Бент-функции с~более сильными свойствами нелинейности: $k$-бент-функции
Diskretnyj analiz i issledovanie operacij, Tome 14 (2007) no. 4, pp. 76-102.

Voir la notice de l'article provenant de la source Math-Net.Ru

@article{DA_2007_14_4_a5,
     author = {N. N. Tokareva},
     title = {{\CYRB}{\cyre}{\cyrn}{\cyrt}-{\cyrf}{\cyru}{\cyrn}{\cyrk}{\cyrc}{\cyri}{\cyri} {\cyrs}~{\cyrb}{\cyro}{\cyrl}{\cyre}{\cyre} {\cyrs}{\cyri}{\cyrl}{\cyrsftsn}{\cyrn}{\cyrery}{\cyrm}{\cyri} {\cyrs}{\cyrv}{\cyro}{\cyrishrt}{\cyrs}{\cyrt}{\cyrv}{\cyra}{\cyrm}{\cyri} {\cyrn}{\cyre}{\cyrl}{\cyri}{\cyrn}{\cyre}{\cyrishrt}{\cyrn}{\cyro}{\cyrs}{\cyrt}{\cyri}: $k$-{\cyrb}{\cyre}{\cyrn}{\cyrt}-{\cyrf}{\cyru}{\cyrn}{\cyrk}{\cyrc}{\cyri}{\cyri}},
     journal = {Diskretnyj analiz i issledovanie operacij},
     pages = {76--102},
     publisher = {mathdoc},
     volume = {14},
     number = {4},
     year = {2007},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/DA_2007_14_4_a5/}
}
TY  - JOUR
AU  - N. N. Tokareva
TI  - Бент-функции с~более сильными свойствами нелинейности: $k$-бент-функции
JO  - Diskretnyj analiz i issledovanie operacij
PY  - 2007
SP  - 76
EP  - 102
VL  - 14
IS  - 4
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/DA_2007_14_4_a5/
LA  - ru
ID  - DA_2007_14_4_a5
ER  - 
%0 Journal Article
%A N. N. Tokareva
%T Бент-функции с~более сильными свойствами нелинейности: $k$-бент-функции
%J Diskretnyj analiz i issledovanie operacij
%D 2007
%P 76-102
%V 14
%N 4
%I mathdoc
%U http://geodesic.mathdoc.fr/item/DA_2007_14_4_a5/
%G ru
%F DA_2007_14_4_a5
N. N. Tokareva. Бент-функции с~более сильными свойствами нелинейности: $k$-бент-функции. Diskretnyj analiz i issledovanie operacij, Tome 14 (2007) no. 4, pp. 76-102. http://geodesic.mathdoc.fr/item/DA_2007_14_4_a5/

[1] Ambrosimov A. S., “Svoistva bent-funktsii $q$-znachnoi logiki nad konechnymi polyami”, Diskretnaya matematika, 6:3 (1994), 50–60 | MR | Zbl

[2] Ivanov A. V., “Ispolzovanie privedennogo predstavleniya bulevykh funktsii pri postroenii ikh nelineinykh approksimatsii”, Vestnik TGU. Prilozhenie, 2007, no. 23, 31–35

[3] Krotov D. S., “$\mathbb Z_4$-lineinye sovershennye kody”, Diskret. analiz i issled. operatsii. Ser. 1, 7:4 (2000), 78–90 | MR | Zbl

[4] Kuzmin A. S., Markov V. T., Nechaev A. A., Shishkov A. B., “Priblizhenie bulevykh funktsii monomialnymi”, Diskretnaya matematika, 18:1 (2006), 9–29 | MR | Zbl

[5] Logachev O. A., Salnikov A. A., Yaschenko V. V., “Bent-funktsii na konechnoi abelevoi gruppe”, Diskretnaya matematika, 9:4 (1997), 3–20 | MR | Zbl

