Secondary constructions of (non)weakly regular plateaued functions over finite fields

2021 ◽  
Vol 45 (5) ◽  
pp. 2295-2306
Author(s):  
Sihem MESNAGER ◽  
Ferruh ÖZBUDAK ◽  
Ahmet SINAK
2021 ◽  
Vol 7 (2) ◽  
pp. 1971-1981
Author(s):  
Samed Bajrić ◽  

<abstract><p>The main purpose of this paper is to study a class of the $ p $-ary functions $ f_{\lambda, u, v}(x) = Tr_1^k(\lambda x^{p^k+1})+Tr^n_1(ux)Tr_1^n(vx) $ for any odd prime $ p $ and $ n = 2k, \lambda\in GF(p^k)^*, u, v\in GF(p^n)^*. $ With the help of Fourier transforms, we are able to subdivide the class of all $ f_{\lambda, u, v} $ into sublcasses of bent, near-bent and 2-plateaued functions. It is shown that the choice of $ \lambda, u $ and $ v $, ensuring that $ f $ is bent, 2-plateaued or near-bent, is directly related to finding the subset $ A\subset GF(p)^3 $. The efficient method for defining the set $ A\subset GF(p)^3 $ is described in detail.</p></abstract>


Author(s):  
Rudolf Lidl ◽  
Harald Niederreiter
Keyword(s):  

2018 ◽  
Vol 43 (1-4) ◽  
pp. 13-45
Author(s):  
Prof. P. L. Sharma ◽  
◽  
Mr. Arun Kumar ◽  
Mrs. Shalini Gupta ◽  
◽  
...  

2020 ◽  
Vol 25 (4) ◽  
pp. 4-9
Author(s):  
Yerzhan R. Baissalov ◽  
Ulan Dauyl

The article discusses primitive, linear three-pass protocols, as well as three-pass protocols on associative structures. The linear three-pass protocols over finite fields and the three-pass protocols based on matrix algebras are shown to be cryptographically weak.


Vestnik MEI ◽  
2018 ◽  
Vol 5 (5) ◽  
pp. 79-88
Author(s):  
Sergey B. Gashkov ◽  
◽  
Aleksandr B. Frolov ◽  
Elizaveta Р. Popova ◽  
◽  
...  

Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


Sign in / Sign up

Export Citation Format

Share Document