. Sarkar and S. Maitra, Nonlinearity bounds and constructions of resilient Boolean functions, In CRYPTO 2000, LNCS. 1880, (Mihir Bellare ed.) (2000) . 515\u2013532.","DOI":"10.1007\/3-540-44598-6_32"},{"key":"1704_CR35","doi-asserted-by":"crossref","unstructured":"T. Siegenthaler, Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Transactions on Information Theory, V. IT-30, No. 5 (1984) . 776\u2013780.","DOI":"10.1109\/TIT.1984.1056949"},{"key":"1704_CR36","doi-asserted-by":"crossref","unstructured":"T. Siegenthaler, Decrypting a class of stream ciphers using ciphertext only. IEEE Transactions on Computer, V. C-34, No. 1 (1985) pp. 81\u201385.","DOI":"10.1109\/TC.1985.1676518"},{"key":"1704_CR37","doi-asserted-by":"crossref","first-page":"19","DOI":"10.1007\/3-540-44495-5_3","volume":"1977","author":"Y.V. Tarannikov","year":"2000","journal-title":"Proceedings of INDOCRYPT 2000, Lecture Notes in Computer Science."},{"key":"1704_CR38","first-page":"6677","volume":"2355","author":"Y.V. Tarannikov","year":"2001","journal-title":"Proceedings of FSE 2001, 8th International Workshop, FSE 2001, Lecture Notes in Computer Science."},{"key":"1704_CR39","unstructured":"Xiao Guo-Zhen and J. L. Massey, A Spectral Characterization of Correlation-Immune Combining Functions. IEEE Trans. Inf. Theory, Vol. IT 34, No. 3 (1988) . 569\u2013571."},{"key":"1704_CR40","doi-asserted-by":"crossref","first-page":"122","DOI":"10.1109\/TIT.1969.1054260","volume":"IT-15","author":"J.L. Massey","year":"1969","journal-title":"IEEE Trans. Inf. Theory."}],"container-title":["Designs, Codes and Cryptography"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s10623-004-1704-6.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/article\/10.1007\/s10623-004-1704-6\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s10623-004-1704-6","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,4,7]],"date-time":"2020-04-07T18:09:15Z","timestamp":1586282955000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/s10623-004-1704-6"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2005,8]]},"references-count":40,"journal-issue":{"issue":"2","published-print":{"date-parts":[[2005,8]]}},"alternative-id":["1704"],"URL":"https:\/\/doi.org\/10.1007\/s10623-004-1704-6","relation":{},"ISSN":["0925-1022","1573-7586"],"issn-type":[{"value":"0925-1022","type":"print"},{"value":"1573-7586","type":"electronic"}],"subject":[],"published":{"date-parts":[[2005,8]]}}}