[6] Logachev O. A., Salnikov A. A., Yaschenko V. V., Bulevy funktsii v teorii kodirovaniya i kriptologii, Moskovskii tsentr nepreryvnogo matematicheskogo obrazovaniya, M., 2004 | MR | Zbl

[7] Mak-Vilyams F. Dzh., Sloen N. Dzh. A., Teoriya kodov, ispravlyayuschikh oshibki, Svyaz, M., 1979

[8] Moldovyan A. A., Moldovyan N. A., Guts N. D., Izotov B. V., Kriptografiya: skorostnye shifry, BKhV-Peterburg, SPb., 2002

[9] Nechaev A. A., “Kod Kerdoka v tsiklicheskoi forme”, Diskretnaya matematika, 1:4 (1989), 123–139 | MR | Zbl

[10] Tokareva N. N., “Ierarkhiya klassov bent-funktsii kratnoi nelineinosti”, Materialy VI molodezhnoi nauchnoi shkoly po diskretnoi matematike i ee prilozheniyam, (Moskva, 16–21 aprelya 2007 g.) Chast III, 2007, 5–11

[11] Tokareva N. N., “On $k$-bent functions”, Vestnik TGU. Prilozhenie, 2007, no. 23, 74–76

[12] Agievich S. V., “On the representation of bent-functions by bent-rectangles”, Fifth Int. Petrozavodsk conf. on probabilistic methods in discrete mathematics, (Petrozavodsk, Russia. June 1–6, 2000) Proc., VSP, Boston, 2000, 121–135

[13] Biham E., Shamir A., “Differential cryptoanalysis of DES-like cryptosystems”, J. Cryptology, 4:1 (1991), 3–72 | DOI | MR | Zbl

[14] Borges J., Fernandez C., Phelps K. T., “Quaternary Reed-Muller codes”, IEEE Trans. Inform. Theory, 51:7 (2005), 2686–2691 | DOI | MR

[15] Borges J., Phelps K. T., Rifa J., Zinoviev V. A., “On $\mathbb Z_4$-linear Preparata-like and Kerdock-like codes”, IEEE Trans. Inform. Theory, 49:11 (2003), 2834–2843 | DOI | MR

[16] Canteaut A., Daum M., Dobbertin H., Leander G., “Finding nonnormal bent functions”, Discrete Appl. Math., 154:2 (2006), 202–218 | DOI | MR | Zbl

[17] Carlet C., “$\mathbb Z_{2^k}$-linear codes”, IEEE Trans. Inform. Theory, 44:4 (1998), 1543–1547 | DOI | MR | Zbl

[18] Carlet C., Charpin P., Zinoviev V., “Codes, bent functions and permutations suitable for DES-like cryptosystems”, Designs, Codes and Cryptography, 15:2 (1998), 125–156 | DOI | MR | Zbl

[19] Carlet C., Gaborit P., “Hyper-bent functions and cyclic codes”, J. Combin. Theory Ser. A, 113:3 (2006), 466–482 | DOI | MR | Zbl

[20] Carlet C., Klapper A., “Upper bounds on the numbers of resilient functions and of bent functions”, 23rd Symposium on Information Theory, (Benelux, Belgium. May, 2002) Proc., 2002, 307–314

[21] van Dam E. R., Fon-Der-Flaass D. G., “Uniformly packed codes and more distance regular graphs from crooked functions”, J. Algebraic Combinatorics, 12:2 (2000), 115–121 | DOI | MR | Zbl

[22] van Dam E. R., Fon-Der-Flaass D. G., “Codes, graphs, and schemes from nonlinear functions”, European J. of Combinatorics, 24:1 (2003), 85–98 | DOI | MR | Zbl

[23] Dillon J. F., “A survey of bent functions”, The NSA Technical J., Special Issue (1972), 191–215

[24] Dobbertin H., Leander G., “A survey of some recent results on bent functions”, Sequences and their applications. – SETA 2004, Third Int. conference (Seul, Korea. October 24–28, 2004) Revised selected papers, Lecture Notes in Comput. Sci., 3486, Springer, Berlin, 2005, 1–29 | Zbl

