@Preamble{
"\ifx \undefined \booktitle \def \booktitle #1{{\em #1}} \fi" #
"\ifx \undefined \mathbb \def \mathbb #1{{\bf #1}} \fi" #
"\ifx \undefined \mathbf \def \mathbf #1{{\bf #1}} \fi" #
"\ifx \undefined \mathrm \def \mathrm #1{{\rm #1}} \fi"
}
@String{ack-nhfb = "Nelson H. F. Beebe,
University of Utah,
Department of Mathematics, 110 LCB,
155 S 1400 E RM 233,
Salt Lake City, UT 84112-0090, USA,
Tel: +1 801 581 5254,
FAX: +1 801 581 4148,
e-mail: \path|beebe@math.utah.edu|,
\path|beebe@acm.org|,
\path|beebe@computer.org| (Internet),
URL: \path|http://www.math.utah.edu/~beebe/|"}
@String{j-CRYPTOGR-COMMUN = "Cryptography and Communications: Discrete
Structures, Boolean Functions and Sequences"}
@String{j-CRYPTOGR-COMMUN = "Cryptography and Communications"}
@Article{Carlet:2009:ECC,
author = "Claude Carlet",
title = "Editorial: {{\booktitle{Cryptography and
Communications}}}, Volume 1, Issue 1",
journal = j-CRYPTOGR-COMMUN,
volume = "1",
number = "1",
pages = "1--2",
month = apr,
year = "2009",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-009-0010-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/content/pdf/10.1007/s12095-009-0010-6.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Fu:2009:JLC,
author = "Fang-Wei Fu and Harald Niederreiter and Ferruh
{\"O}zbudak",
title = "Joint linear complexity of multisequences consisting
of linear recurring sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "1",
number = "1",
pages = "3--29",
month = apr,
year = "2009",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-007-0001-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A55 (94A60)",
MRnumber = "2511294",
MRreviewer = "J. C. Hwang",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-007-0001-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Colbourn:2009:SSS,
author = "Charles J. Colbourn and Yuichiro Fujiwara",
title = "Small stopping sets in {Steiner} triple systems",
journal = j-CRYPTOGR-COMMUN,
volume = "1",
number = "1",
pages = "31--46",
month = apr,
year = "2009",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-008-0002-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B25 (05B07)",
MRnumber = "2511295",
MRreviewer = "Marcus Greferath",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-008-0002-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Daemen:2009:NCL,
author = "Joan Daemen and Vincent Rijmen",
title = "New criteria for linear maps in {AES}-like ciphers",
journal = j-CRYPTOGR-COMMUN,
volume = "1",
number = "1",
pages = "47--69",
month = apr,
year = "2009",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-008-0003-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (11T71)",
MRnumber = "2511296",
MRreviewer = "Guangwu Xu",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-008-0003-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Hell:2009:ODA,
author = "Martin Hell and Thomas Johansson and Lennart
Brynielsson",
title = "An overview of distinguishing attacks on stream
ciphers",
journal = j-CRYPTOGR-COMMUN,
volume = "1",
number = "1",
pages = "71--94",
month = apr,
year = "2009",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-008-0006-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (62F03 62G10 68P25 94-02)",
MRnumber = "2511297",
MRreviewer = "Jerzy August Gawinecki",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-008-0006-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kavuluru:2009:LBE,
author = "Ramakanth Kavuluru and Andrew Klapper",
title = "Lower bounds on error complexity measures for periodic
{LFSR} and {FCSR} sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "1",
number = "1",
pages = "95--116",
month = apr,
year = "2009",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-008-0004-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A55",
MRnumber = "2511298",
MRreviewer = "Yongge Wang",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-008-0004-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Meidl:2009:HDL,
author = "Wilfried Meidl",
title = "How to determine linear complexity and {$k$}-error
linear complexity in some classes of linear recurring
sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "1",
number = "1",
pages = "117--133",
month = apr,
year = "2009",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-008-0007-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A55 (11B50 94A60)",
MRnumber = "2511299",
MRreviewer = "Ulrich Tamm",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-008-0007-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Sanadhya:2009:CAR,
author = "Somitra Kumar Sanadhya and Palash Sarkar",
title = "A combinatorial analysis of recent attacks on step
reduced {SHA}-2 family",
journal = j-CRYPTOGR-COMMUN,
volume = "1",
number = "2",
pages = "135--173",
month = sep,
year = "2009",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-009-0011-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A62",
MRnumber = "2551854",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-009-0011-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kolokotronis:2009:FDF,
author = "Nicholas Kolokotronis and Konstantinos Limniotis and
Nicholas Kalouptsidis",
title = "Factorization of determinants over finite fields and
application in stream ciphers",
journal = j-CRYPTOGR-COMMUN,
volume = "1",
number = "2",
pages = "175--205",
month = sep,
year = "2009",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-008-0005-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A55 (94A60)",
MRnumber = "2551855",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-008-0005-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Xu:2009:ASP,
author = "Hong Xu and Wen-Feng Qi and Yong-Hui Zheng",
title = "Autocorrelations of {$l$}-sequences with prime
connection integer",
journal = j-CRYPTOGR-COMMUN,
volume = "1",
number = "2",
pages = "207--223",
month = sep,
year = "2009",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-008-0008-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A55 (62B10)",
MRnumber = "2551856",
MRreviewer = "Reginaldo Palazzo, Jr.",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-008-0008-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Paul:2009:BPK,
author = "Goutam Paul and Subhamoy Maitra",
title = "On biases of permutation and keystream bytes of {RC4}
towards the secret key",
journal = j-CRYPTOGR-COMMUN,
volume = "1",
number = "2",
pages = "225--268",
month = sep,
year = "2009",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-008-0009-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "2551857",
MRreviewer = "Jintai Ding",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-008-0009-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kircanski:2009:NDK,
author = "Aleksandar Kircanski and Rabeah Al-Zaidy and Amr M.
Youssef",
title = "A new distinguishing and key recovery attack on {NGG}
stream cipher",
journal = j-CRYPTOGR-COMMUN,
volume = "1",
number = "2",
pages = "269--282",
month = sep,
year = "2009",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-009-0012-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (94A55)",
MRnumber = "2551858",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-009-0012-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kircanski:2010:SWG,
author = "Aleksandar Kircanski and Amr M. Youssef",
title = "On the structural weakness of the {GGHN} stream
cipher",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "1",
pages = "1--17",
month = apr,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-009-0013-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "2592427",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-009-0013-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Rolland:2010:SWG,
author = "Robert Rolland",
title = "The second weight of generalized {Reed}-{Muller} codes
in most cases",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "1",
pages = "19--40",
month = apr,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-009-0014-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "11T71 (11G25)",
MRnumber = "2592428",
MRreviewer = "Jenny G. Fuselier",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-009-0014-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Pelto:2010:NBI,
author = "Mikko Pelto",
title = "New bounds for {$ (r, \leq 2) $}-identifying codes in
the infinite king grid",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "1",
pages = "41--47",
month = apr,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-009-0015-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B65",
MRnumber = "2592429",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-009-0015-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Ostafe:2010:PNH,
author = "Alina Ostafe and Igor E. Shparlinski",
title = "Pseudorandom numbers and hash functions from
iterations of multivariate polynomials",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "1",
pages = "49--67",
month = apr,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-009-0016-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "11K45 (11K38 11T23 11T71 94A60)",
MRnumber = "2592430",
MRreviewer = "Vladimir S. Anashin",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib;
http://www.math.utah.edu/pub/tex/bib/hash.bib;
http://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-009-0016-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gode:2010:TON,
author = "Ruchi Gode and Sugata Gangopadhyay",
title = "Third-order nonlinearities of a subclass of {Kasami}
functions",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "1",
pages = "69--83",
month = apr,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-009-0017-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (94C10)",
MRnumber = "2592431",
MRreviewer = "Guy Jumarie",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-009-0017-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Helleseth:2010:BXR,
author = "Tor Helleseth and Alexander Kholosha",
title = "{\boldmath $ x^{2^l + 1} + x + a $} and related affine
polynomials over {$ {\rm GF}(2^k) $}",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "1",
pages = "85--109",
month = apr,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-009-0018-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (11T06)",
MRnumber = "2592432",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-009-0018-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Canfield:2010:AEC,
author = "E. Rodney Canfield and Zhicheng Gao and Catherine
Greenhill and Brendan D. McKay and Robert W. Robinson",
title = "Asymptotic enumeration of correlation-immune {Boolean}
functions",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "1",
pages = "111--126",
month = apr,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0019-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94C10 (94A60)",
MRnumber = "2592433",
MRreviewer = "Piotr Porwik",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0019-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Flannery:2010:GES,
author = "Dane L. Flannery and Kathryn J. Horadam",
title = "Guest editorial for the special issue on design
theory",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "2",
pages = "127--128",
month = sep,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0035-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "05-06",
MRnumber = "2719834",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/content/pdf/10.1007/s12095-010-0035-x.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Horadam:2010:HMT,
author = "K. J. Horadam",
title = "{Hadamard} matrices and their applications: Progress
2007--2010",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "2",
pages = "129--154",
month = sep,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0032-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "05B20",
MRnumber = "2719835",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0032-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Arasu:2010:CWM,
author = "Krishnasamy Thiru Arasu and Alex J. Gutman",
title = "Circulant weighing matrices",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "2",
pages = "155--171",
month = sep,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0025-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "05B20 (62K05 62K10)",
MRnumber = "2719836",
MRreviewer = "Ka Hin Leung",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0025-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Huber:2010:CBC,
author = "Michael Huber",
title = "Combinatorial bounds and characterizations of
splitting authentication codes",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "2",
pages = "173--185",
month = sep,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0020-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (05B30 94A62)",
MRnumber = "2719837",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0020-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Szollosi:2010:ECH,
author = "Ferenc Sz{\"o}ll{\H{o}}si",
title = "Exotic complex {Hadamard} matrices and their
equivalence",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "2",
pages = "187--198",
month = sep,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0021-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "05B20 (46L10)",
MRnumber = "2719838",
MRreviewer = "H. Kharaghani",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0021-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Best:2010:UCH,
author = "Darcy Best and Hadi Kharaghani",
title = "Unbiased complex {Hadamard} matrices and bases",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "2",
pages = "199--209",
month = sep,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0029-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "05B20",
MRnumber = "2719839",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0029-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Jaming:2010:PMU,
author = "Philippe Jaming and M{\'a}t{\'e} Matolcsi and
P{\'e}ter M{\'o}ra",
title = "The problem of mutually unbiased bases in dimension
$6$",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "2",
pages = "211--220",
month = sep,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0023-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "81P94 (05B20 15A03)",
MRnumber = "2719840",
MRreviewer = "Dragomir {\v{Z}}. Djokovi{\'c}",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0023-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Rao:2010:MOL,
author = "Asha Rao and Diane Donovan and Joanne L. Hall",
title = "Mutually orthogonal {Latin} squares and mutually
unbiased bases in dimensions of odd prime power {MOLS}
and {MUBs} in odd prime power dimensions",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "2",
pages = "221--231",
month = sep,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0027-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "05B15 (81P94)",
MRnumber = "2719841",
MRreviewer = "Anthony B. Evans",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0027-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{deLauney:2010:DSK,
author = "Warwick de Launey and Daniel M. Gordon",
title = "On the density of the set of known {Hadamard} orders",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "2",
pages = "233--246",
month = sep,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0028-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "05B20",
MRnumber = "2719842",
MRreviewer = "Mieko Yamada",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0028-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Armario:2010:ICC,
author = "Jos{\'e} Andr{\'e}s Armario",
title = "On an inequivalence criterion for cocyclic {Hadamard}
matrices",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "2",
pages = "247--259",
month = sep,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0024-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "05B20 (68Q15)",
MRnumber = "2719843",
MRreviewer = "Asha Rao",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0024-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{OCathain:2010:TPP,
author = "Padraig {{\'O} Cath{\'a}in} and Richard M. Stafford",
title = "On twin prime power {Hadamard} matrices",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "2",
pages = "261--269",
month = sep,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0030-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "05B20 (05B10 05E18 20B20)",
MRnumber = "2719844",
MRreviewer = "Kathryn J. Horadam",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0030-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Dillon:2010:SRB,
author = "J. F. Dillon",
title = "Some {REALLY} beautiful {Hadamard} matrices",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "2",
pages = "271--292",
month = sep,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0031-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "05B20 (05B10)",
MRnumber = "2719845",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0031-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Seberry:2010:SRH,
author = "Jennifer Seberry and Marilena Mitrouli",
title = "Some remarks on {Hadamard} matrices",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "2",
pages = "293--306",
month = sep,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0036-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "05B20 (15B34 62K05 65F40)",
MRnumber = "2719846",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0036-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{deLauney:2010:FAA,
author = "Warwick de Launey and David A. Levin",
title = "A {Fourier}-analytic approach to counting partial
{Hadamard} matrices",
journal = j-CRYPTOGR-COMMUN,
volume = "2",
number = "2",
pages = "307--334",
month = sep,
year = "2010",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0033-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "05B20 (05A15 05C81 15B34 60G50)",
MRnumber = "2719847",
MRreviewer = "Christos Kravvaritis",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0033-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Budaghyan:2011:NCS,
author = "Lilya Budaghyan and Tor Helleseth",
title = "New commutative semifields defined by new {PN}
multinomials",
journal = j-CRYPTOGR-COMMUN,
volume = "3",
number = "1",
pages = "1--16",
month = mar,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0022-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "11T71 (94A60)",
MRnumber = "2762963",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0022-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Farmer:2011:ECM,
author = "D. G. Farmer and K. J. Horadam",
title = "Equivalence classes of multiplicative central {$ (p^n,
p^n, p^n, 1) $}-relative difference sets",
journal = j-CRYPTOGR-COMMUN,
volume = "3",
number = "1",
pages = "17--28",
month = mar,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0026-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "05B10 (05B25)",
MRnumber = "2762964",
MRreviewer = "Yutaka Hiramine",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0026-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2011:LBM,
author = "Li-Ping Wang",
title = "A lattice-based minimal partial realization algorithm
for matrix sequences of varying length",
journal = j-CRYPTOGR-COMMUN,
volume = "3",
number = "1",
pages = "29--42",
month = mar,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0037-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "93B20 (15A54 93B15 94A55 94A60 94B35)",
MRnumber = "2762965",
MRreviewer = "Vimal Singh",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0037-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bracken:2011:FMQ,
author = "Carl Bracken and Eimear Byrne and Nadya Markin and
Gary McGuire",
title = "A few more quadratic {APN} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "3",
number = "1",
pages = "43--53",
month = mar,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0038-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "11T71 (94A60)",
MRnumber = "2762966",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0038-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Yang:2011:CQS,
author = "Zheng Yang and Pinhui Ke",
title = "Construction of quaternary sequences of length {$ p q
$} with low autocorrelation",
journal = j-CRYPTOGR-COMMUN,
volume = "3",
number = "2",
pages = "55--64",
month = jun,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0034-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A55 (94A60)",
MRnumber = "2793441",
MRreviewer = "Xuejia Lai",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0034-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Martin:2011:EDS,
author = "Keith M. Martin and Maura B. Paterson and Douglas R.
Stinson",
title = "Error decodable secret sharing and one-round perfectly
secure message transmission for general adversary
structures",
journal = j-CRYPTOGR-COMMUN,
volume = "3",
number = "2",
pages = "65--86",
month = jun,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0039-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A62 (94B05)",
MRnumber = "2793442",
MRreviewer = "Siaw-Lynn Ng",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0039-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Ouahada:2011:PSC,
author = "Khmaies Ouahada and Theo G. Swart and Hendrik C.
