|
|
Publications in Math-Net.Ru
-
On the complexity of the sequential sampling method
Diskretn. Anal. Issled. Oper., 31:2 (2024), 144–154
-
$\langle 2\rangle$-exponents of shift register transformations nonlinearity dipgraphs
Prikl. Diskr. Mat., 2022, no. 55, 77–87
-
The difference relations and impossible differentials construction for the KB-256 algorithm
Prikl. Diskr. Mat. Suppl., 2022, no. 15, 73–77
-
Key schedule based on a modified additive generator
Prikl. Diskr. Mat. Suppl., 2022, no. 15, 70–73
-
On degree of nonlinearity of the coordinate polynomials for a product of transformations of a binary vector space
Diskretn. Anal. Issled. Oper., 28:2 (2021), 74–91
-
On the padding algorithm of large-sized blocks in integrity control systems
Prikl. Diskr. Mat. Suppl., 2021, no. 14, 74–79
-
Experimental study of the characteristics of one method of integrity checking of large volume data storage
Prikl. Diskr. Mat. Suppl., 2021, no. 14, 71–74
-
On the largest order of substitutions of a given degree
Prikl. Diskr. Mat. Suppl., 2021, no. 14, 32–36
-
Estimating nonlinearity characteristics for iterative transformations of a vector space
Diskretn. Anal. Issled. Oper., 27:4 (2020), 131–151
-
Exact formula for exponents of mixing digraphs for register transformations
Diskretn. Anal. Issled. Oper., 27:2 (2020), 117–135
-
Characteristics of the data integrity check algorithm based on additive generators and $s$-boxes
Prikl. Diskr. Mat. Suppl., 2020, no. 13, 62–66
-
Experimental estimates of the computational complexity of one class of cryptoalgorithms based on the generalization of Feistel networks
Prikl. Diskr. Mat. Suppl., 2020, no. 13, 59–62
-
Evaluation of the maximum performance of block encryption algorithms
Mat. Vopr. Kriptogr., 10:2 (2019), 181–191
-
On improved universal estimation of exponents of digraphs
Prikl. Diskr. Mat., 2019, no. 43, 115–123
-
Evaluation of the probability of a successful attack in blockchain network
Prikl. Diskr. Mat. Suppl., 2019, no. 12, 169–172
-
On the parameters of 2-GOST round key generator
Prikl. Diskr. Mat. Suppl., 2019, no. 12, 137–141
-
Estimation of local nonlinearity characteristics of vector space transformation iteration using matrix-graph approach
Prikl. Diskr. Mat. Suppl., 2019, no. 12, 32–35
-
Exact formula for exponent of mixing digraph of feedback shift register
Prikl. Diskr. Mat. Suppl., 2019, no. 12, 29–31
-
Primitivity and local primitivity of digraphs and nonnegative matrices
Diskretn. Anal. Issled. Oper., 25:3 (2018), 95–125
-
Semigroup and metric characteristics of locally primitive matrices and graphs
Diskretn. Anal. Issled. Oper., 25:2 (2018), 124–143
-
An improved formula for the universal estimation of digraph exponents
Prikl. Diskr. Mat. Suppl., 2018, no. 11, 16–20
-
Computational complexity of the original and extended Diophantine Frobenius problem
Diskretn. Anal. Issled. Oper., 24:3 (2017), 104–124
-
The mixing properties of modified additive generators
Diskretn. Anal. Issled. Oper., 24:2 (2017), 32–52
-
Local primitivity of matrices and graphs
Diskretn. Anal. Issled. Oper., 24:1 (2017), 97–119
-
Conditions of primitivity and exponent bounds for sets of digraphs
Prikl. Diskr. Mat., 2017, no. 35, 89–101
-
On the construction of $s$-boxes of $4\times4$ size
Prikl. Diskr. Mat. Suppl., 2017, no. 10, 104–106
-
S-boxes algorithmic realization based on modified additive generators
Prikl. Diskr. Mat. Suppl., 2017, no. 10, 102–104
-
On characteristics of a three-stage key generator with an alternating step modified with key generator “stop-forward”
Prikl. Diskr. Mat. Suppl., 2017, no. 10, 99–101
-
On characteristics of local primitive matrices and digraphs
Prikl. Diskr. Mat. Suppl., 2017, no. 10, 96–99
-
On mathematical models of key mixing for iterative block encryption algorithms
Prikl. Diskr. Mat. Suppl., 2017, no. 10, 93–96
-
On primitivity of mixing digraphs for substitutions of shift registers
Prikl. Diskr. Mat. Suppl., 2017, no. 10, 14–16
-
The new universal estimation for exponents of graphs
Prikl. Diskr. Mat., 2016, no. 3(33), 78–84
