Voir la notice de l'article provenant de la source Math-Net.Ru
@article{DM_2018_30_4_a5, author = {A. V. Menyachikhin}, title = {Orthomorphisms of {Abelian} groups with minimum possible pairwise distances}, journal = {Diskretnaya Matematika}, pages = {55--65}, publisher = {mathdoc}, volume = {30}, number = {4}, year = {2018}, language = {ru}, url = {http://geodesic.mathdoc.fr/item/DM_2018_30_4_a5/} }
A. V. Menyachikhin. Orthomorphisms of Abelian groups with minimum possible pairwise distances. Diskretnaya Matematika, Tome 30 (2018) no. 4, pp. 55-65. http://geodesic.mathdoc.fr/item/DM_2018_30_4_a5/
[1] Glukhov M.M., “O metodakh postroeniya sistem ortogonalnykh kvazigrupp s ispolzovaniem grupp”, Matematicheskie voprosy kriptografii, 2:4 (2011), 5–24 | DOI
[2] Glukhov M.M., “O primeneniyakh kvazigrupp v kriptografii”, Prikl. diskret. matem., 2:2 (2008), 28–32
[3] Zubov A.Yu, Matematika kodov autentifikatsii, Gelios ARV, M., 2007, 480 pp.
[4] Menyachikhin A.V., “Spektralno-lineinyi i spektralno-differentsialnyi metody postroeniya $S$-boksov s blizkimi k optimalnym znacheniyami kriptograficheskikh parametrov”, Matematicheskie voprosy kriptografii, 8:2 (2017), 97–116 | DOI | MR
[5] Menyachikhin A.V., Ustroistvo dlya postroeniya ortomorfizmov, ispolzuyuschee parnye raznosti, Patent na izobretenie No 2632119 RF, 33, 2017
[6] Trishin A.E., “O pokazatele nelineinosti kusochno-lineinykh podstanovok additivnoi gruppy polya $F_{2^{n} } $”, Prikl. diskretn. matem., 4:30 (2015), 32–42
[7] Trishin A.E., “Sposob postroeniya ortogonalnykh latinskikh kvadratov na osnove podstanovochnykh dvuchlenov konechnykh polei”, Obozr. prikl. i promyshl. matem., 15:4 (2008), 764–765
[8] Tuzhilin M.E., “Latinskie kvadraty i ikh primenenie v kriptografii”, Prikl. diskretn. matem. Prilozhenie, 3:17 (2012), 47–52
[9] Cheremushkin A.V., Kriptograficheskie protokoly. Osnovnye svoistva i uyazvimosti, Izd. tsentr «Akademiya», Moskva, 2009, 272 pp.
[10] Buchheim C., Cameron P.J., Wu T., “On the subgroup distance problem”, Electr. Colloq. Comput. Compl., 146 (2006)
[11] Daemen J., “Limitations of the Even–Mansour construction”, ASIACRYPT'91, Lect. Notes Comput. Sci., 739, 1991, 495–498 | DOI
[12] Denes J., Keedwell A. D., Latin squares and their applications, Academiai Kiado, Budapest, 2015, 545 pp. | MR
[13] Dinur I., Dunkelman O., Keller N., Shamir A., Key recovery attacks on 3-round Even–Mansour, 8-step LED-128, and full AES , 2013 http://eprint.iacr.org/2013/391 | MR
[14] Evans A., Orthomorphisms graphs and groups, Springer-Verlag, Berlin, 1992 | MR
[15] Evans A., “Applications of complete mappings and orthomorphisms of finite groups”, Quasigroups and relat. syst., 23 (2015), 5–30 | MR | Zbl
[16] Even E. Mansour Y., “A construction of a cipher from a single pseudorandom permutation”, ASIACRYPT'91, Lect. Notes Comput. Sci., 739, 1991, 210–224 | DOI | MR
[17] Gligoroski D., Markovski S., Kocarev L., “Edon-R: An infinite family of cryptographic hash functions”, Int. J. Network Secur., 8:3 (2009), 293–300
[18] Johnson D.M., Dulmage A.L. and Mendelsohn N.S., “Orthomorphisms of groups and orthogonal Latin squares I”, Canad. J. Math., 13 (1961), 356–372 | DOI | MR | Zbl
[19] Mann H.B., “On orthogonal Latin squares”, Bull. Amer. Math. Soc., 50 (1944), 249–257 | DOI | MR | Zbl
[20] Niederreiter H., Robinson K., “Bol loops of order pq”, Math. Proc. Cambr. Phil. Soc., 89 (1981), 241–256 | DOI | MR | Zbl
[21] Niederreiter H., Robinson K., “Complete mappings of finite fields”, J. Austral. Math. Soc. Ser., 33 (1982), 197–212 | DOI | MR | Zbl
[22] Nikolic I., Wang L., Wu S., “Cryptoanalysis of round-reduce LED”, FSE'2013, Lect. Notes Comput. Sci., 8424, 2013, 112–130 | DOI
[23] Paige L.J., “A note on finite Abelian groups”, Bull. Amer. Math. Soc., 53 (1947), 590–593 | DOI | MR | Zbl
[24] Pinch R.G.E., “The distance of permutation from a subgroup of $S_{n} $”, Combinatorics and Probability, Cambridge Univ. Press, 2006, 473–479 | MR