CINXE.COM
<?xml version="1.0" encoding="utf-8"?> <feed xmlns="http://www.w3.org/2005/Atom"> <title type="text">Recent zbMATH articles in MSC 94D10</title> <id>https://zbmath.org/atom/cc/94D10</id> <updated>2025-04-04T17:10:03.436181Z</updated> <link href="https://zbmath.org/" /> <link href="https://zbmath.org/atom/cc/94D10" rel="self" /> <generator>Werkzeug</generator> <entry xml:base="https://zbmath.org/atom/cc/94D10"> <title type="text">An upper bound on binomial coefficients in the de Moivre-Laplace form</title> <id>https://zbmath.org/1553.60011</id> <updated>2025-04-04T17:10:03.436181Z</updated> <link href="https://zbmath.org/1553.60011" /> <author> <name>"Agievich, Serge沫 Valer'evich"</name> <uri>https://zbmath.org/authors/?q=ai:agievich.sergei-valerevich</uri> </author> <content type="text">Summary: We provide an upper bound on binomial coefficients that holds over the entire parameter range an whose form repeats the form of the de Moivre-Laplace approximation of the symmetric binomial distribution. Using the bound, we estimate the number of continuations of a given Boolean function to bent functions, investigate dependencies into the Walsh-Hadamard spectra, obtain restrictions on the number of representations as sums of squares of integers bounded in magnitude.</content> </entry> <entry xml:base="https://zbmath.org/atom/cc/94D10"> <title type="text">CDS composition of multi-round protocols</title> <id>https://zbmath.org/1553.94016</id> <updated>2025-04-04T17:10:03.436181Z</updated> <link href="https://zbmath.org/1553.94016" /> <author> <name>"Abe, Masayuki"</name> <uri>https://zbmath.org/authors/?q=ai:abe.masayuki</uri> </author> <author> <name>"Bogdanov, Andrej"</name> <uri>https://zbmath.org/authors/?q=ai:bogdanov.andrej</uri> </author> <author> <name>"Ohkubo, Miyako"</name> <uri>https://zbmath.org/authors/?q=ai:ohkubo.miyako</uri> </author> <author> <name>"Rosen, Alon"</name> <uri>https://zbmath.org/authors/?q=ai:rosen.alon</uri> </author> <author> <name>"Shang, Zehua"</name> <uri>https://zbmath.org/authors/?q=ai:shang.zehua</uri> </author> <author> <name>"Tibouchi, Mehdi"</name> <uri>https://zbmath.org/authors/?q=ai:tibouchi.mehdi</uri> </author> <content type="text">Summary: We revisit the Cramer, Damg氓rd, Schoenmakers (CDS) approach [\textit{R. Cramer} et al., CWI Q. 8, No. 2, 111--127 (1995; Zbl 0853.94016)] for composing sigma protocols, and adapt it to a setting in which the underlying protocols have multiple rounds of interaction. The goal of CDS composition is to prove compound NP-relations by combining multiple ``atomic'' proof systems. Its key feature is that it interacts with the atomic proofs in a generic fashion, enabling simpler and more efficient implementation. Recent developments in multi-round protocols call for the adaptation of CDS composition beyond its original scope, which not only was restricted to three-move protocols but in fact fails in the multi-round case, as well as in the composition of so-called \(k\)-special sound proofs. We propose a new method for multi-round composition in the plain model, in a soundness preserving way and with an ``offline'' zero-knowledge simulation property. The need for handling arbitrary monotone access structures in \(\mathsf{mNC}^1\), which is all Boolean function families represented by polynomial-size formulas over some fixed complete basis, leads us to identify a complexity theoretic problem of independent interest. Prior to our work, multi-round composition was either restricted to the random oracle model, or worked only for argument systems, and moreover required heavy ``online'' zero-knowledge simulation. For the entire collection see [Zbl 1551.94009].