Zacytuj

[1] MENEZES, A. J.-SCOTT, A. V.-VAN OORSCHOT, P. C.: Handbook of Applied Cryptography. CRC Press, Inc., Boca Raton, FL, USA, 1996.Search in Google Scholar

[2] GORBENKO, I. D.: Applied Cryptology. Theory. Practice. Application: Monograph. Kharkiv National University of Radioelectronics, JSC Institute of Information Technologies, Kharkiv, 2012. (In Ukrainian)Search in Google Scholar

[3] SHANNON, C. E.: Communication Theory of Secrecy Systems. Bell Syst. Tech. J. 28 (1949), 656-715.Search in Google Scholar

[4] SOROKA, L. S.-KUZNETSOV, O. O.-MOSKOVCHENKO, I. V.-ISAYEV S. A.: The research of differential properties of block symmetric, Inform. Process. Syst. 6 (2010), 286-294. (In Russian)Search in Google Scholar

[5] OLIYNYKOV, R.-KAZYMYROV, O.: An impact of S-box Boolean function properties to strength of modern symmetric block ciphers, Radio Engineering 166 (2011), 11-17.Search in Google Scholar

[6] KAZYMYROV, O. V.: Methods and Techniques of Generation of Nonlinear Substitutions for Symmetric Encryption Algorithms. The thesis for the scholarly degree of candidate of technical sciences, speciality 05.13.21-Information security systems, Kharkiv National University of Radioelectronics, Kharkiv, 2014. (In Russian)Search in Google Scholar

[7] KAZYMYROV, O.-KAZYMYROVA, V.-OLIYNYKOV, R.: A method for generation of high-nonlinear S-boxes based on gradient descent, IACR Cryptology ePrint Archive, 2013, 578-578.Search in Google Scholar

[8] BIHAM, E.-SHAMIR, A.: Differential cryptanalysis of DES-like cryptosystem, J. Cryptology 4 (1991), 3-72.10.1007/BF00630563Search in Google Scholar

[9] MATSUI, M.: Linear cryptoanalysis method for DES cipher. In: Adv. in Cryptology- -EUROCRYPT ’93, (T. Helleseth, ed.), Lofthus, Norway, 1993, Lecture Notes in Comput. Sci., Vol. 765, Springer, Berlin, 1994, pp. 386-397.10.1007/3-540-48285-7_33Search in Google Scholar

[10] COURTOIS, N. T.-PIEPRZYK, J.: Cryptanalysis of block ciphers with overdefined systems of equations. In: Proc. of the 8th Internat. Conf. on the Theory and Appl. of Cryptology and Inform. Security-ASIACRYPT ’02, Queenstown, New Zealand, 2002, Lecture Notes in Comput. Sci., Vol. 2501, Springer, Berlin, 2002, pp. 267-287.Search in Google Scholar

[11] CRAMA, Y.-HAMMER, P. L.: Boolean Models and Methods inMathematics, Computer Science and Engineering. In: Encyclopedia Math. Appl., Vol. 2, Cambridge University Press, 2010.Search in Google Scholar

[12] NYBERG, K.: Differentially uniform mapping for cryptography. In: Adv. in Cryptology- -EUROCRYPT ’93, (T. Helleseth, ed.), Lofthus, Norway, 1993, Lecture Notes in Comput. Sci., Vol. 765, Springer, Berlin, 1994, pp. 55-64.10.1007/3-540-48285-7_6Search in Google Scholar

[13] NYBERG, K.: Linear approximation of block ciphers. In: Adv. in Cryptology-EUROCRYPT ’94 (A. De Santis, ed.), Perugia, Italy, 1994, Lecture Notes in Comput. Sci., Vol. 950, Springer, Berlin, 1995, pp. 439-444.10.1007/BFb0053460Search in Google Scholar

[14] HONG, S.-LEE, S.-LIM, J.-SUNG, J.-CHEON, D.-CHO, I.: Provable security against differential and linear cryptanalysis for SPN structure. In: Proc. of the 7th Internat. Workshop-FSE ’00 (B. Schneier, ed.), New York, NY, USA, 2000, Lecture Notes in Comput. Sci., Vol. 1978, Springer, Berlin, 2001, pp. 273-283.Search in Google Scholar

[15] CARLET, C.: Vectorial Boolean functions for cryptography. In: Boolean Models and Methods in Mathematics, Computer Science, and Engineering (Y. Crama and P. Hammer, eds.), Cambridge University Press, Cambridge, 2010, pp. 39-469.10.1017/CBO9780511780448.012Search in Google Scholar

[16] NYBERG, K.: Perfect nonlinear S-boxes. In: Proc. of the Workshop on the Theory and Application of Cryptographic Techniques-EUROCRYPT ’91, Brighton, UK, 1991, Lecture Notes in Comput. Sci., Vol. 547, Springer, Berlin, 1991, pp. 378-386.10.1007/3-540-46416-6_32Search in Google Scholar

[17] KAZYMYROV, O. V.-OLIYNYKOV, R. V.: Vectorial Boolean functions application in substitutions generation for symmetric cryptographic transformation, Inform. Process. Syst. 6 (2012), 97-102. (In Russian)Search in Google Scholar

[18] NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY (NIST): Advanced Encryption Standard (AES). Federal Information Processing Standards (FIPS) Publication 197, Nov. 2001.Search in Google Scholar

[19] TESAR, P.: A new method for generating high non-linearity Sboxes, Radioengineering 19 (2010), 23-26.Search in Google Scholar

[20] OLIYNYKOV, R. ET ALL.: DSTU 7624:2014. National Standard of Ukraine. Information technologies. Cryptographic Data Security. Symmetric block transformation algorithm. Ministry of Economical Development and Trade of Ukraine, 2015. (In Ukrainian) Block cipher description is available in Englist at http://eprint.iacr.org/2015/650.pdfSearch in Google Scholar

[21] OLIYNYKOV, R. ET ALL.: DSTU 7564:2014. National Standard of Ukraine. Information technologies. Cryptographic Data Security. Hash function. Ministry of Economical Development and Trade of Ukraine, 2015. (In Ukrainian)Search in Google Scholar

eISSN:
1210-3195
Język:
Angielski
Częstotliwość wydawania:
3 razy w roku
Dziedziny czasopisma:
Mathematics, General Mathematics