Ferreira",
title = "Permutation sequences and coded {PAM} signals with
spectral nulls at rational submultiples of the symbol
frequency",
journal = j-CRYPTOGR-COMMUN,
volume = "3",
number = "2",
pages = "87--108",
month = jun,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0040-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B10 (05A05 94B12)",
MRnumber = "2793443",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0040-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Arnault:2011:MAF,
author = "Fran{\c{c}}ois Arnault and Thierry P. Berger and
Benjamin Pousse",
title = "A matrix approach for {FCSR} automata",
journal = j-CRYPTOGR-COMMUN,
volume = "3",
number = "2",
pages = "109--139",
month = jun,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-010-0041-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (68P30 94A55)",
MRnumber = "2793444",
MRreviewer = "Amparo Foster-Sabater",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-010-0041-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Choy:2011:CPA,
author = "Jiali Choy and Guanhan Chew and Khoongming Khoo and
Huihui Yap",
title = "Cryptographic properties and application of a
{Generalized} {Unbalanced} {Feistel} {Network}
structure",
journal = j-CRYPTOGR-COMMUN,
volume = "3",
number = "3",
pages = "141--164",
month = sep,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-011-0042-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (68P25)",
MRnumber = "2813878",
MRreviewer = "Bin Zhang",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-011-0042-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Aly:2011:BFD,
author = "Hassan Aly and Arne Winterhof",
title = "{Boolean} functions derived from {Fermat} quotients",
journal = j-CRYPTOGR-COMMUN,
volume = "3",
number = "3",
pages = "165--174",
month = sep,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-011-0043-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "06E30 (94C10)",
MRnumber = "2813879",
MRreviewer = "Marcel Wild",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-011-0043-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2011:PPE,
author = "Yongqiang Li and Mingsheng Wang",
title = "Permutation polynomials {EA}-equivalent to the inverse
function over {$ {\rm GF}(2^n) $}",
journal = j-CRYPTOGR-COMMUN,
volume = "3",
number = "3",
pages = "175--186",
month = sep,
year = "2011",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-011-0045-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "11T06 (06E30 11T71 94A60)",
MRnumber = "2813880",
MRreviewer = "S. D. Cohen",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-011-0045-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Poinsot:2012:NAB,
author = "Laurent Poinsot",
title = "Non {Abelian} bent functions",
journal = j-CRYPTOGR-COMMUN,
volume = "4",
number = "1",
pages = "1--23",
month = mar,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-011-0058-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "11T71 (06E30 20D99 43A30)",
MRnumber = "2886643",
MRreviewer = "David George Thomson",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-011-0058-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Pasalic:2012:DBF,
author = "Enes Pasalic",
title = "A design of {Boolean} functions resistant to (fast)
algebraic cryptanalysis with efficient implementation",
journal = j-CRYPTOGR-COMMUN,
volume = "4",
number = "1",
pages = "25--45",
month = mar,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-011-0057-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94C10 (06E30)",
MRnumber = "2886644",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See comments \cite{Wang:2013:CDB}.",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-011-0057-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Hermelin:2012:MLD,
author = "Miia Hermelin and Kaisa Nyberg",
title = "Multidimensional linear distinguishing attacks and
{Boolean} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "4",
number = "1",
pages = "47--64",
month = mar,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-011-0053-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94C10 (06E30 15B34 94A60)",
MRnumber = "2886645",
MRreviewer = "A. Bultheel",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-011-0053-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Beelen:2012:NCH,
author = "Peter Beelen and Gregor Leander",
title = "A new construction of highly nonlinear {S}-boxes",
journal = j-CRYPTOGR-COMMUN,
volume = "4",
number = "1",
pages = "65--77",
month = mar,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-011-0052-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "06E30 (65T50 94B05 94C10)",
MRnumber = "2886646",
MRreviewer = "Yuan Li",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-011-0052-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Si:2012:SSC,
author = "Wenpei Si and Cunsheng Ding",
title = "A simple stream cipher with proven properties",
journal = j-CRYPTOGR-COMMUN,
volume = "4",
number = "2",
pages = "79--104",
month = jun,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-011-0059-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (11T71 68P25)",
MRnumber = "2909927",
MRreviewer = "Wen-Feng Qi",
bibdate = "Wed Mar 15 11:07:38 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-011-0059-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bileschi:2012:WBC,
author = "Maxwell L. Bileschi and Thomas W. Cusick and Daniel
Padgett",
title = "Weights of {Boolean} cubic monomial rotation symmetric
functions",
journal = j-CRYPTOGR-COMMUN,
volume = "4",
number = "2",
pages = "105--130",
month = jun,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-011-0060-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "06E30 (94C10)",
MRnumber = "2909928",
bibdate = "Wed Mar 15 11:07:38 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-011-0060-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kamal:2012:FAN,
author = "Abdel Alim Kamal and Amr M. Youssef",
title = "Fault analysis of the {NTRUSign} digital signature
scheme",
journal = j-CRYPTOGR-COMMUN,
volume = "4",
number = "2",
pages = "131--144",
month = jun,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-011-0061-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94C12 (94A62)",
MRnumber = "2909929",
bibdate = "Wed Mar 15 11:07:38 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-011-0061-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Maitra:2012:GE,
author = "Subhamoy Maitra and Palash Sarkar",
title = "Guest editorial",
journal = j-CRYPTOGR-COMMUN,
volume = "4",
number = "3--4",
pages = "145--146",
month = dec,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-012-0073-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/content/pdf/10.1007/s12095-012-0073-7.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Canteaut:2012:CAC,
author = "Anne Canteaut and Mar{\'\i}a Naya-Plasencia",
title = "Correlation attacks on combination generators",
journal = j-CRYPTOGR-COMMUN,
volume = "4",
number = "3--4",
pages = "147--171",
month = dec,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-012-0069-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94C10 (94A60)",
MRnumber = "2983165",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-012-0069-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Aagren:2012:SFC,
author = "Martin {\AA}gren and Carl L{\"o}ndahl and Martin Hell
and Thomas Johansson",
title = "A survey on fast correlation attacks",
journal = j-CRYPTOGR-COMMUN,
volume = "4",
number = "3--4",
pages = "173--202",
month = dec,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-012-0062-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "2983166",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-012-0062-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Knellwolf:2012:HOD,
author = "Simon Knellwolf and Willi Meier",
title = "High order differential attacks on stream ciphers",
journal = j-CRYPTOGR-COMMUN,
volume = "4",
number = "3--4",
pages = "203--215",
month = dec,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-012-0071-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (94C10)",
MRnumber = "2983167",
MRreviewer = "Wen-Feng Qi",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-012-0071-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Dinur:2012:ACA,
author = "Itai Dinur and Adi Shamir",
title = "Applying cube attacks to stream ciphers in realistic
scenarios",
journal = j-CRYPTOGR-COMMUN,
volume = "4",
number = "3--4",
pages = "217--232",
month = dec,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-012-0068-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "2983168",
MRreviewer = "Xiubin Fan",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-012-0068-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Turan:2012:NML,
author = "Meltem S{\"o}nmez Turan",
title = "On the nonlinearity of maximum-length {NFSR}
feedbacks",
journal = j-CRYPTOGR-COMMUN,
volume = "4",
number = "3--4",
pages = "233--243",
month = dec,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-012-0067-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A55 (68P25 94A60 94C10)",
MRnumber = "2983169",
MRreviewer = "Zhao Zhi Zhang",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-012-0067-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Simpson:2012:SCI,
author = "Leonie Simpson and Serdar Boztas",
title = "State cycles, initialization and the {Trivium} stream
cipher",
journal = j-CRYPTOGR-COMMUN,
volume = "4",
number = "3--4",
pages = "245--258",
month = dec,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-012-0066-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "2983170",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-012-0066-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Lu:2012:SLA,
author = "Yi Lu and Serge Vaudenay and Willi Meier",
title = "Synthetic linear analysis with applications to
{CubeHash} and {Rabbit}",
journal = j-CRYPTOGR-COMMUN,
volume = "4",
number = "3--4",
pages = "259--276",
month = dec,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-012-0064-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "2983171",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-012-0064-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Orumiehchiha:2012:CWL,
author = "Mohammad Ali Orumiehchiha and Josef Pieprzyk and Ron
Steinfeld",
title = "Cryptanalysis of {WG}-7: a lightweight stream cipher",
journal = j-CRYPTOGR-COMMUN,
volume = "4",
number = "3--4",
pages = "277--285",
month = dec,
year = "2012",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-012-0070-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "2983172",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-012-0070-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2013:CDB,
author = "Wenhao Wang and Meicheng Liu and Yin Zhang",
title = "Comments on ``{A} design of {Boolean} functions
resistant to (fast) algebraic cryptanalysis with
efficient implementation''",
journal = j-CRYPTOGR-COMMUN,
volume = "5",
number = "1",
pages = "1--6",
month = mar,
year = "2013",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-012-0063-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94C10 (06E30)",
MRnumber = "3016594",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See \cite{Pasalic:2012:DBF}.",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-012-0063-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Cusick:2013:FHW,
author = "Thomas W. Cusick",
title = "Finding {Hamming} weights without looking at truth
tables",
journal = j-CRYPTOGR-COMMUN,
volume = "5",
number = "1",
pages = "7--18",
month = mar,
year = "2013",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-012-0072-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94C10 (06E30)",
MRnumber = "3016595",
MRreviewer = "J. C. Hwang",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-012-0072-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gupta:2013:DIA,
author = "Sourav Sen Gupta and Anupam Chattopadhyay and Ayesha
Khalid",
title = "Designing integrated accelerator for stream ciphers
with structural similarities",
journal = j-CRYPTOGR-COMMUN,
volume = "5",
number = "1",
pages = "19--47",
month = mar,
year = "2013",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-012-0074-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3016596",
MRreviewer = "Lin Tan",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-012-0074-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Jadda:2013:QCB,
author = "Zoubida Jadda and Patrice Parraud and Soukayna
Qarboua",
title = "Quaternary cryptographic bent functions and their
binary projection",
journal = j-CRYPTOGR-COMMUN,
volume = "5",
number = "1",
pages = "49--65",
month = mar,
year = "2013",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-012-0077-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94C10",
MRnumber = "3016597",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-012-0077-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{delaCruz:2013:CIS,
author = "Romar dela Cruz and Huaxiong Wang",
title = "Cheating-immune secret sharing schemes from codes and
cumulative arrays",
journal = j-CRYPTOGR-COMMUN,
volume = "5",
number = "1",
pages = "67--83",
month = mar,
year = "2013",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-012-0076-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A62 (94B05)",
MRnumber = "3016598",
MRreviewer = "Simon R. Blackburn",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-012-0076-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Brown:2013:ECC,
author = "Alyssa Brown and Thomas W. Cusick",
title = "Equivalence classes for cubic rotation symmetric
functions",
journal = j-CRYPTOGR-COMMUN,
volume = "5",
number = "2",
pages = "85--118",
month = jun,
year = "2013",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-012-0075-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94C10 (06E30)",
MRnumber = "3028674",
MRreviewer = "Pantelimon St{\u{a}}nic{\u{a}}",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-012-0075-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Charon:2013:MSI,
author = "Ir{\`e}ne Charon and Iiro Honkala and Olivier Hudry
and Antoine Lobstein",
title = "Minimum sizes of identifying codes in graphs differing
by one vertex",
journal = j-CRYPTOGR-COMMUN,
volume = "5",
number = "2",
pages = "119--136",
month = jun,
year = "2013",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-012-0078-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "05C69 (94B25)",
MRnumber = "3028675",
MRreviewer = "Paul Dorbec",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-012-0078-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Das:2013:CNS,
author = "Sourav Das and Dipanwita RoyChowdhury",
title = "{{\it CAR30}}: a new scalable stream cipher with rule
$ 30 $",
journal = j-CRYPTOGR-COMMUN,
volume = "5",
number = "2",
pages = "137--162",
month = jun,
year = "2013",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-012-0079-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3028676",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-012-0079-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Salagean:2013:CLC,
author = "Ana S{\u{a}}l{\u{a}}gean and Alex J. Burrage and
Raphael C.-W. Phan",
title = "Computing the linear complexity for sequences with
characteristic polynomial {$ f^v $}",
journal = j-CRYPTOGR-COMMUN,
volume = "5",
number = "2",
pages = "163--177",
month = jun,
year = "2013",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-013-0080-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A55",
MRnumber = "3028677",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-013-0080-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Limniotis:2013:SCB,
author = "Konstantinos Limniotis and Nicholas Kolokotronis and
Nicholas Kalouptsidis",
title = "Secondary constructions of {Boolean} functions with
maximum algebraic immunity",
journal = j-CRYPTOGR-COMMUN,
volume = "5",
number = "3",
pages = "179--199",
month = sep,
year = "2013",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-013-0081-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (94C10)",
MRnumber = "3078338",
MRreviewer = "Meicheng Liu",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-013-0081-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Arasu:2013:BWM,
author = "K. T. Arasu and Simone Severini and Edmund Velten",
title = "Block weighing matrices",
journal = j-CRYPTOGR-COMMUN,
volume = "5",
number = "3",
pages = "201--207",
month = sep,
year = "2013",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-013-0083-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "05B20 (15B05)",
MRnumber = "3078339",
MRreviewer = "Jin Zhong",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-013-0083-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Ding:2013:UTP,
author = "Cunsheng Ding and Keqin Feng and Rongquan Feng and
Maosheng Xiong and Aixian Zhang",
title = "Unit time-phase signal sets: Bounds and
constructions",
journal = j-CRYPTOGR-COMMUN,
volume = "5",
number = "3",
pages = "209--227",
month = sep,
year = "2013",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-013-0085-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A12",
MRnumber = "3078340",
MRreviewer = "Rhouma Rhouma",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-013-0085-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Paterson:2013:SCT,
author = "Maura B. Paterson and Douglas R. Stinson",
title = "A simple combinatorial treatment of constructions and
threshold gaps of ramp schemes",
journal = j-CRYPTOGR-COMMUN,
volume = "5",
number = "4",
pages = "229--240",
month = dec,
year = "2013",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-013-0082-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (94A17 94B25)",
MRnumber = "3106508",
MRreviewer = "Jos\~A\copyright{} Ignacio Farr\~A!`n",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-013-0082-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Leducq:2013:SWC,
author = "Elodie Leducq",
title = "Second weight codewords of generalized {Reed}-{Muller}
codes",
journal = j-CRYPTOGR-COMMUN,
volume = "5",
number = "4",
pages = "241--276",
month = dec,
year = "2013",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-013-0084-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (11T71 94B05)",
MRnumber = "3106509",
MRreviewer = "Neil Andrew Gordon",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-013-0084-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gong:2013:RDA,
author = "Guang Gong and Mark Aagaard and Xinxin Fan",
title = "Resilience to distinguishing attacks on {{\sf WG-7}}
cipher and their generalizations",
journal = j-CRYPTOGR-COMMUN,
volume = "5",
number = "4",
pages = "277--289",
month = dec,
year = "2013",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-013-0089-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3106510",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-013-0089-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Helleseth:2014:SIE,
author = "Tor Helleseth and Jonathan Jedwab",
title = "Special issue editorial: Sequences and their
applications",
journal = j-CRYPTOGR-COMMUN,
volume = "6",
number = "1",
pages = "1--2",
month = mar,
year = "2014",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0098-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/content/pdf/10.1007/s12095-014-0098-1.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wu:2014:CCU,
author = "Gaofei Wu and Matthew Geoffrey Parker",
title = "A complementary construction using mutually unbiased
bases",
journal = j-CRYPTOGR-COMMUN,
volume = "6",
number = "1",
pages = "3--25",
month = mar,
year = "2014",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-013-0095-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "42C10 (15B10 55T99)",
MRnumber = "3154233",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-013-0095-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bajic:2014:SSC,
author = "Dragana Bajic and Tatjana Loncar-Turukalo",
title = "A simple suboptimal construction of cross-bifix-free
codes",
journal = j-CRYPTOGR-COMMUN,
volume = "6",
number = "1",
pages = "27--37",
month = mar,
year = "2014",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-013-0088-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-013-0088-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Hariharan:2014:NNP,
author = "Rema Hariharan",
title = "New near perfect sequences of even lengths",
journal = j-CRYPTOGR-COMMUN,
volume = "6",
number = "1",
pages = "39--46",
month = mar,
year = "2014",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-013-0093-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A55",
MRnumber = "3154235",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-013-0093-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Acevedo:2014:PAU,
author = "Santiago Barrera Acevedo and Nathan Jolly",
title = "Perfect arrays of unbounded sizes over the basic
quaternions",
journal = j-CRYPTOGR-COMMUN,
volume = "6",
number = "1",
pages = "47--57",
month = mar,
year = "2014",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-013-0086-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A99",
MRnumber = "3154236",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-013-0086-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Budisin:2014:PGC,
author = "S. Z. Budi{\v{s}}in and P. Spasojevi{\'c}",
title = "Paraunitary generation\slash correlation of {QAM}
complementary sequence pairs",
journal = j-CRYPTOGR-COMMUN,
volume = "6",
number = "1",
pages = "59--102",
month = mar,
year = "2014",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-013-0087-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A55",
MRnumber = "3154237",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-013-0087-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Dib:2014:ANV,
author = "St{\'e}phanie Dib",
title = "Asymptotic nonlinearity of vectorial {Boolean}
functions",
journal = j-CRYPTOGR-COMMUN,
volume = "6",
number = "2",
pages = "103--115",
month = jun,
year = "2014",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-013-0090-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94D05",
MRnumber = "3172353",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-013-0090-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Mandal:2014:OPW,
author = "Kalikinkar Mandal and Guang Gong and Xinxin Fan and
Mark Aagaard",
title = "Optimal parameters for the {WG} stream cipher family",
journal = j-CRYPTOGR-COMMUN,
volume = "6",
number = "2",
pages = "117--135",
month = jun,
year = "2014",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-013-0091-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-013-0091-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gao:2014:SSS,
author = "Ying Gao and Romar dela Cruz",
title = "Secret sharing schemes based on graphical codes",
journal = j-CRYPTOGR-COMMUN,
volume = "6",
number = "2",
pages = "137--155",
month = jun,
year = "2014",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-013-0092-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B05",
MRnumber = "3172355",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-013-0092-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Charon:2014:MSI,
author = "Ir{\`e}ne Charon and Iiro Honkala and Olivier Hudry
and Antoine Lobstein",
title = "Minimum sizes of identifying codes in graphs differing
by one edge",
journal = j-CRYPTOGR-COMMUN,
volume = "6",
number = "2",
pages = "157--170",
month = jun,
year = "2014",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-013-0094-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B25",
MRnumber = "3172356",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-013-0094-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Emami:2014:RPA,
author = "Sareh Emami and San Ling and Ivica Nikoli{\'c} and
Josef Pieprzyk and Huaxiong Wang",
title = "The resistance of {PRESENT-80} against related-key
differential attacks",
journal = j-CRYPTOGR-COMMUN,
volume = "6",
number = "3",
pages = "171--187",
month = sep,
year = "2014",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-013-0096-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-013-0096-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Sarkar:2014:MOE,
author = "Palash Sarkar",
title = "Modes of operations for encryption and authentication
using stream ciphers supporting an initialisation
vector",
journal = j-CRYPTOGR-COMMUN,
volume = "6",
number = "3",
pages = "189--231",
month = sep,
year = "2014",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-013-0097-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3213891",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-013-0097-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Shan:2014:CPN,
author = "Jinyong Shan and Lei Hu and Xiangyong Zeng",
title = "Cryptographic properties of nested functions and
algebraic immunity of the {Boolean} function in
{Hitag2} stream cipher",
journal = j-CRYPTOGR-COMMUN,
volume = "6",
number = "3",
pages = "233--254",
month = sep,
year = "2014",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0099-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3213892",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0099-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Zajac:2014:MCB,
author = "Pavol Zajac and Mat{\'u}{\v{s}} J{\'o}kay",
title = "Multiplicative complexity of bijective {$ 4 \times 4
$} {S}-boxes",
journal = j-CRYPTOGR-COMMUN,
volume = "6",
number = "3",
pages = "255--277",
month = sep,
year = "2014",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0100-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3213893",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0100-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bay:2014:RIA,
author = "Asl\i Bay and Atefeh Mashatan and Serge Vaudenay",
title = "Revisiting iterated attacks in the context of
decorrelation theory",
journal = j-CRYPTOGR-COMMUN,
volume = "6",
number = "4",
pages = "279--311",
month = dec,
year = "2014",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0101-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3258634",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0101-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Zhu:2014:MMM,
author = "Bo Zhu and Guang Gong",
title = "Multidimensional meet-in-the-middle attack and its
applications to {KATAN32\slash 48\slash 64}",
journal = j-CRYPTOGR-COMMUN,
volume = "6",
number = "4",
pages = "313--333",
month = dec,
year = "2014",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0102-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3258635",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0102-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gong:2014:CWC,
author = "Xinxin Gong and Bin Zhang and Wenling Wu and Dengguo
Feng",
title = "Computing {Walsh} coefficients from the algebraic
normal form of a {Boolean} function",
journal = j-CRYPTOGR-COMMUN,
volume = "6",
number = "4",
pages = "335--358",
month = dec,
year = "2014",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0103-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94D05",
MRnumber = "3258636",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0103-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bernini:2014:PPG,
author = "Antonio Bernini and Stefano Bilotta and Renzo Pinzani
and Ahmad Sabri and Vincent Vajnovszki",
title = "Prefix partitioned gray codes for particular
cross-bifix-free sets",
journal = j-CRYPTOGR-COMMUN,
volume = "6",
number = "4",
pages = "359--369",
month = dec,
year = "2014",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0105-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B05",
MRnumber = "3258637",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0105-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Carlet:2015:GE,
author = "Claude Carlet and Pierre-Alain Fouque",
title = "Guest Editorial",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "1",
pages = "1--2",
month = mar,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0115-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94-06",
MRnumber = "3298016",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/content/pdf/10.1007/s12095-014-0115-4.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bilgin:2015:TIS,
author = "Beg{\"u}l Bilgin and Svetla Nikova and Ventzislav
Nikov and Vincent Rijmen and Natalia Tokareva and
Valeriya Vitkup",
title = "Threshold implementations of small {S}-boxes",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "1",
pages = "3--33",
month = mar,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0104-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3298017",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0104-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Mazumdar:2015:CRI,
author = "Bodhisatwa Mazumdar and Debdeep Mukhopadhyay and
Indranil Sengupta",
title = "Construction of {RSBFs} with improved cryptographic
properties to resist differential fault attack on grain
family of stream ciphers",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "1",
pages = "35--69",
month = mar,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0108-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3298018",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0108-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Tunstall:2015:DIB,
author = "Michael Tunstall and Marc Joye",
title = "The distributions of individual bits in the output of
multiplicative operations",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "1",
pages = "71--90",
month = mar,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0110-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3298019",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0110-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bauer:2015:HCC,
author = "Aur{\'e}lie Bauer and Eliane Jaulmes and Emmanuel
Prouff and Jean-Ren{\'e} Reinhard and Justine Wild",
title = "Horizontal collision correlation attack on elliptic
curves---extended version",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "1",
pages = "91--119",
month = mar,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0111-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (14G50)",
MRnumber = "3298020",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0111-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Clavier:2015:CRE,
author = "Christophe Clavier and Quentin Isorez and Damien
Marion and Antoine Wurcker",
title = "Complete reverse-engineering of {AES}-like block
ciphers by {SCARE} and {FIRE} attacks",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "1",
pages = "121--162",
month = mar,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0112-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3298021",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0112-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Belaid:2015:MLR,
author = "Sonia Bela{\"\i}d and Vincent Grosso and
Fran{\c{c}}ois-Xavier Standaert",
title = "Masking and leakage-resilient primitives: One, the
other(s) or both?",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "1",
pages = "163--184",
month = mar,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0113-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3298022",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0113-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{ElMrabet:2015:SFA,
author = "Nadia {El Mrabet} and Jacques J. A. Fournier and Louis
Goubin and Ronan Lashermes",
title = "A survey of fault attacks in pairing based
cryptography",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "1",
pages = "185--205",
month = mar,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0114-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3298023",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0114-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2015:CFP,
author = "Mingchao Li and Miao Liang and Beiliang Du",
title = "A construction of {$t$}-fold perfect splitting
authentication codes with equal deception
probabilities",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "2",
pages = "207--215",
month = jun,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0107-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A62 (05B15 94B25)",
MRnumber = "3302793",
MRreviewer = "Christopher J. Mitchell",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0107-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2015:WTC,
author = "Chengju Li and Qin Yue",
title = "The {Walsh} transform of a class of monomial functions
and cyclic codes",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "2",
pages = "217--228",
month = jun,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0109-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94C10 (11T24 11T71 94B15)",
MRnumber = "3302794",
MRreviewer = "Martino Borello",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0109-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Sharma:2015:RRC,
author = "Anuradha Sharma",
title = "Repeated-root constacyclic codes of length $ \ell^t
p^s $ and their dual codes",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "2",
pages = "229--255",
month = jun,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0106-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B15",