</content> </entry> <entry xml:base="https://zbmath.org/atom/cc/94D10"> <title type="text">Algebraic structure of the iterates of \(\chi \)</title> <id>https://zbmath.org/1553.94066</id> <updated>2025-04-04T17:10:03.436181Z</updated> <link href="https://zbmath.org/1553.94066" /> <author> <name>"Kriepke, Bj枚rn"</name> <uri>https://zbmath.org/authors/?q=ai:kriepke.bjorn</uri> </author> <author> <name>"Kyureghyan, Gohar"</name> <uri>https://zbmath.org/authors/?q=ai:kyureghyan.gohar-m</uri> </author> <content type="text">Summary: We consider the map \(\chi :\mathbb{F}_2^n\rightarrow \mathbb{F}_2^n\) for \(n\) odd given by \(y=\chi (x)\) with \(y_i=x_i+x_{i+2}(1+x_{i+1})\), where the indices are computed modulo \(n\). We suggest a generalization of the map \(\chi\) which we call generalized \(\chi \)-maps. We show that these maps form an Abelian group which is isomorphic to the group of units in \(\mathbb{F}_2[X]/(X^{(n+1)/2})\). Using this isomorphism we easily obtain closed-form expressions for iterates of \(\chi\) and explain their properties. For the entire collection see [Zbl 1551.94004].</content> </entry> <entry xml:base="https://zbmath.org/atom/cc/94D10"> <title type="text">S-blocks of a special type with a small number of variables</title> <id>https://zbmath.org/1553.94091</id> <updated>2025-04-04T17:10:03.436181Z</updated> <link href="https://zbmath.org/1553.94091" /> <author> <name>"Zyubina, Dar'ya Aleksandrovna"</name> <uri>https://zbmath.org/authors/?q=ai:zyubina.darya-aleksandrovna</uri> </author> <author> <name>"Tokareva, Natal'ya Nikolaevna"</name> <uri>https://zbmath.org/authors/?q=ai:tokareva.natalia-nikolaevna</uri> </author> <content type="text">Summary: When constructing block ciphers, it is necessary to use vector Boolean functions with special cryptographic properties as \(\text{S}\)-blocks for the cipher's resistance to various types of cryptanalysis. In this paper, we investigate the following \(\text{S} \)-block construction: let \(\pi\) be a permutation on \(n\) elements, \( \pi^i i\)-multiple application \(\pi,\) and \(f\) a Boolean function in \(n\) variables. Define a vectorial Boolean function \(F_{\pi}\colon\mathbb{Z}_2^n \to \mathbb{Z}_2^n\) as \(F_{\pi}(x) = (f(x), f(\pi(x)), \ldots , f(\pi_{n-1}(x))).\) We study cryptographic properties of \(F_{\pi}\) such as high nonlinearity, balancedness, and low differential \(\delta \)-uniformity in dependence on properties of \(f\) and \(\pi\) for small \(n.\) Complete sets of Boolean functions \(f\) and vector Boolean functions \(F_{\pi}\) in a small number of variables with maximum algebraic immunity are also obtained.</content> </entry> <entry xml:base="https://zbmath.org/atom/cc/94D10"> <title type="text">On those Boolean functions that are coset leaders of first order Reed-Muller codes</title> <id>https://zbmath.org/1553.94134</id> <updated>2025-04-04T17:10:03.436181Z</updated> <link href="https://zbmath.org/1553.94134" /> <author> <name>"Carlet, Claude"</name> <uri>https://zbmath.org/authors/?q=ai:carlet.claude</uri> </author> <author> <name>"Feukoua, Serge"</name> <uri>https://zbmath.org/authors/?q=ai:feukoua.serge</uri> </author> <content type="text">A coset leader of the first order Reed-Muller code of length \(2^n\), RM(1,n), is a Boolean function \(f\) whose Hamming weight \(W_H(f)\) is the minimum in the set \(\{W_H(f+\ell) : \ell\in RM(1,n)\}\). Actually a coset leader is a Boolean function whose nonlinearity equals its Hamming weight. Functions of Hamming weight at most equal to \(2^{n-2}\) are coset leaders. Determining the coset leader is closely related to determining the Walsh spectrum of the function since \(f(x)+u.x +\epsilon\) is a coset leader if and only if \(W_f(u) = (-1)^{\epsilon} \max \{|W|: a \in \mathbb{F}_2^n\}\). In this paper the authors first study the properties of the set of the coset leaders and also investigate the operations on Boolean functions such as direct sum, direct product and direct majority that can provide coset leaders. Then characterize the coset leaders in the classes of functions obtained by taking the direct sums of monomials and Maiorana-McFarland functions. Also, infinite classes of coset leaders with Hamming weight greater than \(2^{n-2}\) are given. Reviewer: Ay莽a 脟e艧melio臒lu (陌stanbul)</content> </entry> </feed>