A method for generation of high-nonlinear s-boxes based on gradient descent O Kazymyrov, V Kazymyrova, R Oliynykov Cryptology ePrint Archive, 2013 | 77 | 2013 |
A new encryption standard of Ukraine: The Kalyna block cipher R Oliynykov, I Gorbenko, O Kazymyrov, V Ruzhentsev, O Kuznetsov, ... Cryptology ePrint Archive, 2015 | 59 | 2015 |
Algebraic aspects of the russian hash standard GOST R 34.11-2012 O Kazymyrov, V Kazymyrova Cryptology ePrint Archive, 2013 | 38 | 2013 |
Influence of addition modulo 2 n on algebraic attacks O Kazymyrov, R Oliynykov, H Raddum Cryptography and Communications 8, 277-289, 2016 | 33 | 2016 |
A method for security estimation of the SPN-based block cipher against related-key attacks D Kaidalov, R Oliynykov, O Kazymyrov Tatra Mountains Mathematical Publications 60 (1), 25-45, 2014 | 22 | 2014 |
An impact of S-box Boolean function properties to strength of modern symmetric block ciphers R Olijnykov, O Kazymyrov Радиотехника, 11-17, 2011 | 18 | 2011 |
A new standard of Ukraine: The Kupyna hash function R Oliynykov, I Gorbenko, O Kazymyrov, V Ruzhentsev, O Kuznetsov, ... Cryptology ePrint Archive, 2015 | 16 | 2015 |
Verification of restricted EA-equivalence for vectorial boolean functions L Budaghyan, O Kazymyrov Arithmetic of Finite Fields: 4th International Workshop, WAIFI 2012, Bochum …, 2012 | 16 | 2012 |
DSTU 7624: 2014 R Oliynykov, I Gorbenko, O Kazymyrov, V Ruzhentsev, O Kuznetsov, ... National standard of Ukraine. Information technologies. Cryptographic data …, 2015 | 9 | 2015 |
Algebraic attacks using binary decision diagrams H Raddum, O Kazymyrov Cryptography and Information Security in the Balkans: First International …, 2015 | 8 | 2015 |
Extended criterion for absence of fixed points O Kazymyrov ХНУРЭ, 2013 | 8 | 2013 |
State space cryptanalysis of the MICKEY cipher T Helleseth, CJA Jansen, O Kazymyrov, A Kholosha 2013 Information Theory and Applications Workshop (ITA), 1-10, 2013 | 7 | 2013 |
Алгебраические свойства схемы разворачивания ключей блочного симметричного шифра Калина АВ Казимиров, РВ Олейников Радіоелектронні і комп’ютерні системи, 61–66-61–66, 2010 | 7* | 2010 |
Pryntsypy pobudovy i osnovni vlastyvosti novoho natsional'noho standartu blokovoho shyfruvannya Ukrayiny R Oliynykov, I Horbenko, O Kazymyrov, V Ruzhentsev, Y Horbenko Zakhyst informatsiyi–Ukrainian Information Security Research Journal, 142-157, 2015 | 5 | 2015 |
Informatsiyni tekhnolohiyi. Kryptohrafichnyy zakhyst informatsiyi. Alhorytm symetrychnoho blokovoho peretvorennya [DSTU 7624: 2014. National Standard of Ukraine. Information … R Oliynykov, I Gorbenko, O Kazymyrov, V Ruzhentsev, O Kuznetsov, ... DSTU 7624, 2014 | 5 | 2014 |
Application of vectorial Boolean functions for substitutions generation used in symmetric cryptographic transformation O Kazymyrov, R Oliynykov Systems of information processing 6 (104), 97-102, 2012 | 5 | 2012 |
Выбор S-блоков для симметричных криптографических алгоритмов на основе анализа алгебраических свойств АВ Казимиров, РВ Олейников Вісник Харківського національного університету імені ВН Каразіна. Серія …, 2010 | 5 | 2010 |
Построение переопределенной системы уравнений для описания алгоритма шифрования «Лабиринт» РВ Олейников, АВ Казимиров ХНУРЭ, 2009 | 4 | 2009 |
Source code for performance estimation of 64-bit optimized implementation of the block ciphers Kalyna, AES, GOST, BelT, Kuznyechik.[Електронний ресурс] R Oliynykov, O Kazymyrov, O Kachko, R Mordvinov Режим доступу: https://github. com/Roman-Oliynykov/ciphers-speed, 0 | 4 | |
A Sage library for analysis of nonlinear binary mapping AM Eilertsen, O Kazymyrov, V Kazymyrova, M Storetvedt Pre-proceedings of Central European Conference on Cryptology (CECC14), 69-78, 2014 | 3 | 2014 |