MRnumber = "3302795",
MRreviewer = "N. L. Manev",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0106-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gupta:2015:CSM,
author = "Kishan Chand Gupta and Indranil Ghosh Ray",
title = "Cryptographically significant {MDS} matrices based on
circulant and circulant-like matrices for lightweight
applications",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "2",
pages = "257--287",
month = jun,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0116-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3302796",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0116-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Luo:2015:ADL,
author = "Yiyuan Luo and Xuejia Lai and Tiejun Jia",
title = "Attacks on a double length blockcipher-based hash
proposal",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "3",
pages = "289--295",
month = sep,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0117-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3334452",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib;
http://www.math.utah.edu/pub/tex/bib/hash.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0117-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2015:CRI,
author = "Yuan Li",
title = "Characterization of robust immune symmetric boolean
functions",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "3",
pages = "297--315",
month = sep,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0120-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94C10 (06E30 94A60)",
MRnumber = "3334453",
MRreviewer = "Wilfried Meidl",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0120-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Sarkar:2015:FNR,
author = "Santanu Sarkar",
title = "Further non-randomness in {RC4}, {RC4A} and {VMPC}",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "3",
pages = "317--330",
month = sep,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0119-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3334454",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib;
http://www.math.utah.edu/pub/tex/bib/hash.bib;
http://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0119-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Nikolic:2015:PCM,
author = "Ivica Nikoli{\'c} and Lei Wang and Shuang Wu",
title = "The parallel-cut meet-in-the-middle attack",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "3",
pages = "331--345",
month = sep,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0118-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3334455",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0118-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Hu:2015:ICM,
author = "Zhi Hu and Lin Wang",
title = "Injectivity of compressing maps on the set of
primitive sequences modulo square-free odd integers",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "4",
pages = "347--361",
month = dec,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-014-0121-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A55 (11B50)",
MRnumber = "3377908",
MRreviewer = "Vladimir Anatolievich Edemskiy",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0121-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Jolly:2015:AAA,
author = "Nathan Jolly",
title = "An algebra of arrays and almost perfect watermarks",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "4",
pages = "363--377",
month = dec,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0123-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A15 (94A05 94A62)",
MRnumber = "3377909",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0123-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Castro:2015:DAO,
author = "Francis N. Castro and Oscar E. Gonz{\'a}lez and Luis
A. Medina",
title = "A divisibility approach to the open boundary cases of
{Cusick--Li--St{\u{a}}nic{\u{a}}}'s conjecture",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "4",
pages = "379--402",
month = dec,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0124-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "05E05 (06E30 11T23)",
MRnumber = "3377910",
MRreviewer = "Eric S. Egge",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0124-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Ortiz-Ubarri:2015:NFA,
author = "Jos{\'e} Ortiz-Ubarri",
title = "New families of asymptotically optimal doubly periodic
arrays with ideal correlation constraints",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "4",
pages = "403--414",
month = dec,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0122-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B60 (68R05 94A55)",
MRnumber = "3377911",
MRreviewer = "Miodrag {\v{Z}}ivkovi{\'c}",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0122-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Swanson:2015:ERP,
author = "Colleen M. Swanson and Douglas R. Stinson",
title = "Extended results on privacy against coalitions of
users in user-private information retrieval protocols",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "4",
pages = "415--437",
month = dec,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0125-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (05B05)",
MRnumber = "3377912",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0125-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Chakraborty:2015:ALX,
author = "Debrup Chakraborty and Vicente Hernandez-Jimenez and
Palash Sarkar",
title = "Another look at {XCB}",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "4",
pages = "439--468",
month = dec,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0127-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "68P25 (94A60)",
MRnumber = "3377913",
MRreviewer = "Zuowen Tan",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0127-8",
abstract = "XCB is a tweakable enciphering scheme (TES) which was
first proposed in 2004. \ldots{}",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Hodzic:2015:GBF,
author = "S. Hod{\v{z}}i{\'c} and E. Pasalic",
title = "Generalized Bent Functions --- Some General
Construction Methods and Related Necessary and
Sufficient Conditions",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "4",
pages = "469--483",
month = dec,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0126-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (11T71 94D05)",
MRnumber = "3377914",
MRreviewer = "LongJiang Qu",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0126-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Edemskiy:2015:LCB,
author = "Vladimir Edemskiy and Andrey Ivanov",
title = "The linear complexity of balanced quaternary sequences
with optimal autocorrelation value",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "4",
pages = "485--496",
month = dec,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0130-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A55 (11B50 94A60)",
MRnumber = "3377915",
MRreviewer = "Pantelimon St{\u{a}}nic{\u{a}}",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0130-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{He:2015:LCP,
author = "Jing Jane He and Daniel Panario and Qiang Wang and
Arne Winterhof",
title = "Linear complexity profile and correlation measure of
interleaved sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "4",
pages = "497--508",
month = dec,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0131-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A55 (94A60)",
MRnumber = "3377916",
MRreviewer = "Hong Xu",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0131-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Guo:2015:IDE,
author = "Chun Guo and Dongdai Lin",
title = "Improved domain extender for the ideal cipher",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "4",
pages = "509--533",
month = dec,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0128-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (68P25)",
MRnumber = "3377917",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0128-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Rahimipour:2015:EML,
author = "A. R. Rahimipour and A. R. Ashrafi and A. Gholami",
title = "The existence of minimal logarithmic signatures for
the sporadic {Suzuki} and simple {Suzuki} groups",
journal = j-CRYPTOGR-COMMUN,
volume = "7",
number = "4",
pages = "535--542",
month = dec,
year = "2015",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0129-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (05E15 11T71 20D06 20G40)",
MRnumber = "3377918",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0129-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2016:FRN,
author = "Mingxing Wang and Yupeng Jiang and Dongdai Lin",
title = "Further results on the nonlinearity of maximum-length
{NFSR} feedbacks",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "1",
pages = "1--6",
month = jan,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0133-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A55 (68P25 94A60)",
MRnumber = "3480612",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0133-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Alahmadi:2016:LMC,
author = "Adel Alahmadi and Hussain Alhazmi and Tor Helleseth
and Rola Hijazi and Najat Muthana and Patrick
Sol{\'e}",
title = "On the lifted {Melas} code",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "1",
pages = "7--18",
month = jan,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0135-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B15 (94B35)",
MRnumber = "3480613",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0135-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Paterson:2016:ESD,
author = "Maura B. Paterson and Douglas R. Stinson and Yongge
Wang",
title = "On encoding symbol degrees of array {BP}-{XOR} codes",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "1",
pages = "19--32",
month = jan,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0134-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B65 (94A45 94B05)",
MRnumber = "3480614",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0134-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2016:LCD,
author = "Qiuyan Wang and Yupeng Jiang and Dongdai Lin",
title = "Linear complexity of {Ding}-{Helleseth} sequences of
order 2 over {$ {\rm GF}(l) $}",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "1",
pages = "33--49",
month = jan,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0138-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A05 (94A55)",
MRnumber = "3480615",
MRreviewer = "Pantelimon St{\u{a}}nic{\u{a}}",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0138-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gao:2016:CRT,
author = "Jian Gao and Linzhi Shen and Fang-Wei Fu",
title = "A {Chinese} remainder theorem approach to skew
generalized quasi-cyclic codes over finite fields",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "1",
pages = "51--66",
month = jan,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0140-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B05 (94B15)",
MRnumber = "3480616",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0140-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Cusick:2016:CEC,
author = "Thomas W. Cusick and Pantelimon St{\u{a}}nic{\u{a}}",
title = "Counting equivalence classes for monomial rotation
symmetric {Boolean} functions with prime dimension",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "1",
pages = "67--81",
month = jan,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0143-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94C10 (06E30 94A60)",
MRnumber = "3480617",
MRreviewer = "Konrad P. Pi{\'o}ro",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0143-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Sharma:2016:CSD,
author = "Anuradha Sharma and Amit K. Sharma",
title = "Construction of self-dual codes over {$ \mathbb
{Z}_{2^m} $}",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "1",
pages = "83--101",
month = jan,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0139-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B15",
MRnumber = "3480618",
MRreviewer = "Pankaj Kumar Das",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0139-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Lv:2016:NDP,
author = "Chuan Lv and Tongjiang Yan and Guozhen Xiao",
title = "New developments in {$q$}-polynomial codes",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "1",
pages = "103--112",
month = jan,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0147-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B15 (05B50 94B05)",
MRnumber = "3480619",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0147-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Banik:2016:CDC,
author = "Subhadeep Banik",
title = "Conditional differential cryptanalysis of $ 105 $
round {Grain v1}",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "1",
pages = "113--137",
month = jan,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0146-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3480620",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0146-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Honkala:2016:EOI,
author = "Iiro Honkala and Olivier Hudry and Antoine Lobstein",
title = "On the ensemble of optimal identifying codes in a
twin-free graph",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "1",
pages = "139--153",
month = jan,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0148-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B25 (05C69)",
MRnumber = "3480621",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0148-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Xu:2016:CNA,
author = "Guangkui Xu and Xiwang Cao and Shanding Xu",
title = "Constructing new {APN} functions and bent functions
over finite fields of odd characteristic via the
switching method",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "1",
pages = "155--171",
month = jan,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0145-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94C10 (11T06)",
MRnumber = "3480622",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0145-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Budaghyan:2016:ESI,
author = "Lilya Budaghyan and Tor Helleseth and Alexander
Kholosha",
title = "Editorial: {Special} issue on {Boolean} functions and
their applications",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "2",
pages = "173--174",
month = apr,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0171-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94-06",
MRnumber = "3488214",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/content/pdf/10.1007/s12095-015-0171-4.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Katz:2016:NOP,
author = "Daniel J. Katz and Philippe Langevin",
title = "New open problems related to old conjectures by
{Helleseth}",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "2",
pages = "175--189",
month = apr,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0137-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "42B10 (94D05)",
MRnumber = "3488215",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0137-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kasikci:2016:SCQ,
author = "Canan Ka{\c{s}}{\i}kc{\i} and Wilfried Meidl and Alev
Topuzo{\u{g}}lu",
title = "Spectra of a class of quadratic functions: Average
behaviour and counting functions",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "2",
pages = "191--214",
month = apr,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0142-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94C10 (11E04 11T06 11T71)",
MRnumber = "3488216",
MRreviewer = "Pinaki Das",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0142-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2016:QPL,
author = "Chunlei Li and Tor Helleseth",
title = "Quasi-perfect linear codes from planar and {APN}
functions",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "2",
pages = "215--227",
month = apr,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0132-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B15 (11T71 94C10)",
MRnumber = "3488217",
MRreviewer = "Harry Jacob Altman",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0132-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Mesnager:2016:FCI,
author = "Sihem Mesnager",
title = "Further constructions of infinite families of bent
functions from new permutations and their duals",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "2",
pages = "229--246",
month = apr,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0144-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94D05",
MRnumber = "3488218",
MRreviewer = "Pinaki Das",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0144-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Ivanov:2016:RGA,
author = "Georgi Ivanov and Nikolay Nikolov and Svetla Nikova",
title = "Reversed genetic algorithms for generation of
bijective {S}-boxes with good cryptographic
properties",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "2",
pages = "247--276",
month = apr,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0170-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (11T71)",
MRnumber = "3488219",
MRreviewer = "Brian S. King",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0170-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kazymyrov:2016:IAM,
author = "Oleksandr Kazymyrov and Roman Oliynykov and H{\aa}vard
Raddum",
title = "Influence of addition modulo {$ 2^n $} on algebraic
attacks",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "2",
pages = "277--289",
month = apr,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0136-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (68P25 94C10)",
MRnumber = "3488220",
MRreviewer = "Martin Kreuzer",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0136-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Tan:2016:ECD,
author = "Yin Tan and Guang Gong and Bo Zhu",
title = "Enhanced criteria on differential uniformity and
nonlinearity of cryptographically significant
functions",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "2",
pages = "291--311",
month = apr,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0141-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "06E30 (94A60)",
MRnumber = "3488221",
MRreviewer = "Sumanta Sarkar",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0141-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Boyar:2016:VNM,
author = "Joan Boyar and Magnus Gausdal Find and Ren{\'e}
Peralta",
title = "On various nonlinearity measures for boolean
functions",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "3",
pages = "313--330",
month = jul,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0150-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94C10 (06E30 94A60)",
MRnumber = "3493525",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0150-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bogos:2016:SPU,
author = "Sonia Bogos and Florian Tram{\`e}r and Serge
Vaudenay",
title = "On solving {{\sf LPN}} using {{\sf BKW}} and variants:
implementation and analysis",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "3",
pages = "331--369",
month = jul,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0149-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3493526",
MRreviewer = "Ramanathan Padma",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0149-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
keywords = "Learning Parity with Noise problem (LPN)",
}
@Article{Cheng:2016:DPS,
author = "Yuan Cheng and Wen-Feng Qi and Qun-Xiong Zheng and
Dong Yang",
title = "On the distinctness of primitive sequences over {$
\mathbf {Z} / (p^e q) $} modulo $2$",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "3",
pages = "371--381",
month = jul,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0151-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "11B50 (94A55 94A60)",
MRnumber = "3493527",
MRreviewer = "Vladimir Anatolievich Edemskiy",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0151-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gu:2016:SPH,
author = "Ting Gu and Andrew Klapper",
title = "Statistical properties of half-$ \ell $-sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "3",
pages = "383--400",
month = jul,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0152-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A55 (11B50 11L07 11T23 94A60)",
MRnumber = "3493528",
MRreviewer = "Wilfried Meidl",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0152-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Chakraborty:2016:AGA,
author = "Kaushik Chakraborty and Subhamoy Maitra",
title = "Application of {Grover}'s algorithm to check
non-resiliency of a {Boolean} function",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "3",
pages = "401--413",
month = jul,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0156-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "81P68 (94D05)",
MRnumber = "3493529",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0156-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Klove:2016:CSL,
author = "Torleiv Kl{\o}ve",
title = "On covering sets for limited-magnitude errors",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "3",
pages = "415--433",
month = jul,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0154-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B60 (05B25 94B05)",
MRnumber = "3493530",
MRreviewer = "Tsonka S. Baicheva",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0154-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Lu:2016:WTC,
author = "Yi Lu and Yvo Desmedt",
title = "{Walsh} transforms and cryptographic applications in
bias computing",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "3",
pages = "435--453",
month = jul,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0155-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (06E30 62E15 68Q25)",
MRnumber = "3493531",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0155-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Chakraborty:2016:MOB,
author = "Debrup Chakraborty and Palash Sarkar",
title = "On modes of operations of a block cipher for
authentication and authenticated encryption",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "4",
pages = "455--511",
month = oct,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0153-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (68P25)",
MRnumber = "3518696",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0153-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2016:DEJ,
author = "Fulin Li and Shixin Zhu and Honggang Hu and Ting
Jiang",
title = "Determining the {$k$}-error joint linear complexity
spectrum for a binary multisequence with period {$
p^n$}",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "4",
pages = "513--523",
month = oct,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0157-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A55 (94A60)",
MRnumber = "3518697",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0157-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Xiang:2016:LCG,
author = "Can Xiang",
title = "Linear codes from a generic construction",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "4",
pages = "525--539",
month = oct,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0158-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B05 (94B15 94B60)",
MRnumber = "3518698",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0158-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Xu:2016:OAC,
author = "Guangkui Xu and Xiwang Cao and Shanding Xu",
title = "Optimal {$p$}-ary cyclic codes with minimum distance
four from monomials",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "4",
pages = "541--554",
month = oct,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0159-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B15 (11T71)",
MRnumber = "3518699",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0159-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Dravie:2016:MRV,
author = "Brandon Dravie and J{\'e}r{\'e}my Parriaux and
Philippe Guillot and Gilles Mill{\'e}rioux",
title = "Matrix representations of vectorial {Boolean}
functions and eigenanalysis",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "4",
pages = "555--577",
month = oct,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0160-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94D05 (06E30 15A18 15B34 94A60)",
MRnumber = "3518700",
MRreviewer = "Fred W. Roush",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0160-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Chin:2016:TBS,
author = "Ji-Jian Chin and Syh-Yuan Tan and Swee-Huay Heng and
Raphael C.-W. Phan",
title = "{Twin-Beth}: Security under active and concurrent
attacks for the {Beth} identity-based identification
scheme",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "4",
pages = "579--591",
month = oct,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0162-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3518701",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0162-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Jang:2016:LLP,
author = "Ji-Woong Jang and Dae-Woon Lim",
title = "Large low probability of intercept properties of the
quaternary sequence with optimal correlation property
constructed by {Legendre} sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "4",
pages = "593--604",
month = oct,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0161-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60",
MRnumber = "3518702",
MRreviewer = "Jie Peng",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0161-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2016:GCN,
author = "Qiuyan Wang and Dongdai Lin",
title = "Generalized cyclotomic numbers of order two and their
applications",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "4",
pages = "605--616",
month = oct,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0165-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A55 (94A05)",
MRnumber = "3518703",
MRreviewer = "Jean Constant",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0165-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Sharma:2016:CCF,
author = "Anuradha Sharma and Saroj Rani",
title = "On constacyclic codes over finite fields",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "4",
pages = "617--636",
month = oct,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0163-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B15",
MRnumber = "3518704",
MRreviewer = "N. L. Manev",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0163-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Schmidt:2016:NMR,
author = "Kai-Uwe Schmidt",
title = "Nonlinearity measures of random {Boolean} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "8",
number = "4",
pages = "637--645",
month = oct,
year = "2016",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0164-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94D05 (06E30 11T71 60B10)",
MRnumber = "3518705",
MRreviewer = "Vladimir Anatolievich Edemskiy",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0164-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Ding:2017:PSF,
author = "Cunsheng Ding and Zhengchun Zhou",
title = "Preface: Special functions and codes",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "1",
pages = "1--2",
month = jan,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-016-0201-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94-06",
MRnumber = "3591436",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/content/pdf/10.1007/s12095-016-0201-x.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Abdukhalikov:2017:BFL,
author = "Kanat Abdukhalikov and Sihem Mesnager",
title = "Bent functions linear on elements of some classical
spreads and presemifields spreads",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "1",
pages = "3--21",
month = jan,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-016-0195-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94D05 (12K10 51E23 94A60)",
MRnumber = "3591437",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-016-0195-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bezzateev:2017:QCG,
author = "Sergey Bezzateev and Natalia Shekhunova",
title = "Quasi-cyclic {Goppa} codes with special {Goppa}
polynomials and matched location sets",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "1",
pages = "23--39",
month = jan,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-016-0196-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B05 (94B15 94B60)",
MRnumber = "3591438",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-016-0196-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Heng:2017:OCA,
author = "Ziling Heng and Qin Yue",
title = "Optimal codebooks achieving the {Levenshtein} bound
from generalized bent functions over {$ \mathbb {Z}_4
$}",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "1",
pages = "41--53",
month = jan,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-016-0194-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A15 (94A12)",
MRnumber = "3591439",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-016-0194-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2017:CCL,
author = "Chengju Li and Sunghan Bae and Haode Yan",
title = "A construction of codes with linearity from two linear
codes",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "1",
pages = "55--69",
month = jan,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-016-0193-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B05 (11T23 11T71)",
MRnumber = "3591440",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-016-0193-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Mesnager:2017:LCF,
author = "Sihem Mesnager",
title = "Linear codes with few weights from weakly regular bent
functions based on a generic construction",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "1",
pages = "71--84",
month = jan,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-016-0186-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A05 (12E20)",
MRnumber = "3591441",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-016-0186-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2017:SCC,
author = "Qi Wang",
title = "Some cyclic codes with prime length from cyclotomy of
order $4$",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "1",
pages = "85--92",
month = jan,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-016-0188-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B15 (05B10 94B05)",
MRnumber = "3591442",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-016-0188-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Xiang:2017:CLC,
author = "Can Xiang and Chunming Tang and Keqin Feng",
title = "A class of linear codes with a few weights",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "1",
pages = "93--116",
month = jan,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-016-0200-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B05 (94B15 94B60)",
MRnumber = "3591443",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-016-0200-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Xu:2017:TCA,
author = "Guangkui Xu and Xiwang Cao and Shanding Xu",
title = "Two classes of {$p$}-ary bent functions and linear
codes with three or four weights",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "1",
pages = "117--131",
month = jan,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-016-0199-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A24 (94B05 94C10)",
MRnumber = "3591444",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-016-0199-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Yang:2017:CTW,
author = "Shudi Yang and Zheng-An Yao and Chang-An Zhao",
title = "A class of three-weight linear codes and their
complete weight enumerators",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "1",
pages = "133--149",
month = jan,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-016-0187-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B15 (11T71)",
MRnumber = "3591445",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-016-0187-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Zhang:2017:CWE,
author = "Dan Zhang and Cuiling Fan and Daiyuan Peng and Xiaohu
Tang",
title = "Complete weight enumerators of some linear codes from
quadratic forms",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "1",
pages = "151--163",
month = jan,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-016-0190-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A24 (94A55 94B15 94B35)",
MRnumber = "3591446",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-016-0190-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Zhou:2017:CNF,
author = "Yue Zhou and Longjiang Qu",
title = "Constructions of negabent functions over finite
fields",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "2",
pages = "165--180",
month = mar,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0167-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "11T06 (05B10 11T71 94D05)",
