Voir la notice de l'article provenant de la source Math-Net.Ru
@article{PDM_2014_3_a2, author = {N. A. Kolomeec}, title = {An upper bound for the number of bent functions at the distance $2^k$ from an arbitrary bent function in $2k$ variables}, journal = {Prikladna\^a diskretna\^a matematika}, pages = {28--39}, publisher = {mathdoc}, number = {3}, year = {2014}, language = {ru}, url = {http://geodesic.mathdoc.fr/item/PDM_2014_3_a2/} }
TY - JOUR AU - N. A. Kolomeec TI - An upper bound for the number of bent functions at the distance $2^k$ from an arbitrary bent function in $2k$ variables JO - Prikladnaâ diskretnaâ matematika PY - 2014 SP - 28 EP - 39 IS - 3 PB - mathdoc UR - http://geodesic.mathdoc.fr/item/PDM_2014_3_a2/ LA - ru ID - PDM_2014_3_a2 ER -
%0 Journal Article %A N. A. Kolomeec %T An upper bound for the number of bent functions at the distance $2^k$ from an arbitrary bent function in $2k$ variables %J Prikladnaâ diskretnaâ matematika %D 2014 %P 28-39 %N 3 %I mathdoc %U http://geodesic.mathdoc.fr/item/PDM_2014_3_a2/ %G ru %F PDM_2014_3_a2
N. A. Kolomeec. An upper bound for the number of bent functions at the distance $2^k$ from an arbitrary bent function in $2k$ variables. Prikladnaâ diskretnaâ matematika, no. 3 (2014), pp. 28-39. http://geodesic.mathdoc.fr/item/PDM_2014_3_a2/
[1] Rothaus O., “On bent functions”, J. Combin. Theory Ser. A, 20:3 (1976), 300–305 | DOI | MR | Zbl
[2] Tokareva N. N., “Bent-funktsii: rezultaty i prilozheniya. Obzor rabot”, Prikladnaya diskretnaya matematika, 2009, no. 1, 15–37
[3] Kolomeets N. A., Pavlov A. V., “Svoistvo bent-funktsii, nakhodyaschikhsya na minimalnom rasstoyanii drug ot druga”, Prikladnaya diskretnaya matematika, 2009, no. 4, 5–20
[4] Kolomeets N. A., “Perechislenie bent-funktsii na minimalnom rasstoyanii ot kvadratichnoi bent-funktsii”, Diskretnyi analiz i issledovanie operatsii, 19:1 (2012), 41–58 | MR
[5] Potapov V. N., “Spektr moschnostei komponent korrelyatsionno-immunnykh funktsii, bent-funktsii, sovershennykh raskrasok i kodov”, Problemy peredachi informatsii, 48:1 (2012), 54–63 | MR | Zbl
[6] Tokareva N., “On the number of bent functions from iterative constructions: lower bounds and hypothesis”, Adv. Math. Commun., 5:4 (2011), 609–621 | DOI | MR | Zbl
[7] Kolomeets N. A., “Porogovoe svoistvo kvadratichnykh bulevykh funktsii”, Diskretnyi analiz i issledovanie operatsii, 21:2 (2014), 52–58
[8] Carlet C., “Two new classes of bent functions”, EUROCRYPT' 93, LNCS, 765, 1994, 77–101 | MR | Zbl
[9] Logachëv O. A., Salnikov A. A., Smyshlyaev S. V., Yaschenko V. V., Bulevy funktsii v teorii kodirovaniya i kriptologii, 2-e izd., MTsNMO, M., 2012
[10] Tokareva N. N., Nelineinye bulevy funktsii: bent-funktsii i ikh obobscheniya, LAP LAMBERT Academic Publishing, Saarbrucken, 2011
[11] Logachëv O. A., Salnikov A. A., Yaschenko V. V., “Kombiniruyuschie $k$-affinnye funktsii”, Trudy konf. “Matematika i bezopasnost informatsionnykh tekhnologii” (Moskva, 23–24 oktyabrya 2003 g.), MTsNMO, M., 2004, 176–178
[12] Buryakov M. L., Logachëv O. A., “Ob urovne affinnosti bulevykh funktsii”, Diskretnaya matematika, 17:4 (2005), 98–107 | DOI | MR | Zbl
[13] Buryakov M. L., “O svyazi urovnya affinnosti s kriptograficheskimi parametrami bulevykh funktsii”, Diskretnaya matematika, 20:2 (2008), 3–14 | DOI | MR | Zbl
[14] Logachëv O. A., “O znacheniyakh urovnya affinnosti dlya pochti vsekh bulevykh funktsii”, Prikladnaya diskretnaya matematika, 2010, no. 3, 17–21
[15] Dobbertin H., “Construction of bent functions and balanced Boolean functions with high nonlinearity”, Fast Software Encryption Int. Workshop (Leuven, Belgium, December 14–16, 1994), LNCS, 1008, 1994, 61–74
[16] Charpin P., “Normal Boolean functions”, J. Complexity, 20 (2004), 245–265 | DOI | MR | Zbl
[17] Canteaut A., Daum M., Dobbertin H., Leander G., “Finding nonnormal bent functions”, Discrete Appl. Math., 154:2 (2006), 202–218 | DOI | MR | Zbl
[18] Yaschenko V. V., “O kriterii rasprostraneniya dlya bulevykh funktsii i o bent-funktsiyakh”, Problemy peredachi informatsii, 33:1 (1997), 75–86 | MR | Zbl