Voir la notice de l'article provenant de la source Math-Net.Ru
@article{PDMA_2020_13_a9, author = {A. S. Shaporenko}, title = {Connections between quaternary and component {Boolean} bent functions}, journal = {Prikladnaya Diskretnaya Matematika. Supplement}, pages = {35--37}, publisher = {mathdoc}, number = {13}, year = {2020}, language = {ru}, url = {http://geodesic.mathdoc.fr/item/PDMA_2020_13_a9/} }
A. S. Shaporenko. Connections between quaternary and component Boolean bent functions. Prikladnaya Diskretnaya Matematika. Supplement, no. 13 (2020), pp. 35-37. http://geodesic.mathdoc.fr/item/PDMA_2020_13_a9/
[1] Matsui M., “Linear cryptanalysis method for DES cipher”, Eurocrypt'1993, LNCS, 765, 1994, 386–397 | Zbl
[2] Adams C., “Constructing symmetric ciphers using the CAST design procedure”, Design, Codes, and Cryptography, 12:3 (1997), 283–316 | DOI | MR | Zbl
[3] Hell M., Johansson T., Maximov A., Meier W., “A stream cipher proposal: Grain-128”, IEEE Intern. Symp. Inform. Theory (Seattle, WA, 2006), 1614–1618
[4] Tokareva N., Bent Functions: Results and Applications to Cryptography, Acad. Press, Elsevier, 2015, 230 pp. | MR | Zbl
[5] Kumar P. V., Scholtz R. A., Welch L. R., “Generalized bent functions and their properties”, J. Combin. Theory, 40:1 (1985), 90–107 | DOI | MR | Zbl
[6] Solé P., Tokareva N., Connections Between Quaternary and Binary Bent Functions, Cryptology ePrint Archive, Report 2009/544, http://eprint.iacr.org/
[7] Solé P., Tokareva N., “On quaternary and binary bent functions”, Prikladnaya diskretnaya matematika. Prilozhenie, 2009, no. 1, 16–18 | MR | Zbl