MRnumber = "3598951",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0167-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2017:SRG,
author = "Xin Li and Zihui Liu",
title = "On the second relative greedy weight",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "2",
pages = "181--197",
month = mar,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0168-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B05",
MRnumber = "3598952",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0168-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2017:CDG,
author = "Lisha Wang and Xiaohu Tang",
title = "On the correlation distribution of the generalized
maximal length {$ \mathbb {Z}_4 $}-sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "2",
pages = "199--215",
month = mar,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0169-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A05 (94A55)",
MRnumber = "3598953",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0169-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Salagean:2017:CCF,
author = "Ana S{\u{a}}l{\u{a}}gean and Matei
Mandache-S{\u{a}}l{\u{a}}gean",
title = "Counting and characterising functions with ``fast
points'' for differential attacks",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "2",
pages = "217--239",
month = mar,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0166-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (11T55)",
MRnumber = "3598954",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/content/pdf/10.1007/s12095-015-0166-1.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bandi:2017:MFN,
author = "Rama Krishna Bandi and Maheshanand Bhaintwal and Nuh
Aydin",
title = "A mass formula for negacyclic codes of length $ 2^k $
and some good negacyclic codes over {$ \mathbb {Z}_4 +
u \mathbb {Z}_4 $}",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "2",
pages = "241--272",
month = mar,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0172-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B05 (94B60)",
MRnumber = "3598955",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See corrections \cite{Cao:2020:CMP}.",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0172-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Dubrova:2017:ESC,
author = "Elena Dubrova and Martin Hell",
title = "{Espresso}: A stream cipher for {$5$G} wireless
communication systems",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "2",
pages = "273--289",
month = mar,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0173-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (11T71 68P25)",
MRnumber = "3598956",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0173-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wu:2017:GGQ,
author = "Tingting Wu and Jian Gao and Fang-Wei Fu",
title = "$1$-generator generalized quasi-cyclic codes over {$
\mathbb {Z}_4 $}",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "2",
pages = "291--299",
month = mar,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0175-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B05 (94B15)",
MRnumber = "3598957",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0175-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gangopadhyay:2017:CBF,
author = "Sugata Gangopadhyay and Aditi Kar Gangopadhyay and
Spyridon Pollatos and Pantelimon St{\u{a}}nic{\u{a}}",
title = "Cryptographic {Boolean} functions with biased inputs",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "2",
pages = "301--314",
month = mar,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0174-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (81P94 94C10)",
MRnumber = "3598958",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0174-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2017:KTW,
author = "Qiuyan Wang and Kelan Ding and Dongdai Lin and Rui
Xue",
title = "A kind of three-weight linear codes",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "3",
pages = "315--322",
month = may,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0180-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B05",
MRnumber = "3606795",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0180-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Heng:2017:CWD,
author = "Ziling Heng and Qin Yue",
title = "Complete weight distributions of two classes of cyclic
codes",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "3",
pages = "323--343",
month = may,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0177-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B15 (11T71)",
MRnumber = "3606796",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0177-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Liu:2017:NBL,
author = "Jian Liu and Sihem Mesnager and Lusheng Chen",
title = "On the nonlinearity of {S}-boxes and linear codes",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "3",
pages = "345--361",
month = may,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0176-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (06E30)",
MRnumber = "3606797",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0176-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Peng:2017:NDU,
author = "Jie Peng and Chik How Tan",
title = "New differentially $4$-uniform permutations by
modifying the inverse function on subfields",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "3",
pages = "363--378",
month = may,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-016-0181-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A60 (11T71 14G50)",
MRnumber = "3606798",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-016-0181-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Esmaeili:2017:NCF,
author = "M. Esmaeili and M. Moosavi and T. A. Gulliver",
title = "A new class of {Fibonacci} sequence based error
correcting codes",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "3",
pages = "379--396",
month = may,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0178-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A55 (11B39 68P30)",
MRnumber = "3606799",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib;
http://www.math.utah.edu/pub/tex/bib/fibquart.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0178-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Cheng:2017:AOS,
author = "Minquan Cheng and Jing Jiang and Xiaohu Tang",
title = "Asymptotically optimal $ \overline {2}$-separable
codes with length $4$",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "3",
pages = "397--405",
month = may,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-016-0182-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94B25 (68P30)",
MRnumber = "3606800",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-016-0182-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Liang:2017:SNC,
author = "Miao Liang and Lijun Ji and Jingcai Zhang",
title = "Some new classes of $2$-fold optimal or perfect
splitting authentication codes",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "3",
pages = "407--430",
month = may,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-015-0179-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
MRclass = "94A62 (05B05)",
MRnumber = "3606801",
bibdate = "Wed Mar 15 11:07:39 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/accesspage/article/10.1007/s12095-015-0179-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Lin:2017:PCR,
author = "Zhiqiang Lin and Dongdai Lin and Dingyi Pei",
title = "Practical construction of ring {LFSRs} and ring
{FCSRs} with low diffusion delay for hardware
cryptographic applications",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "4",
pages = "431--443",
month = jul,
year = "2017",
CODEN = "????",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Jun 22 10:22:17 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Chen:2017:LCT,
author = "Zhixiong Chen",
title = "Linear complexity and trace representation of
quaternary sequences over {$ \mathbb {Z}_4 $} based on
generalized cyclotomic classes modulo $ p q $",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "4",
pages = "445--458",
month = jul,
year = "2017",
CODEN = "????",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Jun 22 10:22:17 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Raka:2017:CCQ,
author = "Madhu Raka and Leetika Kathuria and Mokshi Goyal",
title = "$ (1 - 2 u^3)$-constacyclic codes and quadratic
residue codes over {$ \mathbb {F}_p[u] \slash \langle
u^4 - u \rangle $}",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "4",
pages = "459--473",
month = jul,
year = "2017",
CODEN = "????",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Jun 22 10:22:17 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kewat:2017:CCS,
author = "Pramod Kumar Kewat and Priti Kumari",
title = "Cyclic codes from the second class two-prime
{Whiteman}'s generalized cyclotomic sequence with order
$6$",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "4",
pages = "475--499",
month = jul,
year = "2017",
CODEN = "????",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Jun 22 10:22:17 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Merai:2017:ECL,
author = "L{\'a}szl{\'o} M{\'e}rai and Harald Niederreiter and
Arne Winterhof",
title = "Expansion complexity and linear complexity of
sequences over finite fields",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "4",
pages = "501--509",
month = jul,
year = "2017",
CODEN = "????",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Jun 22 10:22:17 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Han:2017:NSO,
author = "Hongyu Han and Daiyuan Peng and Udaya Parampalli",
title = "New sets of optimal low-hit-zone frequency-hopping
sequences based on $m$-sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "4",
pages = "511--522",
month = jul,
year = "2017",
CODEN = "????",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Jun 22 10:22:17 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Sarkar:2017:PSB,
author = "Santanu Sarkar and Prakash Dey and Avishek Adhikari
and Subhamoy Maitra",
title = "Probabilistic signature based generalized framework
for differential fault analysis of stream ciphers",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "4",
pages = "523--543",
month = jul,
year = "2017",
CODEN = "????",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Jun 22 10:22:17 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2017:CWE,
author = "Xianfang Wang and Jian Gao and Fang-Wei Fu",
title = "Complete weight enumerators of two classes of linear
codes",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "5",
pages = "545--562",
month = sep,
year = "2017",
CODEN = "????",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Jun 22 10:22:17 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Xue:2017:BLA,
author = "Shuai Xue and Wen-Feng Qi and Xiao-Yuan Yang",
title = "On the best linear approximation of addition modulo $
2^n $",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "5",
pages = "563--580",
month = sep,
year = "2017",
CODEN = "????",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Jun 22 10:22:17 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Laing:2017:LMS,
author = "Thalia M. Laing and Keith M. Martin and Maura B.
Paterson and Douglas R. Stinson",
title = "Localised multisecret sharing",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "5",
pages = "581--597",
month = sep,
year = "2017",
CODEN = "????",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Jun 22 10:22:17 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Cao:2017:CCO,
author = "Yuan Cao and Qingguo Li",
title = "Cyclic codes of odd length over {$ Z_4 [u] \slash
\langle u^k \rangle $}",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "5",
pages = "599--624",
month = sep,
year = "2017",
CODEN = "????",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Jun 22 10:22:17 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2017:SSS,
author = "Xianfang Wang and Can Xiang and Fang-Wei Fu",
title = "Secret sharing schemes for compartmented access
structures",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "5",
pages = "625--635",
month = sep,
year = "2017",
CODEN = "????",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Jun 22 10:22:17 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Shi:2017:TTW,
author = "Minjia Shi and Rongsheng Wu and Yan Liu and Patrick
Sol{\'e}",
title = "Two and three weight codes over {$ \mathbb {F}_p + u
\mathbb {F}_p $}",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "5",
pages = "637--646",
month = sep,
year = "2017",
CODEN = "????",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Jun 22 10:22:17 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Tang:2017:CHB,
author = "Chunming Tang and Yanfeng Qi",
title = "A class of hyper-bent functions and {Kloosterman}
sums",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "5",
pages = "647--664",
month = sep,
year = "2017",
CODEN = "????",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Jun 22 10:22:17 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Alaca:2017:CVS,
author = "Saban Alaca and Goldwyn Millar",
title = "Character values of the
{Sidelnikov--Lempel--Cohn--Eastman} sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "6",
pages = "665--682",
month = nov,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-016-0208-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Aug 25 11:25:12 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-016-0208-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Edemskiy:2017:DSH,
author = "Vladimir Edemskiy and Xiaoni Du",
title = "Design sequences with high linear complexity over
finite fields using generalized cyclotomy",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "6",
pages = "683--691",
month = nov,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-016-0209-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Aug 25 11:25:12 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-016-0209-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2017:SCP,
author = "Nian Li and Tor Helleseth",
title = "Several classes of permutation trinomials from {Niho}
exponents",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "6",
pages = "693--705",
month = nov,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-016-0210-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Aug 25 11:25:12 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-016-0210-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Zhou:2017:GMC,
author = "Limengnan Zhou and Daiyuan Peng and Hongbin Liang and
Changyuan Wang and Hongyu Han",
title = "Generalized methods to construct low-hit-zone
frequency-hopping sequence sets and optimal
constructions",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "6",
pages = "707--728",
month = nov,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0211-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Aug 25 11:25:12 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0211-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wolfmann:2017:SBF,
author = "J. Wolfmann",
title = "Sequences of bent functions and near-bent functions",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "6",
pages = "729--736",
month = nov,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0212-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Aug 25 11:25:12 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0212-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Dietrich:2017:NFA,
author = "Heiko Dietrich and Nathan Jolly",
title = "A new family of arrays with low autocorrelation",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "6",
pages = "737--748",
month = nov,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0214-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Aug 25 11:25:12 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0214-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Ferard:2017:IHS,
author = "Eric F{\'e}rard",
title = "On the irreducibility of the hyperplane sections of
{Fermat} varieties in {$ \mathbb {P}^3 $} in
characteristic $2$. {II}",
journal = j-CRYPTOGR-COMMUN,
volume = "9",
number = "6",
pages = "749--767",
month = nov,
year = "2017",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0213-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Aug 25 11:25:12 MDT 2017",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0213-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Helleseth:2018:ESI,
author = "Tor Helleseth and Bart Preneel",
title = "Editorial: Special issue on recent trends in
cryptography",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "1",
pages = "1--3",
month = jan,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0269-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0269-y;
http://link.springer.com/content/pdf/10.1007/s12095-017-0269-y.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Scott:2018:MTK,
author = "Michael Scott",
title = "Missing a trick: {Karatsuba} variations",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "1",
pages = "5--15",
month = jan,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0217-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0217-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Ferradi:2018:BAM,
author = "Houda Ferradi and R{\'e}mi G{\'e}raud and Diana Maimut
and David Naccache and Hang Zhou",
title = "Backtracking-assisted multiplication",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "1",
pages = "17--26",
month = jan,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0254-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0254-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bogos:2018:CHE,
author = "Sonia Bogos and John Gaspoz and Serge Vaudenay",
title = "Cryptanalysis of a homomorphic encryption scheme",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "1",
pages = "27--39",
month = jan,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0243-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0243-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Lacharite:2018:SBB,
author = "Marie-Sarah Lacharit{\'e}",
title = "Security of {BLS} and {BGLS} signatures in a
multi-user setting",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "1",
pages = "41--58",
month = jan,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0253-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0253-6;
http://link.springer.com/content/pdf/10.1007/s12095-017-0253-6.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Nachef:2018:GAS,
author = "Val{\'e}rie Nachef and Jacques Patarin and Emmanuel
Volte",
title = "Generic attacks with standard deviation analysis on
$a$-{Feistel} schemes",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "1",
pages = "59--77",
month = jan,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0244-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0244-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Hemenway:2018:ERS,
author = "Brett Hemenway and Rafail Ostrovsky",
title = "Efficient robust secret sharing from expander graphs",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "1",
pages = "79--99",
month = jan,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0215-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0215-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{deCherisey:2018:OPM,
author = "{\'E}loi de Ch{\'e}risey and Sylvain Guilley and
Annelie Heuser and Olivier Rioul",
title = "On the optimality and practicability of mutual
information analysis in some scenarios",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "1",
pages = "101--121",
month = jan,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0241-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0241-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Rose:2018:KBT,
author = "Gregory G. Rose",
title = "{KISS}: A bit too simple",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "1",
pages = "123--137",
month = jan,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0225-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0225-x;
http://link.springer.com/content/pdf/10.1007/s12095-017-0225-x.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Poh:2018:SSE,
author = "Geong Sen Poh and Moesfa Soeheila Mohamad and Ji-Jian
Chin",
title = "Searchable symmetric encryption over multiple
servers",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "1",
pages = "139--158",
month = jan,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0232-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0232-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Fabsic:2018:GIC,
author = "Tom{\'a}s Fabsic and Otokar Grosek and Karol Nemoga
and Pavol Zajac",
title = "On generating invertible circulant binary matrices
with a prescribed number of ones",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "1",
pages = "159--175",
month = jan,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0239-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0239-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Forler:2018:PBB,
author = "Christian Forler and Eik List and Stefan Lucks and
Jakob Wenzel",
title = "{POEx}: A beyond-birthday-bound-secure on-line
cipher",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "1",
pages = "177--193",
month = jan,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0250-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0250-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Cui:2018:SIA,
author = "Tingting Cui and Huaifeng Chen and Long Wen and Meiqin
Wang",
title = "Statistical integral attack on {CAST-256} and {IDEA}",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "1",
pages = "195--209",
month = jan,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0245-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0245-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Pierrot:2018:MBE,
author = "C{\'e}cile Pierrot and Benjamin Wesolowski",
title = "Malleability of the blockchain's entropy",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "1",
pages = "211--233",
month = jan,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0264-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0264-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Anbar:2018:MPF,
author = "Nurdag{\"u}l Anbar and Wilfried Meidl",
title = "Modified planar functions and their components",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "2",
pages = "235--249",
month = mar,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0218-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0218-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Chang:2018:CBS,
author = "Zuling Chang and Martianus Frederic Ezerman and San
Ling and Huaxiong Wang",
title = "Construction of {de Bruijn} sequences from product of
two irreducible polynomials",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "2",
pages = "251--275",
month = mar,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0219-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0219-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Sok:2018:CCQ,
author = "Lin Sok and MinJia Shi and Patrick Sol{\'e}",
title = "Classification and Construction of quaternary
self-dual bent functions",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "2",
pages = "277--289",
month = mar,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0216-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0216-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Tan:2018:WDC,
author = "Pan Tan and Zhengchun Zhou and Deng Tang and Tor
Helleseth",
title = "The weight distribution of a class of two-weight
linear codes derived from {Kloosterman} sums",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "2",
pages = "291--299",
month = mar,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0221-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0221-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Luo:2018:BLC,
author = "Gaojun Luo and Xiwang Cao and Shanding Xu and Jiafu
Mi",
title = "Binary linear codes with two or three weights from
{Niho} exponents",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "2",
pages = "301--318",
month = mar,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0220-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0220-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Ding:2018:SCC,
author = "Cunsheng Ding",
title = "A sequence construction of cyclic codes over finite
fields",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "2",
pages = "319--341",
month = mar,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0222-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0222-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Goyal:2018:QRC,
author = "Mokshi Goyal and Madhu Raka",
title = "Quadratic residue codes over the ring {$ \mathbb
{F}_p[u] / \langle u^m - u \rangle $} and their {Gray}
images",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "2",
pages = "343--355",
month = mar,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0223-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0223-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Acevedo:2018:PSQ,
author = "Santiago Barrera Acevedo and Heiko Dietrich",
title = "Perfect sequences over the quaternions and $ (4 n, 2,
4 n, 2 n)$-relative difference sets in {$ C_n \times
Q_8$}",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "2",
pages = "357--368",
month = mar,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0224-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0224-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Klapper:2018:MPS,
author = "Andrew Klapper",
title = "Matrix parametrized shift registers",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "2",
pages = "369--382",
month = mar,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0226-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0226-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Dubrova:2018:MAB,
author = "Elena Dubrova and Mats N{\"a}slund and G{\"o}ran
Selander and Fredrik Lindqvist",
title = "Message Authentication Based on Cryptographically
Secure {CRC} without Polynomial Irreducibility Test",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "2",
pages = "383--399",
month = mar,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0227-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0227-8;
http://link.springer.com/content/pdf/10.1007/s12095-017-0227-8.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Sharma:2018:EFS,
author = "Anuradha Sharma and Taranjot Kaur",
title = "Enumeration formulae for self-dual, self-orthogonal
and complementary-dual quasi-cyclic codes over finite
fields",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "3",
pages = "401--435",
month = may,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0228-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0228-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Xu:2018:TCN,
author = "Shanding Xu and Xiwang Cao and Guangkui Xu and Gaojun
Luo",
title = "Two classes of near-optimal frequency-hopping sequence
sets with prime-power period",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "3",
pages = "437--454",
month = may,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0229-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0229-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2018:LBA,
author = "Li-Ping Wang and Daqing Wan",
title = "On lattice-based algebraic feedback shift registers
synthesis for multisequences",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "3",
pages = "455--465",
month = may,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0230-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib;
http://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0230-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Sun:2018:EAD,
author = "Yuhua Sun and Qiang Wang and Tongjiang Yan",
title = "The exact autocorrelation distribution and $2$-adic
complexity of a class of binary sequences with almost
optimal autocorrelation",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "3",
pages = "467--477",
month = may,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0233-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0233-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Jana:2018:RRK,
author = "Amit Jana and Goutam Paul",
title = "Revisiting {RC4} key collision: Faster search
algorithm and new $ 22$-byte colliding key pairs",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "3",
pages = "479--508",
month = may,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0231-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0231-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Boztas:2018:GNS,
author = "Serdar Boztas and Ferruh {\"O}zbudak and Eda Tekin",
title = "Generalized nonbinary sequences with perfect
autocorrelation, flexible alphabets and new periods",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "3",
pages = "509--517",
month = may,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0237-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0237-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Sobhani:2018:CCN,
author = "R. Sobhani",
title = "Cyclic codes over a non-commutative finite chain
ring",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "3",
pages = "519--530",
month = may,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0238-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0238-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2018:PPF,
author = "Kangquan Li and Longjiang Qu and Xi Chen and Chao Li",
title = "Permutation polynomials of the form {$ c x + \hbox
{Tr}_{q^l / q}(x^a) $} and permutation trinomials over
finite fields with even characteristic",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "3",
pages = "531--554",
month = may,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0236-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0236-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Zhang:2018:BCO,
author = "Xuli Zhang and Jing Jiang and Minquan Cheng",
title = "Bounds and constructions for $ \overline {3}$-strongly
separable codes with length $3$",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "3",
pages = "555--565",
month = may,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0235-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0235-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Zha:2018:NRP,
author = "Zhengbang Zha and Lei Hu and Zhizheng Zhang",
title = "New results on permutation polynomials of the form $
(x^{p m} - x + \delta)^s + x^{p m} + x $ over {$
\mathbb {F} p^{2 m} $}",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "3",
pages = "567--578",
month = may,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0234-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:40 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0234-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Liu:2018:NQC,
author = "Xiusheng Liu and Hai Q. Dinh and Hualu Liu and Long
Yu",
title = "On new quantum codes from matrix product codes",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "4",
pages = "579--589",
month = jul,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0242-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0242-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Yi:2018:GMC,
author = "Zongxiang Yi and Zhiqiang Lin and Lishan Ke",
title = "A generic method to construct zero-difference balanced
functions",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "4",
pages = "591--609",
month = jul,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0247-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0247-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Alsalami:2018:CHA,
author = "Yousuf Alsalami",
title = "Constructions with high algebraic degree of
differentially $4$-uniform $ (n, n - 1)$-functions and
differentially $8$-uniform $ (n, n - 2)$-functions",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "4",
pages = "611--628",
month = jul,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0246-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0246-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Mandal:2018:ITD,
author = "Kalikinkar Mandal and Bo Yang and Guang Gong and Mark
Aagaard",
title = "On ideal $t$-tuple distribution of filtering {de
Bruijn} sequence generators",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "4",
pages = "629--641",
month = jul,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0248-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0248-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
language = "French",
}
@Article{Sun:2018:SPD,
author = "Zhonghua Sun and Shixin Zhu and Liqi Wang",
title = "The symbol-pair distance distribution of a class of
repeated-root cyclic codes over {$ \mathbb {F}_{p^m}
$}",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "4",
pages = "643--653",
month = jul,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0249-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0249-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Castro:2018:EDE,
author = "Francis N. Castro and Luis A. Medina and Ivelisse M.
