RUS  ENG
Full version
PEOPLE

Fomichev Vladimir Mikhailovich

Publications in Math-Net.Ru

  1. On the complexity of the sequential sampling method

    Diskretn. Anal. Issled. Oper., 31:2 (2024),  144–154
  2. $\langle 2\rangle$-exponents of shift register transformations nonlinearity dipgraphs

    Prikl. Diskr. Mat., 2022, no. 55,  77–87
  3. The difference relations and impossible differentials construction for the KB-256 algorithm

    Prikl. Diskr. Mat. Suppl., 2022, no. 15,  73–77
  4. Key schedule based on a modified additive generator

    Prikl. Diskr. Mat. Suppl., 2022, no. 15,  70–73
  5. On degree of nonlinearity of the coordinate polynomials for a product of transformations of a binary vector space

    Diskretn. Anal. Issled. Oper., 28:2 (2021),  74–91
  6. On the padding algorithm of large-sized blocks in integrity control systems

    Prikl. Diskr. Mat. Suppl., 2021, no. 14,  74–79
  7. Experimental study of the characteristics of one method of integrity checking of large volume data storage

    Prikl. Diskr. Mat. Suppl., 2021, no. 14,  71–74
  8. On the largest order of substitutions of a given degree

    Prikl. Diskr. Mat. Suppl., 2021, no. 14,  32–36
  9. Estimating nonlinearity characteristics for iterative transformations of a vector space

    Diskretn. Anal. Issled. Oper., 27:4 (2020),  131–151
  10. Exact formula for exponents of mixing digraphs for register transformations

    Diskretn. Anal. Issled. Oper., 27:2 (2020),  117–135
  11. Characteristics of the data integrity check algorithm based on additive generators and $s$-boxes

    Prikl. Diskr. Mat. Suppl., 2020, no. 13,  62–66
  12. Experimental estimates of the computational complexity of one class of cryptoalgorithms based on the generalization of Feistel networks

    Prikl. Diskr. Mat. Suppl., 2020, no. 13,  59–62
  13. Evaluation of the maximum performance of block encryption algorithms

    Mat. Vopr. Kriptogr., 10:2 (2019),  181–191
  14. On improved universal estimation of exponents of digraphs

    Prikl. Diskr. Mat., 2019, no. 43,  115–123
  15. Evaluation of the probability of a successful attack in blockchain network

    Prikl. Diskr. Mat. Suppl., 2019, no. 12,  169–172
  16. On the parameters of 2-GOST round key generator

    Prikl. Diskr. Mat. Suppl., 2019, no. 12,  137–141
  17. Estimation of local nonlinearity characteristics of vector space transformation iteration using matrix-graph approach

    Prikl. Diskr. Mat. Suppl., 2019, no. 12,  32–35
  18. Exact formula for exponent of mixing digraph of feedback shift register

    Prikl. Diskr. Mat. Suppl., 2019, no. 12,  29–31
  19. Primitivity and local primitivity of digraphs and nonnegative matrices

    Diskretn. Anal. Issled. Oper., 25:3 (2018),  95–125
  20. Semigroup and metric characteristics of locally primitive matrices and graphs

    Diskretn. Anal. Issled. Oper., 25:2 (2018),  124–143
  21. An improved formula for the universal estimation of digraph exponents

    Prikl. Diskr. Mat. Suppl., 2018, no. 11,  16–20
  22. Computational complexity of the original and extended Diophantine Frobenius problem

    Diskretn. Anal. Issled. Oper., 24:3 (2017),  104–124
  23. The mixing properties of modified additive generators

    Diskretn. Anal. Issled. Oper., 24:2 (2017),  32–52
  24. Local primitivity of matrices and graphs

    Diskretn. Anal. Issled. Oper., 24:1 (2017),  97–119
  25. Conditions of primitivity and exponent bounds for sets of digraphs

    Prikl. Diskr. Mat., 2017, no. 35,  89–101
  26. On the construction of $s$-boxes of $4\times4$ size

    Prikl. Diskr. Mat. Suppl., 2017, no. 10,  104–106
  27. S-boxes algorithmic realization based on modified additive generators

    Prikl. Diskr. Mat. Suppl., 2017, no. 10,  102–104
  28. On characteristics of a three-stage key generator with an alternating step modified with key generator “stop-forward”

    Prikl. Diskr. Mat. Suppl., 2017, no. 10,  99–101
  29. On characteristics of local primitive matrices and digraphs

    Prikl. Diskr. Mat. Suppl., 2017, no. 10,  96–99
  30. On mathematical models of key mixing for iterative block encryption algorithms

    Prikl. Diskr. Mat. Suppl., 2017, no. 10,  93–96
  31. On primitivity of mixing digraphs for substitutions of shift registers

    Prikl. Diskr. Mat. Suppl., 2017, no. 10,  14–16
  32. The new universal estimation for exponents of graphs

    Prikl. Diskr. Mat., 2016, no. 3(33),  78–84
  33. About one heritage character in cyclic semigroups of graphs