-
About one heritage character in cyclic semigroups of graphs
Prikl. Diskr. Mat. Suppl., 2016, no. 9, 105–109
-
On key schedule for block ciphers without week keys
Prikl. Diskr. Mat. Suppl., 2016, no. 9, 70–73
-
A method for building a cryptographic generator of sequences with specified index of unrepeatability
Prikl. Diskr. Mat. Suppl., 2016, no. 9, 65–67
-
Mixing properties of $2$-cascade generators
Prikl. Diskr. Mat. Suppl., 2016, no. 9, 60–62
-
Sufficient variables for transition function of a modified additive generator
Prikl. Diskr. Mat. Suppl., 2016, no. 9, 51–54
-
Properties of minimal primitive digraphs
Prikl. Diskr. Mat., 2015, no. 2(28), 86–96
-
Primitiveness conditions for systems of two graphs
Prikl. Diskr. Mat. Suppl., 2015, no. 8, 113–114
-
On degree structure of graphs
Prikl. Diskr. Mat. Suppl., 2015, no. 8, 20–22
-
On local exponents of the mixing graphs for the functions realized by A5/1 type algorithms
Prikl. Diskr. Mat. Suppl., 2015, no. 8, 11–13
-
Local primitiveness of graphs and nonnegative matrices
Prikl. Diskr. Mat., 2014, no. 3(25), 68–80
-
Estimates for exponent of some graphs by Frobenius's numbers of three arguments
Prikl. Diskr. Mat., 2014, no. 2(24), 88–96
-
Combinatorial properties of rectangular $0,1$-matrix systems
Prikl. Diskr. Mat., 2014, no. 2(24), 5–11
-
Improvement of exponent estimates for mixing graphs of bijective shift registers over a set of binary vectors
Prikl. Diskr. Mat., 2014, no. 1(23), 77–83
-
Primitive sets of numbers being equivalent by Frobenius
Prikl. Diskr. Mat., 2014, no. 1(23), 20–26
-
On estimations for exponents of digraphs using Frobenius's numbers
Prikl. Diskr. Mat. Suppl., 2014, no. 7, 137–140
-
About primitiveness of self-decimated generator's mixing matrices
Prikl. Diskr. Mat. Suppl., 2014, no. 7, 42–43
-
About the minimal primitive matrices
Prikl. Diskr. Mat. Suppl., 2014, no. 7, 7–9
-
Equivalence of primitive sets
Prikl. Diskr. Mat. Suppl., 2013, no. 6, 20–24
-
Positive properties of non-negative matrices
Prikl. Diskr. Mat., 2012, no. 4(18), 5–13
-
About a Feistel block cipher generalization
Prikl. Diskr. Mat., 2012, no. 3(17), 34–40
-
About primitive systems of natural numbers
Prikl. Diskr. Mat., 2012, no. 2(16), 5–14
-
About branchings of cryptographic functions on transformations with the prescribed sign
Prikl. Diskr. Mat., 2012, no. 1(15), 50–54
-
Cryptographic properties of block ciphers based on shift registers
Prikl. Diskr. Mat. Suppl., 2012, no. 5, 49–51
-
Cryptographic properties of branching of functions of vector spaces
Prikl. Diskr. Mat. Suppl., 2012, no. 5, 46–48
-
Structural properties of primitive systems of natural numbers
Prikl. Diskr. Mat. Suppl., 2012, no. 5, 16–18
-
The improvement of exponent's estimates for primitive graphs
Prikl. Diskr. Mat., 2011, no. supplement № 4, 98–100
-
On parallel computations in implementation of the meat-in-the-middle attack
Prikl. Diskr. Mat., 2011, no. supplement № 4, 69–73
-
On implementation of the meet-in-the-middle attack by means of parallel computations
Prikl. Diskr. Mat., 2011, no. 3(13), 116–121
-
The estimates of exponents for primitive graphs
Prikl. Diskr. Mat., 2011, no. 2(12), 101–112
-
The properties of external control sequences
Prikl. Diskr. Mat., 2010, no. supplement № 3, 15–19
-
The properties of $h$-periodic sequences
Prikl. Diskr. Mat., 2010, no. 2(8), 16–21
-
Properties of paths in graphs and multigraphs
Prikl. Diskr. Mat., 2010, no. 1(7), 118–124
-
On complexity of formal coding method for analysis of generator with monocycle substitutional transition function
Prikl. Diskr. Mat., 2009, no. supplement № 1, 32–34
-
On complexity of formal coding method for analysis of generator with monocycle substitutional transition function
Prikl. Diskr. Mat., 2009, no. 3(5), 21–28
-
On $c$-width of finite noncyclic groups
Prikl. Diskr. Mat., 2008, no. 2(2), 23–27
-
The investigation of influence of the sound oscillations on mixed convection near the heated
horizontal cylinder
Dokl. Akad. Nauk, 339:5 (1994), 609–611
© , 2024