Rubio",
title = "Exact $2$-divisibility of exponential sums associated
to boolean functions",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "4",
pages = "655--666",
month = jul,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0252-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0252-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Barcucci:2018:NOC,
author = "Elena Barcucci and Antonio Bernini and Stefano Bilotta
and Renzo Pinzani",
title = "A {$2$D} non-overlapping code over a $q$-ary
alphabet",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "4",
pages = "667--683",
month = jul,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0251-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0251-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Jitman:2018:GIS,
author = "Somphong Jitman",
title = "Good integers and some applications in coding theory",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "4",
pages = "685--704",
month = jul,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0255-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See correction \cite{Jitman:2018:CGI}.",
URL = "http://link.springer.com/article/10.1007/s12095-017-0255-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Tuxanidy:2018:CDS,
author = "Aleksandr Tuxanidy and Qiang Wang",
title = "Characteristic digit-sum sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "4",
pages = "705--717",
month = jul,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0256-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0256-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Galvez:2018:SBB,
author = "Lucky Galvez and Jon-Lark Kim and Nari Lee and Young
Gun Roe and Byung-Sun Won",
title = "Some bounds on binary {LCD} codes",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "4",
pages = "719--728",
month = jul,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0258-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0258-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Maitra:2018:GE,
author = "Subhamoy Maitra",
title = "Guest editorial",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "5",
pages = "729--730",
month = sep,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0312-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0312-7;
http://link.springer.com/content/pdf/10.1007/s12095-018-0312-7.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Jha:2018:RBB,
author = "Ashwin Jha and Mridul Nandi",
title = "On rate-1 and beyond-the-birthday bound secure online
ciphers using tweakable block ciphers",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "5",
pages = "731--753",
month = sep,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0275-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0275-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Cui:2018:SID,
author = "Tingting Cui and Huaifeng Chen and Sihem Mesnager and
Ling Sun and Meiqin Wang",
title = "Statistical integral distinguisher with
multi-structure and its application on {AES-like}
ciphers",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "5",
pages = "755--776",
month = sep,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0286-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0286-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Paterson:2018:SAC,
author = "Kenneth G. Paterson and Jacob C. N. Schuldt",
title = "Statistical attacks on cookie masking for {RC4}",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "5",
pages = "777--801",
month = sep,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0280-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0280-y;
http://link.springer.com/content/pdf/10.1007/s12095-018-0280-y.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Hamann:2018:DAS,
author = "Matthias Hamann and Matthias Krause and Willi Meier
and Bin Zhang",
title = "Design and analysis of small-state grain-like stream
ciphers",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "5",
pages = "803--834",
month = sep,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0261-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0261-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Samajder:2018:SPM,
author = "Subhabrata Samajder and Palash Sarkar",
title = "Success probability of multiple\slash multidimensional
linear cryptanalysis under general key randomisation
hypotheses",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "5",
pages = "835--879",
month = sep,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0257-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0257-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Paul:2018:ABP,
author = "Goutam Paul and Souvik Ray",
title = "Analysis of burn-in period for {RC4} state
transition",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "5",
pages = "881--908",
month = sep,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0287-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0287-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Carlet:2018:SPS,
author = "Claude Carlet and Sylvain Guilley",
title = "Statistical properties of side-channel and fault
injection attacks using coding theory",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "5",
pages = "909--933",
month = sep,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0271-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0271-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bhattacharya:2018:NCS,
author = "Srimanta Bhattacharya and Mridul Nandi",
title = "A note on the chi-square method: A tool for proving
cryptographic security",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "5",
pages = "935--957",
month = sep,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0276-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0276-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Hamann:2018:SCP,
author = "Matthias Hamann and Matthias Krause",
title = "On stream ciphers with provable
beyond-the-birthday-bound security against
time-memory-data tradeoff attacks",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "5",
pages = "959--1012",
month = sep,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0294-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0294-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Merai:2018:PAS,
author = "L{\'a}szl{\'o} M{\'e}rai and Arne Winterhof",
title = "On the pseudorandomness of automatic sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "6",
pages = "1013--1022",
month = nov,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0260-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib;
http://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0260-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bai:2018:NCP,
author = "Tao Bai and Yongbo Xia",
title = "A new class of permutation trinomials constructed from
{Niho} exponents",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "6",
pages = "1023--1036",
month = nov,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0263-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0263-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Meidl:2018:NAB,
author = "Wilfried Meidl and {\'I}sabel Pirsic",
title = "On the normality of $p$-ary bent functions",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "6",
pages = "1037--1049",
month = nov,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0259-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0259-0;
http://link.springer.com/content/pdf/10.1007/s12095-017-0259-0.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Carlet:2018:NMB,
author = "Claude Carlet",
title = "On the nonlinearity of monotone {Boolean} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "6",
pages = "1051--1061",
month = nov,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0262-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0262-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gu:2018:CIF,
author = "Ting Gu and Zhixiong Chen and Andrew Klapper",
title = "Correlation immune functions with respect to the
$q$-transform",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "6",
pages = "1063--1073",
month = nov,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0267-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0267-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{UlHasan:2018:NVP,
author = "Sartaj {Ul Hasan} and Daniel Panario and Qiang Wang",
title = "Nonlinear vectorial primitive recursive sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "6",
pages = "1075--1090",
month = nov,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0265-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0265-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Luo:2018:CWE,
author = "Gaojun Luo and Xiwang Cao",
title = "Complete weight enumerators of three classes of linear
codes",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "6",
pages = "1091--1108",
month = nov,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0270-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0270-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Luo:2018:CCM,
author = "Rong Luo and Udaya Parampalli",
title = "Cyclic codes over {$ M_2 (\mathbb {F}_2 + u \mathbb
{F}_2) $}",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "6",
pages = "1109--1117",
month = nov,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0266-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0266-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Luo:2018:FCO,
author = "Gaojun Luo and Xiwang Cao",
title = "Five classes of optimal two-weight linear codes",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "6",
pages = "1119--1135",
month = nov,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0272-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0272-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Samajder:2018:MTD,
author = "Subhabrata Samajder and Palash Sarkar",
title = "Multiple (Truncated) Differential Cryptanalysis:
Explicit Upper Bounds on Data Complexity",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "6",
pages = "1137--1163",
month = nov,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0268-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0268-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Shi:2018:SQM,
author = "Xueying Shi and Qin Yue and Yaotsu Chang",
title = "Some quantum {MDS} codes with large minimum distance
from generalized {Reed--Solomon} codes",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "6",
pages = "1165--1182",
month = nov,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0274-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0274-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Chang:2018:CSL,
author = "Zuling Chang and Martianus Frederic Ezerman and San
Ling and Huaxiong Wang",
title = "The cycle structure of {LFSR} with arbitrary
characteristic polynomial over finite fields",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "6",
pages = "1183--1202",
month = nov,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0273-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib;
http://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0273-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Jitman:2018:CGI,
author = "Somphong Jitman",
title = "Correction to: {Good integers and some applications in
coding theory}",
journal = j-CRYPTOGR-COMMUN,
volume = "10",
number = "6",
pages = "1203--1203",
month = nov,
year = "2018",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0314-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Dec 27 11:52:41 MST 2018",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See \cite{Jitman:2018:GIS}.",
URL = "http://link.springer.com/article/10.1007/s12095-018-0314-5;
http://link.springer.com/content/pdf/10.1007/s12095-018-0314-5.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Budaghyan:2019:ESIa,
author = "Lilya Budaghyan and Claude Carlet and Tor Helleseth",
title = "Editorial: Special Issue on {Boolean} functions and
their applications",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "1",
pages = "1--2",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0341-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Tue Feb 26 07:21:27 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0341-2;
http://link.springer.com/content/pdf/10.1007/s12095-018-0341-2.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Villa:2019:AFL,
author = "Irene Villa",
title = "On {APN} functions {$ L_1 (x^3) + L_2 (x^9) $} with
linear {$ L_1 $} and {$ L_2 $}",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "1",
pages = "3--20",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0283-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Tue Feb 26 07:21:27 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0283-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Idrisova:2019:AGA,
author = "Valeriya Idrisova",
title = "On an algorithm generating $2$-to-$1$ {APN} functions
and its applications to ``the big {APN} problem''",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "1",
pages = "21--39",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0310-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Tue Feb 26 07:21:27 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0310-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Mariot:2019:CAB,
author = "Luca Mariot and Stjepan Picek and Alberto Leporati and
Domagoj Jakobovic",
title = "Cellular automata based {S}-boxes",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "1",
pages = "41--62",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0311-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Tue Feb 26 07:21:27 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0311-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Mesnager:2019:NBF,
author = "Sihem Mesnager and Zhengchun Zhou and Cunsheng Ding",
title = "On the nonlinearity of {Boolean} functions with
restricted input",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "1",
pages = "63--76",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0293-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Tue Feb 26 07:21:27 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0293-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Mandal:2019:NCA,
author = "Bimal Mandal and Pantelimon Stanica and Sugata
Gangopadhyay",
title = "New classes of $p$-ary bent functions",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "1",
pages = "77--92",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0290-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Tue Feb 26 07:21:27 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0290-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Calik:2019:MCV,
author = "{\c{C}}agdas {\c{C}}alik and Meltem S{\"o}nmez Turan
and Ren{\'e} Peralta",
title = "The multiplicative complexity of $6$-variable
{Boolean} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "1",
pages = "93--107",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0297-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Tue Feb 26 07:21:27 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0297-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Boyar:2019:SLD,
author = "Joan Boyar and Magnus Gausdal Find and Ren{\'e}
Peralta",
title = "Small low-depth circuits for cryptographic
applications",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "1",
pages = "109--127",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0296-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Tue Feb 26 07:21:27 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0296-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2019:NPT,
author = "Nian Li and Tor Helleseth",
title = "New permutation trinomials from {Niho} exponents over
finite fields with even characteristic",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "1",
pages = "129--136",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0321-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Tue Feb 26 07:21:27 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0321-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Liu:2019:SNC,
author = "Hongwei Liu and Youcef Maouche",
title = "Several new classes of linear codes with few weights",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "2",
pages = "137--146",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0277-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0277-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Martinez-Penas:2019:USR,
author = "Umberto Mart{\'\i}nez-Pe{\~n}as",
title = "Universal secure rank-metric coding schemes with
optimal communication overheads",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "2",
pages = "147--166",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0279-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0279-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2019:IDE,
author = "Lin Wang and Zhi Hu",
title = "Injectivity on distribution of elements in the
compressed sequences derived from primitive sequences
over {$ \mathbb {Z_{p^e}} $}",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "2",
pages = "167--189",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-017-0278-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-017-0278-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Michel:2019:SNB,
author = "Jerod Michel and Qi Wang",
title = "Some new balanced and almost balanced quaternary
sequences with low autocorrelation",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "2",
pages = "191--206",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0281-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0281-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Pasalic:2019:BFN,
author = "Enes Pasalic and Samir Hod{\v{z}}i{\'c} and Fengrong
Zhang and Yongzhuang Wei",
title = "Bent functions from nonlinear permutations and
conversely",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "2",
pages = "207--225",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0282-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0282-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Deng:2019:MCP,
author = "Huali Deng and Dabin Zheng",
title = "More classes of permutation trinomials with {Niho}
exponents",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "2",
pages = "227--236",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0284-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0284-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Geil:2019:AVC,
author = "Olav Geil and Ferruh {\"O}zbudak",
title = "On affine variety codes from the {Klein} quartic",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "2",
pages = "237--257",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0285-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0285-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Yan:2019:NCM,
author = "Haode Yan",
title = "A note on the constructions of {MDS} self-dual codes",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "2",
pages = "259--268",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0288-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0288-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2019:NBC,
author = "Qichun Wang and Pantelimon Stanica",
title = "New bounds on the covering radius of the second order
{Reed--Muller} code of length $ 128 $",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "2",
pages = "269--277",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0289-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0289-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2019:CIP,
author = "Kangquan Li and Longjiang Qu and Qiang Wang",
title = "Compositional inverses of permutation polynomials of
the form $ x^r h(x^s) $ over finite fields",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "2",
pages = "279--298",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0292-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0292-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gao:2019:UBC,
author = "Zhe Gao and Chao Li and Yue Zhou",
title = "Upper bounds and constructions of complete
Asynchronous channel hopping systems",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "2",
pages = "299--312",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0295-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0295-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wu:2019:SCP,
author = "Gaofei Wu and Nian Li",
title = "Several classes of permutation trinomials over {$
\mathbb {F}_{5^n} $} from {Niho} exponents",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "2",
pages = "313--324",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0291-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0291-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Ashraf:2019:QCC,
author = "Mohammad Ashraf and Ghulam Mohammad",
title = "Quantum codes over {$ F_p $} from cyclic codes over {$
F_p[u, v] / \langle u^2 - 1, v^3 - v, u v - v u \rangle
$}",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "2",
pages = "325--335",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0299-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0299-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Sun:2019:LBA,
author = "Yuhua Sun and Qiang Wang and Tongjiang Yan",
title = "A lower bound on the $2$-adic complexity of the
modified {Jacobi} sequence",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "2",
pages = "337--349",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0300-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0300-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Rostami:2019:CWW,
author = "Saeed Rostami and Elham Shakour and Mohammad Ali
Orumiehchiha and Josef Pieprzyk",
title = "Cryptanalysis of {WG-8} and {WG-16} stream ciphers",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "2",
pages = "351--362",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0298-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0298-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Budaghyan:2019:ESIb,
author = "Lilya Budaghyan and Chunlei Li and Matthew G. Parker",
title = "Editorial: Special Issue on Mathematical Methods for
Cryptography",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "3",
pages = "363--365",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00356-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00356-8;
http://link.springer.com/content/pdf/10.1007/s12095-019-00356-8.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Nyberg:2019:ALC,
author = "Kaisa Nyberg",
title = "Affine linear cryptanalysis",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "3",
pages = "367--377",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0325-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0325-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Nikova:2019:DPF,
author = "Svetla Nikova and Ventzislav Nikov and Vincent
Rijmen",
title = "Decomposition of permutations in a finite field",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "3",
pages = "379--384",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0317-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0317-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Varici:2019:CBU,
author = "Kerem Varici and Svetla Nikova and Ventzislav Nikov
and Vincent Rijmen",
title = "Constructions of {S}-boxes with uniform sharing",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "3",
pages = "385--398",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0345-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0345-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Csirmaz:2019:SSL,
author = "L{\'a}szl{\'o} Csirmaz and P{\'e}ter Ligeti",
title = "Secret sharing on large girth graphs",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "3",
pages = "399--410",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0338-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0338-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Chen:2019:EAW,
author = "Yao Chen and Benjamin M. Case and Shuhong Gao and
Guang Gong",
title = "Error analysis of weak {Poly--LWE} instances",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "3",
pages = "411--426",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0301-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0301-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Felke:2019:SBP,
author = "Patrick Felke",
title = "On the security of biquadratic {$ C^* $} public-key
cryptosystems and its generalizations",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "3",
pages = "427--442",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0337-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0337-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Raddum:2019:FUB,
author = "H{\aa}vard Raddum and Srimathi Varadharajan",
title = "Factorization using binary decision diagrams",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "3",
pages = "443--460",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0304-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0304-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Zinoviev:2019:CKS,
author = "V. A. Zinoviev",
title = "On classical {Kloosterman} sums",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "3",
pages = "461--496",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00357-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00357-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bojilov:2019:CNF,
author = "Assen Bojilov and Lyubomir Borissov and Yuri
Borissov",
title = "Computing the number of finite field elements with
prescribed absolute trace and co-trace",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "3",
pages = "497--507",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0336-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0336-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2019:SAN,
author = "Nian Li and Xiangyong Zeng",
title = "A survey on the applications of {Niho} exponents",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "3",
pages = "509--548",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0305-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0305-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Klove:2019:CLT,
author = "Torleiv Kl{\o}ve",
title = "Codes of length two correcting single errors of
limited size",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "3",
pages = "549--555",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0327-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:06 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0327-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Buratti:2019:HPD,
author = "Marco Buratti",
title = "{Hadamard} partitioned difference families and their
descendants",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "4",
pages = "557--562",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0308-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0308-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Tu:2019:CPT,
author = "Ziran Tu and Xiangyong Zeng",
title = "A class of permutation trinomials over finite fields
of odd characteristic",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "4",
pages = "563--583",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0307-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0307-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Napp:2019:PSS,
author = "Diego Napp and Ricardo Pereira and Raquel Pinto and
Paula Rocha",
title = "Periodic state-space representations of periodic
convolutional codes",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "4",
pages = "585--595",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0313-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0313-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Harada:2019:SES,
author = "Masaaki Harada",
title = "Singly even self-dual codes of length $ 24 k + 10 $
and minimum weight $ 4 k + 2 $",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "4",
pages = "597--608",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0303-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0303-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Yang:2019:CWE,
author = "Shudi Yang and Qin Yue and Yansheng Wu and Xiangli
Kong",
title = "Complete weight enumerators of a class of two-weight
linear codes",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "4",
pages = "609--620",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0315-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0315-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Junnila:2019:OBC,
author = "Ville Junnila and Tero Laihonen and Gabrielle Paris",
title = "Optimal bounds on codes for location in circulant
graphs",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "4",
pages = "621--640",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0316-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0316-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kavut:2019:RSB,
author = "Sel{\c{c}}uk Kavut and Sevdenur Baloglu",
title = "Results on symmetric {S}-boxes constructed by
