Author:
Kamlovskii O. V.,Pankov K. N.
Subject
Computer Networks and Communications,Computer Science Applications,Information Systems
Reference28 articles.
1. Dobbertin, H., Construction of Bent Functions and Balanced Boolean Functions with High Nonlinearity, Fast Software Encryption (Proc. 2nd Int. Workshop FSE 1994, Leuven, Belgium, Dec. 14–16, 1994), Preneel, B., Ed., Lect. Notes Comput. Sci., vol. 1008, Berlin: Springer, 1995, pp. 61–74. https://doi.org/10.1007/3-540-60590-8_5
2. Chee, S., Lee, S., and Kim, K., Semi-bent Functions, Advances in Cryptology—ASIACRYPT’94 (Proc. 4th Int. Conf. on the Theory and Applications of Cryptology, Wollongong, Australia, Nov. 28 – Dec. 1, 1994), Pieprzyk, J. and Safavi-Naini, R., Eds., Lect. Notes Comput. Sci., vol. 917, Berlin: Springer, 1995, pp. 107–118. https://doi.org/10.1007/BFb0000428
3. Carlet, C., Boolean Functions for Cryptography and Error-Correcting Codes, ch. 8 of Boolean Models and Methods in Mathematics, Computer Science, and Engineering, Crama, Y. and Hammer, P.L., Eds., Cambridge: Cambridge Univ. Press, 2010, pp. 257–397.
4. Logachev, O.A., Sal’nikov, A.A., and Yashchenko, V.V., Bulevy funktsii v teorii kodirovaniya i kriptologii (Boolean Functions in Coding Theory and Cryptology), Moscow: MCCME, 2012, 2nd ed.
5. Tokareva, N.N., Generalizations of Bent Functions: A Survey, Diskretn. Anal. Issled. Oper., 2010, vol. 17, no. 1, pp. 34–64 [J. Appl. Ind. Math. (Engl. Transl.), 2011, vol. 5, no. 1, pp. 110–129]. https://doi.org/10.1134/S1990478911010133