Qichun Wang

Orcid: 0000-0003-3474-4115

According to our database1, Qichun Wang authored at least 41 papers between 2009 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
The Covering Radius of the Third-Order Reed-Muller Code RM(3,7) is 20.
IEEE Trans. Inf. Theory, June, 2023

Trace Monomial Boolean Functions with Large High-Order Nonlinearities.
CoRR, 2023

2022
Covering Radius of the Reed-Muller Code RM(3,7) in RM(5,7).
Dataset, May, 2022

The SAT-Based Automatic Searching and Experimental Verification for Differential Characteristics with Application to Midori64.
IACR Cryptol. ePrint Arch., 2022

The Covering Radius of the Third-Order Reed-Muller Codes RM(3, 7) is 20.
CoRR, 2022

2020
On a Conjecture of O'Donnell.
IACR Cryptol. ePrint Arch., 2020

Searching for Balanced S-Boxes with High Nonlinearity, Low Differential Uniformity, and Improved DPA-Resistance.
Proceedings of the Information Security - 23rd International Conference, 2020

2019
A Note on Minimum Hamming Weights of Correlation-Immune Boolean Functions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

The Covering Radius of the Reed-Muller Code <i>R</i>(3, 7) in <i>R</i>(5, 7) Is 20.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

The covering radius of the Reed-Muller code RM(2, 7) is 40.
Discret. Math., 2019

Transparency order for Boolean functions: analysis and construction.
Des. Codes Cryptogr., 2019

A trigonometric sum sharp estimate and new bounds on the nonlinearity of some cryptographic Boolean functions.
Des. Codes Cryptogr., 2019

Hadamard matrices, d-linearly independent sets and correlation-immune Boolean functions with minimum Hamming weights.
Des. Codes Cryptogr., 2019

New bounds on the covering radius of the second order Reed-Muller code of length 128.
Cryptogr. Commun., 2019

Constructing Boolean Functions Using Blended Representations.
IEEE Access, 2019

Searching for Highly Nonlinear DPA-Resistant Balanced Boolean Functions in the Rotation Symmetric Class.
Proceedings of the IEEE International Symposium on Information Theory, 2019

2018
More New Classes of Differentially 4-Uniform Permutations with Good Cryptographic Properties.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

On the covering radius of the third order Reed-Muller code RM(3, 7).
Des. Codes Cryptogr., 2018

2017
New secondary constructions of differentially 4-uniform permutations over.
Int. J. Comput. Math., 2017

2016
On the second-order nonlinearity of the hidden weighted bit function.
Discret. Appl. Math., 2016

Proof of a conjecture and a bound on the imbalance properties of LFSR subsequences.
Discret. Appl. Math., 2016

2015
A construction of Boolean functions with good cryptographic properties.
Int. J. Comput. Math., 2015

On the Covering Radius of the Second Order Reed-Muller Code of Length 128.
CoRR, 2015

New bounds on the imbalance of a half-l-sequence.
Proceedings of the IEEE International Symposium on Information Theory, 2015

2014
Balanced Boolean functions with optimum algebraic degree, optimum algebraic immunity and very high nonlinearity.
Discret. Appl. Math., 2014

Cryptographic properties of the hidden weighted bit function.
Discret. Appl. Math., 2014

A new construction of differentially 4-uniform permutations over $F_{2^{2k}}$.
CoRR, 2014

Concatenations of the hidden weighted bit function and their cryptographic properties.
Adv. Math. Commun., 2014

Properties of a Family of Cryptographic Boolean Functions.
Proceedings of the Sequences and Their Applications - SETA 2014, 2014

Cryptographic boolean functions with a large number of variables.
Proceedings of the 2014 IEEE International Symposium on Information Theory, Honolulu, HI, USA, June 29, 2014

2013
A new method to construct Boolean functions with good cryptographic properties.
Inf. Process. Lett., 2013

A Family of Cryptographically Significant Boolean Functions Based on the Hidden Weighted Bit Function.
Proceedings of the Information Security and Cryptology - ICISC 2013, 2013

2012
A note on the algebraic immunity of the Maiorana-McFarland class of bent functions.
Inf. Process. Lett., 2012

Some results on fast algebraic attacks and higher-order non-linearities.
IET Inf. Secur., 2012

A Note on the Construction of Differentially Uniform Permutations Using Extension Fields.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

2011
A Constructive Method of Algebraic Attack with Less Keystream Bits.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Two Classes of Crooked Multinomials Inequivalent to Power Functions
CoRR, 2011

2010
Constructions of cryptographically significant boolean functions using primitive polynomials.
IEEE Trans. Inf. Theory, 2010

On Equivalence Classes of Boolean Functions.
Proceedings of the Information Security and Cryptology - ICISC 2010, 2010

A Note on Fast Algebraic Attacks and Higher Order Nonlinearities.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

2009
New Balanced Boolean Functions with Good Cryptographic Properties.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009


  Loading...