concatenation of {RSSBs}",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "4",
pages = "641--660",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0318-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0318-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Zhou:2019:FHS,
author = "Limengnan Zhou and Daiyuan Peng and Xing Liu and
Hongyu Han and Zheng Ma",
title = "Frequency-hopping sequence sets with good aperiodic
{Hamming} correlation property",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "4",
pages = "661--675",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0320-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0320-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Harada:2019:BLC,
author = "Masaaki Harada and Ken Saito",
title = "Binary linear complementary dual codes",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "4",
pages = "677--696",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0319-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0319-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Dey:2019:SMR,
author = "Sabyasachi Dey and Santanu Sarkar",
title = "Settling the mystery of {$ Z_r = r $} in {RC4}",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "4",
pages = "697--715",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0323-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0323-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Qian:2019:SDL,
author = "Liqin Qian and Minjia Shi and Patrick Sol{\'e}",
title = "On self-dual and {LCD} quasi-twisted codes of index
two over a special chain ring",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "4",
pages = "717--734",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0322-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0322-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Xiao:2019:BSP,
author = "Zibi Xiao and Xiangyong Zeng and Chaoyun Li and Yupeng
Jiang",
title = "Binary sequences with period {$N$} and nonlinear
complexity {$ N - 2$}",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "4",
pages = "735--757",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0324-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0324-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2019:DCC,
author = "Gang Wang and Min-Yao Niu and Fang-Wei Fu",
title = "Deterministic constructions of compressed sensing
matrices based on codes",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "4",
pages = "759--775",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0328-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0328-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Oblaukhov:2019:LBS,
author = "Alexey Oblaukhov",
title = "A lower bound on the size of the largest metrically
regular subset of the {Boolean} cube",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "4",
pages = "777--791",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0326-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0326-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gorodilova:2019:DEA,
author = "Anastasiya Gorodilova",
title = "On the differential equivalence of {APN} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "4",
pages = "793--813",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0329-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0329-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2019:CNO,
author = "Yu Li and Tongjiang Yan and Chuan Lv",
title = "Construction of a Near-Optimal Quasi-Complementary
Sequence Set from Almost Difference Set",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "4",
pages = "815--824",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0330-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0330-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Luo:2019:TCA,
author = "Gaojun Luo and Xiwang Cao",
title = "Two constructions of asymptotically optimal
codebooks",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "4",
pages = "825--838",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0331-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0331-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Climent:2019:CAN,
author = "Joan-Josep Climent and Ver{\'o}nica Requena and Xaro
Soler-Escriv{\`a}",
title = "A construction of {Abelian} non-cyclic orbit codes",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "839--852",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0306-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0306-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wu:2019:BFS,
author = "Gaofei Wu and Matthew Geoffrey Parker",
title = "On {Boolean} functions with several flat spectra",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "853--880",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0309-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0309-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Laaksonen:2019:NLB,
author = "Antti Laaksonen and Patric R. J. {\"O}sterg{\aa}rd",
title = "New lower bounds on $q$-ary error-correcting codes",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "881--889",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0302-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0302-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Aydin:2019:NLC,
author = "Nuh Aydin and Ghada Bakbouk and Jonathan G. G.
Lambrinos",
title = "New linear codes over non-prime fields",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "891--902",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0333-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0333-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bartoli:2019:NBL,
author = "Daniele Bartoli and Alexander A. Davydov and Massimo
Giulietti and Stefano Marcugini and Fernanda
Pambianco",
title = "New bounds for linear codes of covering radii 2 and
3",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "903--920",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0335-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0335-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Uguz:2019:RCT,
author = "Muhiddin Uguz and Ali Doganaksoy and Fatih Sulak and
Onur Ko{\c{c}}ak",
title = "{R-2} composition tests: a family of statistical
randomness tests for a collection of binary sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "921--949",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0334-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0334-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2019:NEI,
author = "Lin Wang and Zhi Hu",
title = "New explicit injective compressing mappings on
primitive sequences over {$ \mathbb {Z}_{p^e} $}",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "951--963",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0332-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0332-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Rabii:2019:NCS,
author = "Hila Rabii and Osnat Keren",
title = "A new class of security oriented error correcting
robust codes",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "965--978",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0340-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0340-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gao:2019:SBR,
author = "Ying Gao and Zihui Liu and Yiwei Liu",
title = "The separation of binary relative three-weight codes
and its applications",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "979--992",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0339-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0339-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Hofer:2019:ONC,
author = "Richard Hofer and Arne Winterhof",
title = "$r$-th order nonlinearity, correlation measure and
least significant bit of the discrete logarithm",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "993--997",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0344-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0344-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Naghipour:2019:NCQ,
author = "Avaz Naghipour",
title = "New classes of quantum codes on closed orientable
surfaces",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "999--1008",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0347-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0347-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Johnsen:2019:RPE,
author = "Trygve Johnsen and Hugues Verdure",
title = "Relative profiles and extended weight polynomials of
almost affine codes",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "1009--1020",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0348-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0348-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Garcia:2019:NMD,
author = "Ismael Guti{\'e}rrez Garc{\'{\i}}a and Daladier Jabba
Molinares and Ivan Molina Naizir",
title = "A novel maximum distance separable code to generate
universal identifiers",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "1021--1035",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0346-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0346-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Liang:2019:LCD,
author = "Yana Liang and Jiali Cao and Xingfa Chen and Shiping
Cai and Xiang Fan",
title = "Linear complexity of {Ding--Helleseth} generalized
cyclotomic sequences of order eight",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "1037--1056",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0343-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0343-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2019:FRP,
author = "Libo Wang and Baofeng Wu and Xiaoqiang Yue and Yanbin
Zheng",
title = "Further results on permutation trinomials with {Niho}
exponents",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "1057--1068",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-0349-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-0349-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Radonjic:2019:ICC,
author = "Aleksandar Radonjic and Vladimir Vujicic",
title = "Integer codes correcting sparse byte errors",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "1069--1077",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-0350-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-0350-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Hodzic:2019:IML,
author = "S. Hod{\v{z}}i{\'c} and E. Pasalic and A.
Chattopadhyay",
title = "An iterative method for linear decomposition of index
generating functions",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "1079--1102",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-0351-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-0351-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Guneri:2019:CCL,
author = "Cem G{\"u}neri and Ferruh {\"O}zbudak and Elif
Sa{\c{c}}ikara",
title = "A concatenated construction of linear complementary
pair of codes",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "1103--1114",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-0354-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-0354-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Beemer:2019:ASC,
author = "Allison Beemer and Kathryn Haymaker and Christine A.
Kelley",
title = "Absorbing sets of codes from finite geometries",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "1115--1131",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-0353-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-0353-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Tang:2019:RAB,
author = "Chunming Tang and Yanfeng Qi and Dongmei Huang",
title = "Regular $p$-ary bent functions with five terms and
{Kloosterman} sums",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "5",
pages = "1133--1144",
month = "????",
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-0355-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Wed Oct 2 11:43:07 MDT 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-0355-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Budaghyan:2019:ESI,
author = "Lilya Budaghyan and Claude Carlet and Tor Helleseth",
title = "Editorial: Special issue on {Boolean} functions and
their applications 2018",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "6",
pages = "1145--1146",
month = nov,
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00409-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Nov 30 08:14:56 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00409-y;
https://link.springer.com/content/pdf/10.1007/s12095-019-00409-y.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Canteaut:2019:IGB,
author = "Anne Canteaut and L{\'e}o Perrin and Shizhu Tian",
title = "If a generalised butterfly is {APN} then it operates
on 6 bits",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "6",
pages = "1147--1164",
month = nov,
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00361-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Nov 30 08:14:56 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00361-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kaleyski:2019:CAF,
author = "Nikolay S. Kaleyski",
title = "Changing {APN} functions at two points",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "6",
pages = "1165--1184",
month = nov,
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00366-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Nov 30 08:14:56 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00366-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Tang:2019:FWA,
author = "Deng Tang and Jian Liu",
title = "A family of weightwise (almost) perfectly balanced
boolean functions with optimal algebraic immunity",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "6",
pages = "1185--1197",
month = nov,
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00374-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Nov 30 08:14:56 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00374-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Hou:2019:CPT,
author = "Xiang-dong Hou",
title = "On a class of permutation trinomials in characteristic
2",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "6",
pages = "1199--1210",
month = nov,
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-018-0342-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Nov 30 08:14:56 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-018-0342-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gravel:2019:USP,
author = "Claude Gravel and Daniel Panario and David Thomson",
title = "Unicyclic strong permutations",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "6",
pages = "1211--1231",
month = nov,
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00384-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Nov 30 08:14:56 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00384-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Meidl:2019:GBF,
author = "Wilfried Meidl and Alexander Pott",
title = "Generalized bent functions into {$ \mathbb {Z}_{p^k}
$} from the partial spread and the
{Maiorana--McFarland} class",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "6",
pages = "1233--1245",
month = nov,
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00370-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Nov 30 08:14:56 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00370-w",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Mesnager:2019:MCT,
author = "Sihem Mesnager and Constanza Riera and Pantelimon
Stanica",
title = "Multiple characters transforms and generalized
{Boolean} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "6",
pages = "1247--1260",
month = nov,
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00383-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Nov 30 08:14:56 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00383-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Luo:2019:SNC,
author = "Gaojun Luo and Xiwang Cao and Sihem Mesnager",
title = "Several new classes of self-dual bent functions
derived from involutions",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "6",
pages = "1261--1273",
month = nov,
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00371-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Nov 30 08:14:56 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00371-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Cepak:2019:FLT,
author = "N. Cepak and E. Pasalic and A.
Muratovi{\'c}-Ribi{\'c}",
title = "{Frobenius} linear translators giving rise to new
infinite classes of permutations and bent functions",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "6",
pages = "1275--1295",
month = nov,
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00395-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Nov 30 08:14:56 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00395-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Ozbudak:2019:SRG,
author = "Ferruh {\"O}zbudak and RumI MelIh Pelen",
title = "Strongly regular graphs arising from non-weakly
regular bent functions",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "6",
pages = "1297--1306",
month = nov,
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00394-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Nov 30 08:14:56 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00394-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Cesarz:2019:ISR,
author = "Patrick G. Cesarz and Robert S. Coulter",
title = "Image sets with regularity of differences",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "6",
pages = "1307--1337",
month = nov,
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00358-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Nov 30 08:14:56 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00358-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Brandao:2019:UBM,
author = "Lu{\'\i}s T. A. N. Brand{\~a}o and {\c{C}}agdas
{\c{C}}alik and Meltem S{\"o}nmez Turan and Ren{\'e}
Peralta",
title = "Upper bounds on the multiplicative complexity of
symmetric {Boolean} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "11",
number = "6",
pages = "1339--1362",
month = nov,
year = "2019",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00377-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Nov 30 08:14:56 MST 2019",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00377-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gao:2020:ASQ,
author = "Yun Gao and Weijun Fang and Fang-Wei Fu",
title = "On the algebraic structure of quasi-cyclic codes of
index $ 1 \frac {1}{2} $",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "1",
pages = "1--18",
month = jan,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-0352-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-0352-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Mesnager:2020:MTW,
author = "Sihem Mesnager and Kwang Ho Kim and Junyop Choe and
Chunming Tang",
title = "On the {Menezes--Teske--Weng} conjecture",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "1",
pages = "19--27",
month = jan,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00359-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00359-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Shi:2020:PII,
author = "Zexia Shi and Fang-Wei Fu",
title = "The primitive idempotents of irreducible constacyclic
codes and {LCD} cyclic codes",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "1",
pages = "29--52",
month = jan,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00362-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00362-w",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Shi:2020:SDL,
author = "Minjia Shi and Hongwei Zhu and Liqin Qian and Lin Sok
and Patrick Sol{\'e}",
title = "On self-dual and {LCD} double circulant and double
negacirculant codes over {$ \mathbb {F}_q + u \mathbb
{F}_q $}",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "1",
pages = "53--70",
month = jan,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00363-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00363-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Milshtein:2020:NTE,
author = "Moshe Milshtein",
title = "A new two-error-correcting binary code of length 16",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "1",
pages = "71--75",
month = jan,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00365-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00365-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Tang:2020:NLB,
author = "Deng Tang and Haode Yan and Zhengchun Zhou and
Xiaosong Zhang",
title = "A new lower bound on the second-order nonlinearity of
a class of monomial bent functions",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "1",
pages = "77--83",
month = jan,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00360-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00360-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Budaghyan:2020:RBC,
author = "L. Budaghyan and Marco Calderini and I. Villa",
title = "On relations between {CCZ}- and {EA}-equivalences",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "1",
pages = "85--100",
month = jan,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00367-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00367-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Alahmadi:2020:CDM,
author = "Adel Alahmadi and Cem G{\"u}neri and Buket {\"O}zkaya
and Hatoon Shoaib and Patrick Sol{\'e}",
title = "On complementary dual multinegacirculant codes",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "1",
pages = "101--113",
month = jan,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00364-8d",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00364-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Roy:2020:FSS,
author = "Suman Roy and Srinivasan Krishnaswamy",
title = "On the frequency of symbols in sequences generated by
nonlinear Feedforward generators",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "1",
pages = "115--126",
month = jan,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00379-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00379-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Dougherty:2020:QBC,
author = "Steven T. Dougherty and Joseph Gildea and Abidin
Kaya",
title = "Quadruple bordered constructions of self-dual codes
from group rings",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "1",
pages = "127--146",
month = jan,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00380-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00380-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2020:DDP,
author = "Fengwei Li and Qin Yue and Yansheng Wu",
title = "Designed distances and parameters of new {LCD BCH}
codes over finite fields",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "1",
pages = "147--163",
month = jan,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00385-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:04 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00385-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Niu:2020:NCI,
author = "Tailin Niu and Kangquan Li and Longjiang Qu and Qiang
Wang",
title = "New constructions of involutions over finite fields",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "2",
pages = "165--185",
month = mar,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00386-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:05 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00386-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Guo:2020:FNB,
author = "Guanmin Guo and Ruihu Li and Yang Liu and Junli Wang",
title = "A family of negacyclic {BCH} codes of length $ n =
\frac {q^{2m} - 1}{2} $",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "2",
pages = "187--203",
month = mar,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00387-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:05 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00387-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Shuai:2020:DUC,
author = "Li Shuai and Lina Wang and Li Miao and Xianwei Zhou",
title = "Differential uniformity of the composition of two
functions",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "2",
pages = "205--220",
month = mar,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00382-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:05 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00382-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Radonjic:2020:ICC,
author = "Aleksandar Radonjic and Vladimir Vujicic",
title = "Integer codes correcting burst asymmetric within a
byte and double asymmetric errors",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "2",
pages = "221--230",
month = mar,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00388-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:05 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See correction \cite{Radonjic:2020:CIC}.",
URL = "http://link.springer.com/article/10.1007/s12095-019-00388-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Radonjic:2020:CIC,
author = "Aleksandar Radonjic and Vladimir Vujicic",
title = "Correction to: Integer codes correcting burst
asymmetric errors within a byte and double asymmetric
errors",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "2",
pages = "231--231",
month = mar,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00398-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:05 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See \cite{Radonjic:2020:ICC}.",
URL = "http://link.springer.com/article/10.1007/s12095-019-00398-y;
http://link.springer.com/content/pdf/10.1007/s12095-019-00398-y.pdf",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2020:CSN,
author = "Zhongxiao Wang and Qunxiong Zheng and Wenfeng Qi",
title = "The cycle structure of {NFSR($ f^d$)} and its
applications",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "2",
pages = "233--252",
month = mar,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00392-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:05 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00392-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Yao:2020:MZZ,
author = "Ting Yao and Shixin Zhu",
title = "{$ \mathbb {Z}_p \mathbb {Z}_{p^s} $}-additive cyclic
codes are asymptotically good",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "2",
pages = "253--264",
month = mar,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00397-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:05 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00397-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Sun:2020:CCB,
author = "Zhonghua Sun and Shixin Zhu and Liqi Wang",
title = "A class of constacyclic {BCH} codes",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "2",
pages = "265--284",
month = mar,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00401-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:05 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00401-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Araya:2020:MWB,
author = "Makoto Araya and Masaaki Harada",
title = "On the minimum weights of binary linear complementary
dual codes",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "2",
pages = "285--300",
month = mar,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00402-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:05 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00402-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Cao:2020:CCS,
author = "Yuan Cao and Yonglin Cao",
title = "Complete classification for simple root cyclic codes
over the local ring {$ \mathbb {Z}_4 [v] \slash \langle
v^2 + 2 v \rangle $}",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "2",
pages = "301--319",
month = mar,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00403-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri May 8 09:03:05 MDT 2020",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "http://link.springer.com/article/10.1007/s12095-019-00403-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Helleseth:2020:ESI,
author = "Tor Helleseth and Wai Ho Mow and Zhengchun Zhou",
title = "Editorial: Special issue on sequences and their
applications 2018",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "321--323",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00433-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00433-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 03 April 2020 Pages: 321 - 323",
}
@Article{Zhang:2020:PZC,
author = "Dan Zhang and Matthew Geoffrey Parker and Tor
Helleseth",
title = "Polyphase zero correlation zone sequences from
generalised bent functions",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "325--335",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00413-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00413-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 30 November 2019 Pages: 325 - 335",
}
@Article{Krengel:2020:OCP,
author = "Evgeny Krengel",
