Voir la notice de l'article provenant de la source Math-Net.Ru
@article{PDMA_2021_14_a42, author = {M. A. Kovrizhnykh and D. B. Fomin}, title = {On a heuristic approach to constructing bijective vector {Boolean} functions with given cryptographic properties}, journal = {Prikladnaya Diskretnaya Matematika. Supplement}, pages = {181--184}, publisher = {mathdoc}, number = {14}, year = {2021}, language = {ru}, url = {http://geodesic.mathdoc.fr/item/PDMA_2021_14_a42/} }
TY - JOUR AU - M. A. Kovrizhnykh AU - D. B. Fomin TI - On a heuristic approach to constructing bijective vector Boolean functions with given cryptographic properties JO - Prikladnaya Diskretnaya Matematika. Supplement PY - 2021 SP - 181 EP - 184 IS - 14 PB - mathdoc UR - http://geodesic.mathdoc.fr/item/PDMA_2021_14_a42/ LA - ru ID - PDMA_2021_14_a42 ER -
%0 Journal Article %A M. A. Kovrizhnykh %A D. B. Fomin %T On a heuristic approach to constructing bijective vector Boolean functions with given cryptographic properties %J Prikladnaya Diskretnaya Matematika. Supplement %D 2021 %P 181-184 %N 14 %I mathdoc %U http://geodesic.mathdoc.fr/item/PDMA_2021_14_a42/ %G ru %F PDMA_2021_14_a42
M. A. Kovrizhnykh; D. B. Fomin. On a heuristic approach to constructing bijective vector Boolean functions with given cryptographic properties. Prikladnaya Diskretnaya Matematika. Supplement, no. 14 (2021), pp. 181-184. http://geodesic.mathdoc.fr/item/PDMA_2021_14_a42/
[1] Menyachikhin A. V., “Spectral-linear and spectral-differential methods for generating S-boxes having almost optimal cryptographic parameters”, Matem. vopr. kriptogr., 8:2 (2017), 97–116 | MR
[2] Fomin D. B., “O podkhodakh k postroeniyu nizkoresursnykh nelineinykh preobrazovanii”, Obozrenie prikladnoi i promyshlennoi matematiki, 25:4 (2018), 379–381 | MR
[3] Fomin D. B., “Ob algebraicheskoi stepeni i differentsialnoi ravnomernosti podstanovok prostranstva $V_{2m}$, postroennykh s ispolzovaniem $(2m,~m)$-funktsii”, Matem. vopr. kriptogr., 11:4 (2020), 133–149 | MR
[4] Kostrikin A. I., Vvedenie v algebru, uchebnik dlya vuzov, v. I, Osnovy algebry, 3-e izd., Fizmatlit, M., 2004, 272 pp.
[5] O'Connor L., “Properties of linear approximation tables”, LNCS, 1008, 1995, 131–136
[6] Biryukov A., Perrin L., Udovenko A., “Reverse-engineering the s-box of Streebog, Kuznyechik and STRIBOBr1”, LNCS, 9665, 2016, 372–402 | MR | Zbl
[7] Browning K. A., Dillon J. F., McQuistan M. T., Wolfe A. J., “An APN permutation in dimension six”, 9th Int. Conf. Finite Fields Appl. (2009), Contemp. Math., 518, 2010, 33–42 | DOI | MR | Zbl
[8] Canteaut A., Perrin L., On CCZ-Equivalence, Extended-Affine Equivalence, and Function Twisting, Cryptology ePrint Archive, Report 2018/713, , 2018 https://eprint.iacr.org/2018/713 | MR | Zbl
[9] Menyachikhin A. V., “The change in linear and differential characteristics of substitution after the multiplication by transposition”, Matem. vopr. kriptogr., 11:2 (2020), 111–123 | MR