    Prikl. Diskr. Mat. Suppl., 2016, no. 9,  105–109
  34. On key schedule for block ciphers without week keys

    Prikl. Diskr. Mat. Suppl., 2016, no. 9,  70–73
  35. A method for building a cryptographic generator of sequences with specified index of unrepeatability

    Prikl. Diskr. Mat. Suppl., 2016, no. 9,  65–67
  36. Mixing properties of $2$-cascade generators

    Prikl. Diskr. Mat. Suppl., 2016, no. 9,  60–62
  37. Sufficient variables for transition function of a modified additive generator

    Prikl. Diskr. Mat. Suppl., 2016, no. 9,  51–54
  38. Properties of minimal primitive digraphs

    Prikl. Diskr. Mat., 2015, no. 2(28),  86–96
  39. Primitiveness conditions for systems of two graphs

    Prikl. Diskr. Mat. Suppl., 2015, no. 8,  113–114
  40. On degree structure of graphs

    Prikl. Diskr. Mat. Suppl., 2015, no. 8,  20–22
  41. On local exponents of the mixing graphs for the functions realized by A5/1 type algorithms

    Prikl. Diskr. Mat. Suppl., 2015, no. 8,  11–13
  42. Local primitiveness of graphs and nonnegative matrices

    Prikl. Diskr. Mat., 2014, no. 3(25),  68–80
  43. Estimates for exponent of some graphs by Frobenius's numbers of three arguments

    Prikl. Diskr. Mat., 2014, no. 2(24),  88–96
  44. Combinatorial properties of rectangular $0,1$-matrix systems

    Prikl. Diskr. Mat., 2014, no. 2(24),  5–11
  45. Improvement of exponent estimates for mixing graphs of bijective shift registers over a set of binary vectors

    Prikl. Diskr. Mat., 2014, no. 1(23),  77–83
  46. Primitive sets of numbers being equivalent by Frobenius

    Prikl. Diskr. Mat., 2014, no. 1(23),  20–26
  47. On estimations for exponents of digraphs using Frobenius's numbers

    Prikl. Diskr. Mat. Suppl., 2014, no. 7,  137–140
  48. About primitiveness of self-decimated generator's mixing matrices

    Prikl. Diskr. Mat. Suppl., 2014, no. 7,  42–43
  49. About the minimal primitive matrices

    Prikl. Diskr. Mat. Suppl., 2014, no. 7,  7–9
  50. Equivalence of primitive sets

    Prikl. Diskr. Mat. Suppl., 2013, no. 6,  20–24
  51. Positive properties of non-negative matrices

    Prikl. Diskr. Mat., 2012, no. 4(18),  5–13
  52. About a Feistel block cipher generalization

    Prikl. Diskr. Mat., 2012, no. 3(17),  34–40
  53. About primitive systems of natural numbers

    Prikl. Diskr. Mat., 2012, no. 2(16),  5–14
  54. About branchings of cryptographic functions on transformations with the prescribed sign

    Prikl. Diskr. Mat., 2012, no. 1(15),  50–54
  55. Cryptographic properties of block ciphers based on shift registers

    Prikl. Diskr. Mat. Suppl., 2012, no. 5,  49–51
  56. Cryptographic properties of branching of functions of vector spaces

    Prikl. Diskr. Mat. Suppl., 2012, no. 5,  46–48
  57. Structural properties of primitive systems of natural numbers

    Prikl. Diskr. Mat. Suppl., 2012, no. 5,  16–18
  58. The improvement of exponent's estimates for primitive graphs

    Prikl. Diskr. Mat., 2011, no. supplement № 4,  98–100
  59. On parallel computations in implementation of the meat-in-the-middle attack

    Prikl. Diskr. Mat., 2011, no. supplement № 4,  69–73
  60. On implementation of the meet-in-the-middle attack by means of parallel computations

    Prikl. Diskr. Mat., 2011, no. 3(13),  116–121
  61. The estimates of exponents for primitive graphs

    Prikl. Diskr. Mat., 2011, no. 2(12),  101–112
  62. The properties of external control sequences

    Prikl. Diskr. Mat., 2010, no. supplement № 3,  15–19
  63. The properties of $h$-periodic sequences

    Prikl. Diskr. Mat., 2010, no. 2(8),  16–21
  64. Properties of paths in graphs and multigraphs

    Prikl. Diskr. Mat., 2010, no. 1(7),  118–124
  65. On complexity of formal coding method for analysis of generator with monocycle substitutional transition function

    Prikl. Diskr. Mat., 2009, no. supplement № 1,  32–34
  66. On complexity of formal coding method for analysis of generator with monocycle substitutional transition function

    Prikl. Diskr. Mat., 2009, no. 3(5),  21–28
  67. On $c$-width of finite noncyclic groups

    Prikl. Diskr. Mat., 2008, no. 2(2),  23–27
  68. The investigation of influence of the sound oscillations on mixed convection near the heated horizontal cylinder

    Dokl. Akad. Nauk, 339:5 (1994),  609–611


© Steklov Math. Inst. of RAS, 2024