title = "One construction of perfect ternary sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "337--347",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00414-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00414-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 16 November 2019 Pages: 337 - 347",
}
@Article{Zhou:2020:TCQ,
author = "Yajing Zhou and Zhengchun Zhou and Yong Wang",
title = "Two constructions for $ 16$-{QAM} complementary
sequence sets with non-power-of-two length",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "349--362",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00406-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00406-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 12 November 2019 Pages: 349 - 362",
}
@Article{Yang:2020:NQS,
author = "Yang Yang and Chunlei Li",
title = "New quaternary sequences with optimal odd-periodic
autocorrelation magnitude",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "363--374",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00407-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00407-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 08 November 2019 Pages: 363 - 374",
}
@Article{Tang:2020:NMB,
author = "Deng Tang and Xia Li",
title = "A note on the minimal binary linear code",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "375--388",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00412-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00412-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 08 November 2019 Pages: 375 - 388",
}
@Article{Gomez-Perez:2020:LFS,
author = "Domingo G{\'o}mez-P{\'e}rez and Ana I. G{\'o}mez and
Andrew Tirkel",
title = "Large families of sequences for {CDMA}, frequency
hopping, and {UWB}",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "389--403",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00399-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00399-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 08 October 2019 Pages: 389 - 403",
}
@Article{Han:2020:DSF,
author = "Hongyu Han and Sheng Zhang and Xing Liu",
title = "Decimated $m$-sequences families with optimal partial
{Hamming} correlation",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "405--413",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00400-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00400-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 13 September 2019 Pages: 405 - 413",
}
@Article{Sun:2020:TMO,
author = "Zhimin Sun and Xiangyong Zeng and Da Lin",
title = "On the {$N$}-th maximum order complexity and the
expansion complexity of a {Rudin--Shapiro}-like
sequence",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "415--426",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00396-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00396-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 13 September 2019 Pages: 415 - 426",
}
@Article{Li:2020:TCB,
author = "Chunlei Li and Yang Yang",
title = "On three conjectures of binary sequences with low
odd-periodic autocorrelation",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "427--442",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00393-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00393-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 10 September 2019 Pages: 427 - 442",
}
@Article{Shi:2020:OWT,
author = "Minjia Shi and Chenchen Wang and Yaoqiang Chang",
title = "One-weight and two-weight {$ \mathbb {Z}_2 \mathbb
{Z}_2 [u, v] $} -additive codes",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "443--454",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00391-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00391-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 14 August 2019 Pages: 443 - 454",
}
@Article{Mesnager:2020:GHB,
author = "Sihem Mesnager",
title = "On generalized hyper-bent functions",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "455--468",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00390-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00390-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 08 August 2019 Pages: 455 - 468",
}
@Article{Li:2020:DCP,
author = "Shuxing Li and Alexander Pott",
title = "A direct construction of primitive formally dual pairs
having subsets with unequal sizes",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "469--483",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00389-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00389-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 03 August 2019 Pages: 469 - 483",
}
@Article{Zhou:2020:FHS,
author = "Limengnan Zhou and Hongyu Han and Xing Liu",
title = "Frequency-hopping sequence sets with no-hit-zone
through {Cartesian} product",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "485--497",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00381-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00381-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 01 July 2019 Pages: 485 - 497",
}
@Article{Egan:2020:PTF,
author = "Malcolm Egan",
title = "Properties of tight frames that are regular schemes",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "499--510",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00378-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00378-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 20 June 2019 Pages: 499 - 510",
}
@Article{Wu:2020:BTS,
author = "Yansheng Wu and Qin Yue and Xiaomeng Zhu",
title = "Binary and ternary sequences with a few cross
correlations",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "511--525",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00376-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00376-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 15 June 2019 Pages: 511 - 525",
}
@Article{Budaghyan:2020:PAB,
author = "Lilya Budaghyan and Nikolay S. Kaleyski and Pantelimon
Stanica",
title = "Partially {APN} {Boolean} functions and classes of
functions that are not {APN} infinitely often",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "527--545",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00372-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00372-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 07 June 2019 Pages: 527 - 545",
}
@Article{Cao:2020:TDC,
author = "Xiwang Cao and Gaojun Luo and Guangkui Xu",
title = "Three deterministic constructions of compressed
sensing matrices with low coherence",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "547--558",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00375-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00375-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 04 June 2019 Pages: 547 - 558",
}
@Article{Li:2020:FDO,
author = "Xia Li and Cuiling Fan and Xiaoni Du",
title = "A family of distance-optimal minimal linear codes with
flexible parameters",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "559--567",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00373-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00373-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 04 June 2019 Pages: 559 - 567",
}
@Article{Li:2020:CES,
author = "Chengju Li and Qin Yue and Wei Peng",
title = "A class of exponential sums and sequence families",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "569--584",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00368-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00368-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 16 May 2019 Pages: 569 - 584",
}
@Article{Wang:2020:FSC,
author = "Zilong Wang and Jinjin Chai and Guang Gong",
title = "The {Fourier} spectral characterization for the
correlation-immune functions over {$ \mathbb {F}_p $}",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "585--595",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00369-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00369-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 16 May 2019 Pages: 585 - 595",
}
@Article{Srikanth:2020:CSA,
author = "Ch. Srikanth",
title = "Certain sequence of arithmetic progressions and a new
key sharing method",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "597--612",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00416-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00416-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 30 January 2020 Pages: 597 - 612",
}
@Article{Benerjee:2020:NUF,
author = "Krishna Gopal Benerjee and Manish K. Gupta",
title = "On non-uniform flower codes",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "3",
pages = "613--643",
month = may,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00430-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00430-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 06 April 2020 Pages: 613 - 643",
}
@Article{Liu:2020:NGH,
author = "Zihui Liu and Jinliang Wang",
title = "Notes on generalized {Hamming} weights of some classes
of binary codes",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "4",
pages = "645--657",
month = jul,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00404-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00404-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 30 October 2019 Pages: 645 - 657",
}
@Article{Mesnager:2020:NRZ,
author = "Sihem Mesnager and Kwang Ho Kim and Myong Song Jo",
title = "On the number of the rational zeros of linearized
polynomials and the second-order nonlinearity of cubic
{Boolean} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "4",
pages = "659--674",
month = jul,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00410-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00410-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 13 November 2019 Pages: 659 - 674",
}
@Article{Sun:2020:ACC,
author = "Yuhua Sun and Tongjiang Yan and Lianhai Wang",
title = "The $2$-adic complexity of a class of binary sequences
with optimal autocorrelation magnitude",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "4",
pages = "675--683",
month = jul,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00411-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00411-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 14 November 2019 Pages: 675 - 683",
}
@Article{Beierle:2020:DZS,
author = "Christof Beierle and Alex Biryukov and Aleksei
Udovenko",
title = "On degree-$d$ zero-sum sets of full rank",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "4",
pages = "685--710",
month = jul,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00415-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00415-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 19 November 2019 Pages: 685 - 710",
}
@Article{Singh:2020:SSQ,
author = "Jasvinder Singh and Manish Gupta and Jaskarn Singh
Bhullar",
title = "On the search of smallest {QC-LDPC} code with girth
six and eight",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "4",
pages = "711--723",
month = jul,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00405-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00405-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 27 November 2019 Pages: 711 - 723",
}
@Article{Zhao:2020:ALC,
author = "Lu Zhao",
title = "About the linear complexity of quaternary sequences
with even length",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "4",
pages = "725--741",
month = jul,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00419-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00419-w",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 14 December 2019 Pages: 725 - 741",
}
@Article{Pang:2020:SNB,
author = "Binbin Pang and Shixin Zhu and Xiaoshan Kai",
title = "Some new bounds on {LCD} codes over finite fields",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "4",
pages = "743--755",
month = jul,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00417-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00417-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 09 January 2020 Pages: 743 - 755",
}
@Article{Armario:2020:ASD,
author = "J. A. Armario and D. L. Flannery",
title = "Almost supplementary difference sets and quaternary
sequences with optimal autocorrelation",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "4",
pages = "757--768",
month = jul,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00418-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00418-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 09 January 2020 Pages: 757 - 768",
}
@Article{Gildea:2020:DBC,
author = "Joe Gildea and Rhian Taylor and A. Tylyshchak",
title = "Double bordered constructions of self-dual codes from
group rings over {Frobenius} rings",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "4",
pages = "769--784",
month = jul,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00420-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00420-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 09 January 2020 Pages: 769 - 784",
}
@Article{Ortiz-Ubarri:2020:NAO,
author = "Jos{\'e} Ortiz-Ubarri",
title = "New asymptotically optimal three-dimensional
wave-length/space/time optical orthogonal codes for
{OCDMA} systems",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "4",
pages = "785--794",
month = jul,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00422-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00422-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 10 January 2020 Pages: 785 - 794",
}
@Article{Hu:2020:MDN,
author = "Liqin Hu and Keqin Feng",
title = "The minimum distance of new generalisations of the
punctured binary {Reed--Muller} codes",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "4",
pages = "795--808",
month = jul,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-019-00421-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-019-00421-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 11 January 2020 Pages: 795 - 808",
}
@Article{Mesnager:2020:S,
author = "Sihem Mesnager and Kwang Ho Kim and Dae Song Go",
title = "Solving $ x + x^{2^l} + \cdots + x^{2^{ml}} = a $ over
{$ \mathbb {F}_{2^n} $}",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "4",
pages = "809--817",
month = jul,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00425-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:46 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00425-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 11 February 2020 Pages: 809 - 817",
}
@Article{Budaghyan:2020:ESI,
author = "Lilya Budaghyan and Tor Helleseth",
title = "Editorial: Special issue on {Boolean} functions and
their applications",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "5",
pages = "819--820",
month = sep,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00454-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00454-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 20 August 2020 Pages: 819 - 820",
}
@Article{Calderini:2020:ECK,
author = "Marco Calderini",
title = "On the {EA}-classes of known {APN} functions in small
dimensions",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "5",
pages = "821--840",
month = sep,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00427-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00427-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 06 April 2020 Pages: 821 - 840",
}
@Article{Felke:2020:MMS,
author = "Patrick Felke",
title = "The multivariate method strikes again: New power
functions with low differential uniformity in odd
characteristic",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "5",
pages = "841--857",
month = sep,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00437-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00437-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 16 May 2020 Pages: 841 - 857",
}
@Article{Musukwa:2020:LSB,
author = "A. Musukwa and M. Sala",
title = "On the linear structures of balanced functions and
quadratic {APN} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "5",
pages = "859--880",
month = sep,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00431-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00431-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 03 April 2020 Pages: 859 - 880",
}
@Article{Kutsenko:2020:GAS,
author = "Aleksandr Kutsenko",
title = "The group of automorphisms of the set of self-dual
bent functions",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "5",
pages = "881--898",
month = sep,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00438-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00438-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 11 June 2020 Pages: 881 - 898",
}
@Article{Cesmelioglu:2020:VBF,
author = "Ay{\c{c}}a {\c{C}}esmelioglu and Wilfried Meidl and
Alexander Pott",
title = "Vectorial bent functions in odd characteristic and
their components",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "5",
pages = "899--912",
month = sep,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00444-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00444-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 15 July 2020 Pages: 899 - 912",
}
@Article{Kalayci:2020:PPF,
author = "Tekg{\"u}l Kalayci and Henning Stichtenoth and Alev
Topuzoglu",
title = "Permutation polynomials and factorization",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "5",
pages = "913--934",
month = sep,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00446-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00446-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 22 July 2020 Pages: 913 - 934",
}
@Article{Calik:2020:BFM,
author = "{\c{C}}agdas {\c{C}}alik and Meltem S{\"o}nmez Turan
and Ren{\'e} Peralta",
title = "{Boolean} functions with multiplicative complexity 3
and 4",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "5",
pages = "935--946",
month = sep,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00445-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00445-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 18 July 2020 Pages: 935 - 946",
}
@Article{Zajac:2020:CPS,
author = "Pavol Zajac and Mat{\'u}s J{\'o}kay",
title = "Cryptographic properties of small bijective
{$S$}-boxes with respect to modular addition",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "5",
pages = "947--963",
month = sep,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00447-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00447-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 10 July 2020 Pages: 947 - 963",
}
@Article{Li:2020:RRP,
author = "Nian Li and Sihem Mesnager",
title = "Recent results and problems on constructions of linear
codes from cryptographic functions",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "5",
pages = "965--986",
month = sep,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00435-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00435-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 07 May 2020 Pages: 965 - 986",
}
@Article{Kadir:2020:DAG,
author = "Wrya K. Kadir and Chunlei Li",
title = "On decoding additive generalized twisted {Gabidulin}
codes",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "5",
pages = "987--1009",
month = sep,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00449-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00449-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 23 July 2020 Pages: 987 - 1009",
}
@Article{Ding:2020:CDS,
author = "Cunsheng Ding and Chunming Tang",
title = "Combinatorial $t$-designs from special functions",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "5",
pages = "1011--1033",
month = sep,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00442-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00442-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 18 June 2020 Pages: 1011 - 1033",
}
@Article{Medina:2020:RHT,
author = "Luis A. Medina and Matthew G. Parker and Pantelimon
Stanica",
title = "Root-{Hadamard} transforms and complementary
sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "5",
pages = "1035--1049",
month = sep,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00440-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00440-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 22 June 2020 Pages: 1035 - 1049",
}
@Article{Borissov:2020:NDS,
author = "Yuri Borissov and Lyubomir Borissov",
title = "A note on the distinctness of some {Kloosterman}
sums",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "5",
pages = "1051--1056",
month = sep,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00443-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00443-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 25 June 2020 Pages: 1051 - 1056",
}
@Article{Ozden:2020:AAS,
author = "B{\"u}sra {\"O}zden and Oguz Yayla",
title = "Almost $p$-ary sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "6",
pages = "1057--1069",
month = nov,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00423-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00423-5",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 17 February 2020 Pages: 1057 - 1069",
}
@Article{Jiang:2020:RPT,
author = "Jing Jiang and Minquan Cheng",
title = "Regular {$ (k, R, 1) $}-packings with {$ \max (R) = 3
$} and their locally repairable codes",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "6",
pages = "1071--1089",
month = nov,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00424-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00424-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 05 March 2020 Pages: 1071 - 1089",
}
@Article{Anbar:2020:SPF,
author = "Nurdag{\"u}l Anbar and Canan Kasik{\c{c}}i and Alev
Topuzoglu",
title = "Shifted plateaued functions and their differential
properties",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "6",
pages = "1091--1105",
month = nov,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00426-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00426-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 23 March 2020 Pages: 1091 - 1105",
}
@Article{Cao:2020:CMP,
author = "Yuan Cao and Yonglin Cao and Fang-Wei Fu",
title = "Correcting mistakes in the paper {``A mass formula for
negacyclic codes of length $ 2^k $ and some good
negacyclic codes over $ \mathbb {Z}_4 + u \mathbb {Z}_4
$'' [Cryptogr. Commun. (2017) {\bf 9}:241--272]}",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "6",
pages = "1107--1110",
month = nov,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00429-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See \cite{Bandi:2017:MFN}.",
URL = "https://link.springer.com/article/10.1007/s12095-020-00429-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 25 March 2020 Pages: 1107 - 1110",
}
@Article{Wang:2020:SCS,
author = "Xiaoqiang Wang and Dabin Zheng",
title = "The subfield codes of several classes of linear
codes",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "6",
pages = "1111--1131",
month = nov,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00432-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00432-4",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 04 April 2020 Pages: 1111 - 1131",
}
@Article{Beierle:2020:UPN,
author = "Christof Beierle and Gregor Leander",
title = "$4$-uniform permutations with null nonlinearity",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "6",
pages = "1133--1141",
month = nov,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00434-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00434-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 18 April 2020 Pages: 1133 - 1141",
}
@Article{Zheng:2020:SNI,
author = "Lijing Zheng and Jie Peng and Yanjun Li",
title = "Several new infinite families of bent functions via
second order derivatives",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "6",
pages = "1143--1160",
month = nov,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00436-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00436-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 14 May 2020 Pages: 1143 - 1160",
}
@Article{Calderini:2020:BUS,
author = "Marco Calderini and Irene Villa",
title = "On the boomerang uniformity of some permutation
polynomials",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "6",
pages = "1161--1178",
month = nov,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00439-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00439-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 11 June 2020 Pages: 1161 - 1178",
}
@Article{Gologlu:2020:IFC,
author = "Faruk G{\"o}loglu",
title = "Inverse function is not component-wise uniform",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "6",
pages = "1179--1194",
month = nov,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00441-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00441-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 24 June 2020 Pages: 1179 - 1194",
}
@Article{Wu:2020:TCA,
author = "Xia Wu and Wei Lu and Xiwang Cao",
title = "Two constructions of asymptotically optimal codebooks
via the trace functions",
journal = j-CRYPTOGR-COMMUN,
volume = "12",
number = "6",
pages = "1195--1211",
month = nov,
year = "2020",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00448-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:47 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00448-w",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 15 July 2020 Pages: 1195 - 1211",
}
@Article{Fang:2021:EHM,
author = "Xiaolei Fang and Meiqing Liu and Jinquan Luo",
title = "On {Euclidean} Hulls of {MDS} Codes",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "1",
pages = "1--14",
month = jan,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00428-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00428-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 28 July 2020 Pages: 1 - 14",
}
@Article{Yan:2021:CAC,
author = "Ming Yan and Tongjiang Yan and Yu Li",
title = "Computing the $2$-adic complexity of two classes of
{Ding--Helleseth} generalized cyclotomic sequences of
periods of twin prime products",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "1",
pages = "15--26",
month = jan,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00451-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00451-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 07 August 2020 Pages: 15 - 26",
}
@Article{Sriwirach:2021:RRC,
author = "Wateekorn Sriwirach and Chakkrid Klin-eam",
title = "Repeated-root constacyclic codes of length $ 2 p^s $
over {$ \mathbb {F}_{p^m} + u \mathbb {F}_{p^m} + u^2
\mathbb {F}_{p^m} $}",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "1",
pages = "27--52",
month = jan,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00450-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00450-2",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 09 August 2020 Pages: 27 - 52",
}
@Article{Shao:2021:AMD,
author = "Minfeng Shao and Ying Miao",
title = "Algebraic manipulation detection codes via highly
nonlinear functions",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "1",
pages = "53--69",
month = jan,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00453-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00453-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 25 August 2020 Pages: 53 - 69",
}
@Article{Maiti:2021:DFR,
author = "Swapan Maiti and Dipanwita Roy Chowdhury",
title = "Design of fault-resilient {S}-boxes for {AES}-like block
ciphers",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "1",
pages = "71--100",
month = jan,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00452-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00452-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 08 September 2020 Pages: 71 - 100",
}
@Article{Ma:2021:SPW,
author = "Junru Ma and Jinquan Luo",
title = "On symbol-pair weight distribution of {MDS} codes and
simplex codes over finite fields",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "1",
pages = "101--115",
month = jan,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00455-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00455-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 01 October 2020 Pages: 101 - 115",
}
@Article{Xiang:2021:TFS,
author = "Can Xiang and Wenjuan Yin",
title = "Two families of subfield codes with a few weights",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "1",
pages = "117--127",
month = jan,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00457-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00457-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 06 October 2020 Pages: 117 - 127",
}
@Article{Aksoy:2021:SDC,
author = "Refia Aksoy and Fatma {\c{C}}aliskan",
title = "Self-dual codes over {$ \mathbb {F}_2 \times (\mathbb
{F}_2 + v \mathbb {F}_2) $}",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "1",
pages = "129--141",
month = jan,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00461-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See correction \cite{Aksoy:2021:CSD}.",
URL = "https://link.springer.com/article/10.1007/s12095-020-00461-z",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 13 October 2020 Pages: 129 - 141",
}
@Article{Benerjee:2021:CFD,
author = "Krishna Gopal Benerjee and Sourav Deb and Manish K.
