Nonlinearity properties of the mixing operations used in the block cipher idea

Download
2000
Yıldırım, Hamdi Murat

Suggestions

Nonlinearity properties of the mixing operations of the block cipher IDEA
Yildirim, HM (2003-01-01)
In this paper we study the nonlinearity properties of the mixing operations circle dot, boxed plus and circle times used in IDEA. We prove that the nonlinearity of the vector function corresponding to the multiplication operation circle dot is zero for some key points. The Multiplication-Addition (MA) structure of IDEA is slightly changed to avoid the linearities due to these points and we suggest a new structure called RMA. The nonlinearity of MA, RMA and their composition are compared.
Nonlinearities in quantum correlations of two time-like separated measurements
Gharib Masouleh, Hamideh; Turgut, Sadi; Department of Physics (2021-9-10)
When two time-like separated measurements are done on an observable with 3 or more eigenvalues, such as angular momentum of an spin-1 particle, the result of the measurements correlation is nonlinear in terms of the first measurement outcome while linear in the other. This thesis is the study of this nonlinearity in quantum correlation of such measurements as well as showing the results of simulation on quantum simulator qasm and experiment on the quantum computer ibmq-manila. The results confirm the non-in...
Nonlinearity in the real interest parity hypothesis
Kadakal, Zeynep Şeyma; Yıldırım Kasap, Dilem; Department of Economics (2013)
This study examines Real Interest Parity (RIP) hypothesis for some old and present members of European Free Trade Area (EFTA). The analysis entails the application of nonlinear unit root tests proposed by Kapetanios, Shin and Snell (2003) and Kılıç (2011) for January 1967 and August 2012 period, which coincides with some stages of Balassa’s (1961) economic integration classification. The results show that nonlinearity in real interest rate differentials is significant for most cases and more supportive evid...
Nonlinearity preserving post-transformations
Sertkaya, İsa; Doğanaksoy, Ali; Department of Cryptography (2004)
Boolean functions are accepted to be cryptographically strong if they satisfy some common pre-determined criteria. It is expected that any design criteria should remain invariant under a large group of transformations due to the theory of similarity of secrecy systems proposed by Shannon. One of the most important design criteria for cryptographically strong Boolean functions is the nonlinearity criterion. Meier and Staffelbach studied nonlinearity preserving transformations, by considering the invertible t...
Nonlinearity and Smooth Breaks in Unit Root Testing
Omay, Tolga; Yıldırım Kasap, Dilem (2014-06-01)
We develop unit root tests that allow under the alternative hypothesis for a smooth transition between deterministic linear trends, around which stationary asymmetric adjustment may occur by employing exponential smooth transition auto-regressive (ESTAR) models The small sample properties of the newly developed test are briefly investigated and an application for investigating the PPP hypothesis for Argentina is provided.
Citation Formats
H. M. Yıldırım, “Nonlinearity properties of the mixing operations used in the block cipher idea,” Middle East Technical University, 2000.