[25] Hammons A. R., Kumar P. V., Calderbank A. R., Sloane N. J. A., Solé P., “The $\mathbb Z_4$-linearity of Kerdock, Preparata, Goethals, and related codes”, IEEE Trans. Inform. Theory, 40:2 (1994), 301–319 | DOI | MR | Zbl

[26] Kavut S., Maitra S., Yucel M. D., “Search for Boolean functions with excellent profiles in the rotation symmetric class”, IEEE Trans. Inform. Theory, 53:5 (2007), 1743–1751 | DOI | MR

[27] Knudsen L. R., Robshaw M. J. B., “Non-linear approximation in linear cryptanalysis”, Advances in Cryptology – EUROCRYPT' 96, Workshop on the theory and application of cryptographic techniques (Saragossa, Spain. May 12–16, 1996) Proc., Lecture Notes in Comput. Sci., 1070, Springer-Verlag, Berlin, 1996, 224–236 | MR

[28] Krotov D. S., “$\mathbb Z_4$-linear Hadamard and extended perfect codes”, Proc. of the Int. Workshop on Coding and Cryptography, (Paris, France. January 8–12, 2001), 329–334

[29] Kumar P. V., Scholtz R. A., Welch L. R., “Generalized bent functions and their properties”, J. Combin. Theory Ser. A, 40:1 (1985), 90–107 | DOI | MR | Zbl

[30] Kuzmin A. S., Markov V. T., Nechaev A. A., Shishkin V. A., Shishkov A. B., “Bent- and hyperbent-functions over a field of $2^\ell$ elements”, Tenth Int. Workshop “Algebraic and Combinatorial Coding Theory”, (Zvenigorod, Russia. September 3–9, 2006) Proc., 2006, 178–181 | MR

[31] Matsui M., “Linear cryptoanalysis method for DES cipher”, Advances in Cryptology – EUROCRYPT' 93, Workshop on the theory and application of cryptographic techniques (Lofthus, Norway. May 23–27, 1993) Proc., Lecture Notes in Comput. Sci., 765, Springer, Berlin, 1994, 386–397 | MR | Zbl

[32] McFarland R. L., “A family of difference sets in non-cyclic groups”, J. Combin. Theory Ser. A, 15:1 (1973), 1–10 | DOI | MR | Zbl

[33] Nyberg K., “New bent mappings suitable for fast implementation”, Fast software encryption' 93, (Cambridge, December 9–11, 1993) Proc., Lecture Notes in Comput. Sci., 809, Springer, Berlin, 1994, 179–184 | MR | Zbl

[34] Olsen J. D., Scholtz R. A., Welch L. R., “Bent-function sequences”, IEEE Trans. Inform. Theory, 28:6 (1982), 858–864 | DOI | MR | Zbl

[35] Preneel B., Analysis and design of cryptographic hash functions, Ph. D. thesis, Katholieke Universiteit Leuven, 3001 Leuven, Belgium, 1993

[36] Qu C., Seberry J., Pieprzyk J., “Homogeneous bent functions”, Discrete Appl. Math., 102:1–2 (2000), 133–139 | MR | Zbl

[37] Rothaus O., “On bent functions”, J. Combin. Theory Ser. A., 20:3 (1976), 300–305 | DOI | MR | Zbl

[38] Tarannikov Yu., “On some connections between codes and cryptographic properties of Boolean functions”, Seventh Int. Workshop “Algebraic and Combinatorial Coding Theory”, (Bansko, Bulgaria. June 18–24, 2000) Proc., 2000, 299–304 | Zbl

[39] Youssef A., Gong G., “Hyper-bent functions”, Advances in cryptology – EUROCRYPT' 2001, Int. conference on the theory and application of cryptographic techniques (Innsbruk, Austria. May 6–10, 2001) Proc., Lecture Notes in Comput. Sci., 2045, Springer, Berlin, 2001, 406–419 | MR | Zbl