@article{MVK_2019_10_1_a1,
author = {M. M. Glukhov},
title = {On $2$-transitive products of three regular permutation groups of a finite field},
journal = {Matemati\v{c}eskie voprosy kriptografii},
pages = {11--26},
year = {2019},
volume = {10},
number = {1},
language = {ru},
url = {http://geodesic.mathdoc.fr/item/MVK_2019_10_1_a1/}
}
M. M. Glukhov. On $2$-transitive products of three regular permutation groups of a finite field. Matematičeskie voprosy kriptografii, Tome 10 (2019) no. 1, pp. 11-26. http://geodesic.mathdoc.fr/item/MVK_2019_10_1_a1/
[1] Glukhov M. M., “O chislovykh parametrakh, svyazannykh s zadaniem konechnykh grupp sistemami obrazuyuschikh elementov”, Trudy po diskretnoi matematike, 1, 1997, 43–66
[2] Glukhov M. M., “O 2-tranzitivnykh proizvedeniyakh regulyarnykh grupp podstanovok”, Trudy po diskretnoi matematike, 3, 2000, 37–52
[3] Sachkov V. N., “Translyatory i translyatsii diskretnykh funktsii”, Trudy po diskretnoi matematike, 9, 2006, 253–268
[4] Tuzhilin M. E., “Pochti sovershenno nelineinye funktsii”, Prikl. diskretn. matem., 2009, no. 3, 14–20
[5] Browning K. A., Dillon J. F., McQuistan M. T., Wolfe A. J., “An APN permutation in dimension six”, Contemporary Mathematics, 518, Amer. Math. Soc., Providence, RI, 2010, 33–42 | DOI | MR | Zbl
[6] Budaghyan L., Carlet C., Leander G., “Constructing new APN functions from known ones”, Finite Field Appl., 15:2 (2009), 150–159 | DOI | MR | Zbl
[7] Carlet C., “On known and new differentially uniform functions”, Lect. Notes Comput. Sci., 6812, 2011, 1–15 | DOI | Zbl
[8] Charpin P., Kyureghyan G., “When does $G(x)+\gamma \mathrm{Tr}(H(x))$ permute $F_{p^n}$”, Finite Field Appl., 15:5 (2009), 615–632 | DOI | MR | Zbl
[9] Lai X., “Additive and linear structures of cryptographic function”, FSE 1994, Lect. Notes Comput. Sci., 1008, 1994, 75–85 | DOI
[10] Nyberg K., “Differentially uniform mappings for cryptography”, EUROCRYPT'93, Lect. Notes Comput. Sci., 765, 1994, 55–64 | DOI | MR | Zbl
[11] Nyberg K., “On the construction of highly nonlinear permutations”, EUROCRYPT-92, Lect. Notes Comput. Sci., 658, 1993, 92–98 | DOI | MR | Zbl
[12] Tan Y., Qu L., Tan C., Li C., “New families of differentially 4-uniform permutations over $F_{2^{2k}}$”, SETA 2012, Lect. Notes Comput. Sci., 7280, 2012, 25–39 | DOI | MR | Zbl
[13] Tang D., Carlet C., Tang X., Differentially 4-uniform bijections by permuting the inverse function, Cryptology ePrint Archive: Report 2013/639, , 2013 https://eprint.iacr.org/2013/639 | MR
[14] Qu L., Tan Y., Tan C., Li C., “Constructing differentially 4-uniform permutations over $F_{2^{2k}}$ via the switching method”, IEEE Trans. Inf. Theory, 59:7 (2013), 4675–4686 | DOI | MR | Zbl