[1] STATE SERVICE OF SPECIAL COMMUNICATION AND INFORMATION SECURITY OF UKRAINE.: Statement about Public Competition of Cryptographic Algorithms. State Service of Special Communication and Information Security of Ukraine, 2006. (In Ukrainian) http://www.dstszi.gov.ua/dstszi/control/ru/publish/article;jsessionid =F88A950B67D1FC50BA7C7CB669238287?art id=48387&cat id=42056.Search in Google Scholar

[2] GOST 28147-89. State Standard of the Soviet Union. Information Processing Systems. Cryptographic Security. Algorithm of Cryptographic Transformation. 1990 (In Russian)Search in Google Scholar

[3] OLIYNYKOV, R. V.-GORBENKO, I. D.- DOLGOV, V. I.-RUZHENTSEV, V. I.: Symmetric block cipher “Kalyna”, Applied Radio Electronics 6 (2007), 46-63. (In Ukrainian)Search in Google Scholar

[4] OLIYNYKOV, R. V.-GORBENKO, I. D.-DOLGOV, V. I.-RUZHENTSEV, V. I.- BONDARENKO, M. F.: Symmetric block cipher “Mukhomor”, Applied Radio Electron- ics 6 (2007), 147-157. (In Ukrainian)Search in Google Scholar

[5] KUZNETSOV, O. O. ET AL.: Symmetric block cipher “ADE”, Applied Radio Electronics 6 (2007), 241-249. (In Ukrainian)Search in Google Scholar

[6] DEPARTMENT OF COMMERCE, NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY, USA: Announcing Development of a Federal Information Processing Standard for Advanced Encryption Standard, 1997, http://csrc.nist.gov/archive/aes/pre-round1/aes 9701.txt.Search in Google Scholar

[7] NEWEUROPEAN SCHEMES FOR SIGNATURE, INTEGRITY, AND ENCRYPTION: Call for Cryptographic Primitives, Information Societies Technology (IST) Program of the European Commission, 2000, https://www.cosic.esat.kuleuven.be/nessie/call.Search in Google Scholar

[8] MINISTRY OF ECONOMY, TRADE AND INDUSTRY OF JAPAN: Cryptography Re- search and Evaluation Committees, 2000, http://www.cryptrec.org.Search in Google Scholar

[9] DAEMEN, J.-RIJMEN, V.: AES proposal: Rijndael, AES Conference, Ventura, Califor- nia, 1998, pp. 4-45, http://www.nist.gov/aes.Search in Google Scholar

[10] COURTOIS, N. T.-PIEPRZYK, J.: Cryptanalysis of block ciphers with ovedefined sys- tems of equations, in: Advances in Cryptology-ASIACRYPT ’02 8th Internat. Conf. on the Theory and Application of Cryptology and Information Security, Queenstown, New Zealand, 2002 (Y. Zheng, ed.), Lect. Notes Comput. Sci., Vol. 2501, Springer-Verlag, Berlin, 2002, pp. 267-287.Search in Google Scholar

[11] BIRYUKOV, A.-KHOVRATOVICH, D.: Related-key cryptanalysis of the full AES-192 and AES 256, in: Advances in Cryptology-ASIACRYPT ’09, 15th Internat. Conf. on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, 2009 (M. Matsui, ed.), Lecture Notes Comput. Sci., Vol. 5912, Springer-Verlag, Berlin, 2009, pp. 1-18.Search in Google Scholar

[12] OLIYNYKOV, R. V.- RUZHENTSEV, V. I.: Analysis of the key schedule properties of symmetric block cipher “Kalyna”, in: Proc. of the Internat. Scientific Conf. Informa- tion Security at Information and Telecommunication Networks, Kiev, 2009, pp. 79-84. (In Russian)Search in Google Scholar

[13] LAI, X.-MASSEY, J. L.-MARPHY, S.: Markov ciphers and differential cryptanalysis, in: Advanced in Cryptology-Eurocrypt ’91, Brighton, UK, 1991, Lect. Notes Comput. Sci., Vol. 547, Springer-Verlag, Berlin, 1991, pp. 17-38.10.1007/3-540-46416-6_2Search in Google Scholar

[14] OLIYNYKOV, R. V.-GORBENKO, I. D.- DOLGOV, V. I.-RUZHENTSEV, V. I.: Cryptographic strength of the symmetric block cipher “Kalyna”, Applied Radio Electronics 6 (2007), 64-78. (In Ukrainian)Search in Google Scholar

[15] ALEKSEYCHUK, A. N.-KOVALCHUK, L. V.-SKRYNNIK, A. S.: Practical strength estimation of the block cipher “Kalyna” to differential, linear cryptanalysis and alge- braic attacks based on homomorphism, Applied Radio Electronics 7 (2008), 203-209. (In Ukrainian)Search in Google Scholar

[16] JUNOD, P.-VAUDENAY, S.: FOX Specifications. Version 1.2, MediaCrypt AG, Switer- land, 2005, http://infoscience.epfl.ch/getfile.py?docid=12283&name=JV05&format= pdf&version=1.Search in Google Scholar

[17] OLIYNYKOV, R. V.-GORBENKO, I. D.-DOLGOV, V. I.-RUZHENTSEV, V. I.: Cryptographic strength of the symmetric block cipher “Mukhomor”, Applied Radioelec- tronics 6 (2007), 158-175. (In Ukrainian)Search in Google Scholar

[18] AOKI, K.-ICHIKAWA, T. ET AL.: Specification of Camellia-a 128-bit Block Cipher. NTT, MEC, Japan, 2000, http://140.127.40.45/crypto/Spec camellia.pdf.Search in Google Scholar

[19] OLIYNYKOV, R. V.-KAZIMIROV, O. V.: Alegebraic analysis of modified version of symmetric block cipher “Labyrinth”, in: Proc. of the 12th Internat. Scientific Conf. “Infor- mation Security at Information and Telecommunication Networks”, Kiev, 2009, pp. 39-45. (In Russian)Search in Google Scholar

[20] OLIYNYKOV, R. V.-MIHAILENKO, M. S.-NEBYVAILOV, O. B.: Results of crypt- analysis of symmetric block cipher “ADE”, Applied Radio Electronics 7 (2008), 210-215. (In Russian)Search in Google Scholar

[21] STERN, J.-VAUDENAY, S.: CS-Cipher, in: 5th Internat. Workshop on Fast Software Encryption-FSE ’98, Paris, France, 1998 (S. Vaudenay, ed.), Lect. Notes Comput. Sci., Vol. 1372, Springer-Verlag, Berlin, 1998, pp. 189-204.Search in Google Scholar

ISSN:
1210-3195
Language:
English
Publication timeframe:
3 times per year
Journal Subjects:
Mathematics, General Mathematics