Gupta",
title = "On conflict free {DNA} codes",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "1",
pages = "143--171",
month = jan,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00459-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00459-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 13 October 2020 Pages: 143 - 171",
}
@Article{Wang:2021:CSC,
author = "Xiaoqiang Wang and Dabin Zheng and Yan Zhang",
title = "A class of subfield codes of linear codes and their
duals",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "1",
pages = "173--196",
month = jan,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00460-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00460-0",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 18 October 2020 Pages: 173 - 196",
}
@Article{Rega:2021:WIT,
author = "B. Rega and Z. H. Liu and C. Durairajan",
title = "The $t$-wise intersection and trellis of relative
four-weight codes",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "2",
pages = "197--223",
month = mar,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00456-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00456-w",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 21 October 2020 Pages: 197 - 223",
}
@Article{Qian:2021:LCO,
author = "Liqin Qian and Xiwang Cao and Sihem Mesnager",
title = "Linear codes with one-dimensional hull associated with
{Gaussian} sums",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "2",
pages = "225--243",
month = mar,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00462-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00462-y",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 26 October 2020 Pages: 225 - 243",
}
@Article{Zhang:2021:FCC,
author = "He Zhang and Xiwang Cao",
title = "Further constructions of cyclic subspace codes",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "2",
pages = "245--262",
month = mar,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00463-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00463-x",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 28 October 2020 Pages: 245 - 262",
}
@Article{Bouyukliev:2021:CVW,
author = "Iliya Bouyukliev and Stefka Bouyuklieva and Paskal
Piperkov",
title = "Characteristic vector and weight distribution of a
linear code",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "2",
pages = "263--282",
month = mar,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00458-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00458-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 29 October 2020 Pages: 263 - 282",
}
@Article{Anbar:2021:PPF,
author = "Nurdag{\"u}l Anbar and Canan Kasikci",
title = "Permutations polynomials of the form {$ G(X)^k - L(X)
$} and curves over finite fields",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "2",
pages = "283--294",
month = mar,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00465-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00465-9",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 05 January 2021 Pages: 283 - 294",
}
@Article{Stanica:2021:CDB,
author = "Pantelimon Stanica and Aaron Geary",
title = "The $c$-differential behavior of the inverse function
under the {EA}-equivalence",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "2",
pages = "295--306",
month = mar,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00466-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00466-8",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 07 January 2021 Pages: 295 - 306",
}
@Article{Ma:2021:SQC,
author = "Fanghui Ma and Jian Gao and Fang-Wei Fu",
title = "$ (\sigma, \delta)$-Skew quasi-cyclic codes over the
ring {$ \mathbb {Z}_4 + u \mathbb {Z}_4$}",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "2",
pages = "307--320",
month = mar,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00467-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00467-7",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 07 January 2021 Pages: 307 - 320",
}
@Article{Kumar:2021:ARM,
author = "Ajeet Kumar and Subhamoy Maitra and Chandra Sekhar
Mukherjee",
title = "On approximate real mutually unbiased bases in square
dimension",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "2",
pages = "321--329",
month = mar,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00468-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00468-6",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 11 January 2021 Pages: 321 - 329",
}
@Article{Huczynska:2021:SED,
author = "Sophie Huczynska and Christopher Jefferson and Silvia
Nepsinsk{\'a}",
title = "Strong external difference families in abelian and
non-abelian groups",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "2",
pages = "331--341",
month = mar,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00473-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00473-3",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 08 February 2021 Pages: 331 - 341",
}
@Article{Zhang:2021:TRB,
author = "Jingwei Zhang and Chuangqiang Hu and Chang-An Zhao",
title = "Trace representation of the binary $ p q^2$-periodic
sequences derived from {Euler} quotients",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "2",
pages = "343--359",
month = mar,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00475-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00475-1",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 27 February 2021 Pages: 343 - 359",
}
@Article{Aksoy:2021:CSD,
author = "Refia Aksoy and Fatma {\c{C}}aliskan",
title = "Correction to: {Self-dual codes over $ \mathbb {F}_2
\times (\mathbb {F}_2 + v \mathbb {F}_2) $}",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "2",
pages = "361--362",
month = mar,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00464-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu May 6 18:35:48 MDT 2021",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See \cite{Aksoy:2021:SDC}.",
URL = "https://link.springer.com/article/10.1007/s12095-020-00464-w",
acknowledgement = ack-nhfb,
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
online-date = "Published: 22 December 2020 Pages: 361 - 362",
}
@Article{Faraj:2021:QPS,
author = "Mustafa Faraj and Catherine Gebotys",
title = "Quiescent photonics side channel analysis: Low cost
{SRAM} readout attack",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "3",
pages = "363--376",
month = may,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-020-00469-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:48 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-020-00469-5",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gologlu:2021:CIS,
author = "Faruk G{\"o}loglu and Jir{\'\i} Pavl{\d{u}}",
title = "On {CCZ}-inequivalence of some families of almost
perfect nonlinear functions to permutations",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "3",
pages = "377--391",
month = may,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00476-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:48 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00476-0",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Jin:2021:BFS,
author = "Wengang Jin and Xiaoni Du and Cuiling Fan",
title = "{Boolean} functions with six-valued {Walsh} spectra
and their application",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "3",
pages = "393--405",
month = may,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00484-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:48 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00484-0",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{He:2021:LCD,
author = "Zhiwen He and Jiejing Wen",
title = "Linear codes of 2-designs as subcodes of the
generalized {Reed--Muller} codes",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "3",
pages = "407--423",
month = may,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00472-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:48 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00472-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Chathely:2021:CBH,
author = "Briji J. Chathely and Rajendra P. Deore",
title = "Construction of binary {Hadamard} codes and their
{$s$-PD} sets",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "3",
pages = "425--438",
month = may,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00471-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:48 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00471-5",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bartoli:2021:ICM,
author = "Daniele Bartoli and Matteo Bonini and Bur{\c{c}}in
G{\"u}nes",
title = "An inductive construction of minimal codes",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "3",
pages = "439--449",
month = may,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00474-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:48 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00474-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Biswas:2021:SRB,
author = "Aniruddha Biswas and Palash Sarkar",
title = "Separation results for boolean function classes",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "3",
pages = "451--458",
month = may,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00488-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:48 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00488-w",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2021:MPI,
author = "Yubo Li and Kangquan Li and Longjiang Qu",
title = "More permutations and involutions for constructing
bent functions",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "3",
pages = "459--473",
month = may,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00482-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:48 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00482-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Aubry:2021:SIM,
author = "Yves Aubry and Pierre Barth{\'e}l{\'e}my and Nadia {El
Mrabet}",
title = "Special issue from mathematics to embedded devices",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "4",
pages = "475--477",
month = jul,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00502-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00502-1",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Koshelev:2021:HEC,
author = "Dmitrii Koshelev",
title = "Hashing to elliptic curves of $j$-invariant 1728",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "4",
pages = "479--494",
month = jul,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00478-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00478-y",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Ballet:2021:OSC,
author = "St{\'e}phane Ballet and Alexis Bonnecaze and
Thanh-Hung Dang",
title = "Optimization of the scalar complexity of
{Chudnovsky$^2$} multiplication algorithms in finite
fields",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "4",
pages = "495--517",
month = jul,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00494-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00494-y",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bordage:2021:PCB,
author = "Sarah Bordage and Julien Lavauzelle",
title = "On the privacy of a code-based single-server
computational {PIR} scheme",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "4",
pages = "519--526",
month = jul,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00477-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00477-z",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Cheng:2021:CAL,
author = "Wei Cheng and Sylvain Guilley and Jean-Luc Danger",
title = "Categorizing all linear codes of {IPM} over {$ \mathbb
{F}_{2^8} $}",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "4",
pages = "527--542",
month = jul,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00483-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00483-1",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Landry:2021:MEP,
author = "Simon Landry and Yanis Linge and Emmanuel Prouff",
title = "Monomial evaluation of polynomial functions protected
by threshold implementations --- with an illustration
on {AES}",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "4",
pages = "543--572",
month = jul,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00497-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00497-9",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{VanOuytsel:2021:HFB,
author = "Charles-Henry Bertrand {Van Ouytsel} and Olivier
Bronchain and Fran{\c{c}}ois-Xavier Standaert",
title = "How to fool a black box machine learning based
side-channel security evaluation",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "4",
pages = "573--585",
month = jul,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00479-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00479-x",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Momin:2021:SHT,
author = "Charles Momin and Olivier Bronchain and
Fran{\c{c}}ois-Xavier Standaert",
title = "A stealthy {Hardware Trojan} based on a {Statistical
Fault Attack}",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "4",
pages = "587--600",
month = jul,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00480-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00480-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Dougherty:2021:EGC,
author = "S. T. Dougherty and Joe Gildea and Serap Sahinkaya",
title = "{$G$}-codes, self-dual {$G$}-codes and reversible
{$G$}-codes over the ring {$ \mathscr {B}_{j, k}$}",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "5",
pages = "601--616",
month = sep,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00487-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00487-x",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Fan:2021:IBS,
author = "Yanhong Fan and Sihem Mesnager and Meiqin Wang",
title = "Investigation for 8-bit {SKINNY}-like {S}-boxes,
analysis and applications",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "5",
pages = "617--636",
month = sep,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00486-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00486-y",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Pasalic:2021:SCM,
author = "Enes Pasalic and Ren{\'e} Rodr{\'\i}guez and
Yongzhuang Wei",
title = "Several classes of minimal binary linear codes
violating the {Ashikhmin--Barg} bound",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "5",
pages = "637--659",
month = sep,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00491-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00491-1",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Lv:2021:QCC,
author = "Jingjie Lv and Ruihu Li and Yu Yao",
title = "Quasi-cyclic constructions of asymmetric quantum
error-correcting codes",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "5",
pages = "661--680",
month = sep,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00489-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00489-9",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Hou:2021:PSF,
author = "Xiang-dong Hou",
title = "A power sum formula by {Carlitz} and its applications
to permutation rational functions of finite fields",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "5",
pages = "681--694",
month = sep,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00495-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00495-x",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kumar:2021:CLC,
author = "Pavan Kumar and Noor Mohammad Khan",
title = "A class of linear codes with their complete weight
enumerators over finite fields",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "5",
pages = "695--725",
month = sep,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00496-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00496-w",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Shi:2021:QSC,
author = "Xiaoping Shi and Qin Yue and Xinmei Huang",
title = "Quantum synchronizable codes from the {Whiteman}'s
generalized cyclotomy",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "5",
pages = "727--739",
month = sep,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00501-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00501-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Meaux:2021:FAI,
author = "Pierrick M{\'e}aux",
title = "On the fast algebraic immunity of threshold
functions",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "5",
pages = "741--762",
month = sep,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00505-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00505-y",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Liu:2021:TPC,
author = "Chen Liu and Shuaijun Liu and Zhengchun Zhou",
title = "Three-phase {$Z$}-complementary triads and almost
complementary triads",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "5",
pages = "763--773",
month = sep,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00509-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00509-8",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Arasu:2021:NNR,
author = "K. T. Arasu and Daniel M. Gordon and Yiran Zhang",
title = "New nonexistence results on circulant weighing
matrices",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "5",
pages = "775--789",
month = sep,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00492-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00492-0",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Jamet:2021:MOC,
author = "Damien Jamet and Pierre Popoli and Thomas Stoll",
title = "Maximum order complexity of the sum of digits function
in {Zeckendorf} base and polynomial subsequences",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "5",
pages = "791--814",
month = sep,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00507-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00507-w",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kolsch:2021:FSD,
author = "Lukas K{\"o}lsch and Robert Sch{\"u}ler",
title = "Formal self duality",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "5",
pages = "815--836",
month = sep,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00508-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00508-9",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Otal:2021:EGQ,
author = "Kamil Otal and Eda Tekin",
title = "Efficient generation of quadratic cyclotomic classes
for shortest quadratic decompositions of polynomials",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "5",
pages = "837--845",
month = sep,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00512-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00512-z",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Yao:2021:CCM,
author = "Ge Yao and Udaya Parampalli",
title = "Cryptanalysis of the class of maximum period {Galois}
{NLFSR}-based stream ciphers",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "5",
pages = "847--864",
month = sep,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00511-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00511-0",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Xiao:2021:ACT,
author = "Zibi Xiao and Xiangyong Zeng",
title = "2-Adic complexity of two constructions of binary
sequences with period {$ 4 N $} and optimal
autocorrelation magnitude",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "5",
pages = "865--885",
month = sep,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00498-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00498-8",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Budaghyan:2021:ESI,
author = "Lilya Budaghyan and Claude Carlet and Kaisa Nyberg",
title = "Editorial: Special issue on {Boolean} functions and
their applications 2020",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "6",
pages = "887--889",
month = nov,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00536-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00536-5",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Stanica:2021:CWS,
author = "Pantelimon Stanica and Constanza Riera and Anton
Tkachenko",
title = "Characters, {Weil} sums and $c$-differential
uniformity with an application to the perturbed {Gold}
function",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "6",
pages = "891--907",
month = nov,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00485-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00485-z",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kolomeec:2021:SGP,
author = "Nikolay Kolomeec",
title = "Some general properties of modified bent functions
through addition of indicator functions",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "6",
pages = "909--926",
month = nov,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00528-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00528-5",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Ding:2021:LCE,
author = "Cunsheng Ding and Chunming Tang",
title = "The linear codes of $t$-designs held in the
{Reed--Muller} and {Simplex} codes",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "6",
pages = "927--949",
month = nov,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00470-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00470-6",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Mesnager:2021:CWP,
author = "Sihem Mesnager and Sihong Su",
title = "On constructions of weightwise perfectly balanced
{Boolean} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "6",
pages = "951--979",
month = nov,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00481-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00481-3",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Chase:2021:KTA,
author = "Benjamin Chase and Petr Lisonek",
title = "{Kim}-type {APN} functions are affine equivalent to
{Gold} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "6",
pages = "981--993",
month = nov,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00490-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00490-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kaleyski:2021:IEC,
author = "Nikolay S. Kaleyski",
title = "Invariants for {EA}- and {CCZ}-equivalence of {APN}
and {AB} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "6",
pages = "995--1023",
month = nov,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00541-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00541-8",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Ding:2021:SSS,
author = "Jian Ding and Changlu Lin and Sihem Mesnager",
title = "Secret sharing schemes based on the dual of {Golay}
codes",
journal = j-CRYPTOGR-COMMUN,
volume = "13",
number = "6",
pages = "1025--1041",
month = nov,
year = "2021",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00531-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:49 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00531-w",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2022:FOT,
author = "Dandan Wang and Xiwang Cao",
title = "A family of optimal ternary cyclic codes with minimum
distance five and their duals",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "1",
pages = "1--13",
month = jan,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00493-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00493-z",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Allahmadi:2022:NCE,
author = "A. Allahmadi and A. AlKenani and P. Sol{\'e}",
title = "New constructions of entanglement-assisted quantum
codes",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "1",
pages = "15--37",
month = jan,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00499-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See correction \cite{Allahmadi:2022:CNC}.",
URL = "https://link.springer.com/article/10.1007/s12095-021-00499-7",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Allahmadi:2022:CNC,
author = "A. Allahmadi and A. AlKenani and P. Sol{\'e}",
title = "Correction to: {New constructions of
entanglement-assisted quantum codes}",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "1",
pages = "39--39",
month = jan,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00532-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See \cite{Allahmadi:2022:NCE}.",
URL = "https://link.springer.com/article/10.1007/s12095-021-00532-9",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Dhooghe:2022:RUA,
author = "Siemen Dhooghe and Svetla Nikova",
title = "Resilient uniformity: applying resiliency in masking",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "1",
pages = "41--58",
month = jan,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00515-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00515-w",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Islam:2022:CLN,
author = "Habibul Islam and Om Prakash",
title = "Construction of {LCD} and new quantum codes from
cyclic codes over a finite non-chain ring",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "1",
pages = "59--73",
month = jan,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00516-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00516-9",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kim:2022:PEP,
author = "Kwang Ho Kim and Sihem Mesnager and Dok Nam Lee",
title = "Preimages of $p$-Linearized Polynomials over {$
\mathbb {F}_p$}",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "1",
pages = "75--86",
month = jan,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00514-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00514-x",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Lao:2022:NCD,
author = "Huimin Lao and Hao Chen and Xiaoqing Tan",
title = "New constant dimension subspace codes from block
inserting constructions",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "1",
pages = "87--99",
month = jan,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00524-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00524-9",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kudin:2022:PLS,
author = "S. Kudin and E. Pasalic and F. Zhang",
title = "Permutations without linear structures inducing bent
functions outside the completed {Maiorana--McFarland}
class",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "1",
pages = "101--116",
month = jan,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00523-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00523-w",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Anupindi:2022:LCS,
author = "Vishnupriya Anupindi and L{\'a}szl{\'o} M{\'e}rai",
title = "Linear complexity of some sequences derived from
hyperelliptic curves of genus 2",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "1",
pages = "117--134",
month = jan,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00521-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00521-y",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gu:2022:NFP,
author = "Zhi Gu and Zhengchun Zhou and Udaya Parampalli",
title = "A new family of polyphase sequences with low
correlation",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "1",
pages = "135--144",
month = jan,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00522-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00522-x",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Fang:2022:NGH,
author = "Xiaolei Fang and Renjie Jin and Wen Ma",
title = "New {Galois} Hulls of {GRS} Codes and Application to
{EAQECCs}",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "1",
pages = "145--159",
month = jan,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00525-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00525-8",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wan:2022:EBT,
author = "Qianhong Wan and Chao Li",
title = "On equivalence between two known families of {APN}
polynomial functions and {APN} power functions",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "1",
pages = "161--182",
month = jan,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00533-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00533-8",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Edemskiy:2022:SAC,
author = "Vladimir Edemskiy and Yuhua Sun",
title = "The symmetric 2-adic complexity of sequences with
optimal autocorrelation magnitude and length $ 8 q $",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "2",
pages = "183--199",
month = mar,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00503-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00503-0",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Niu:2022:NCD,
author = "Yongfeng Niu and Qin Yue and Daitao Huang",
title = "New constant dimension subspace codes from parallel
linkage construction and multilevel construction",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "2",
pages = "201--214",
month = mar,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00504-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00504-z",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Liu:2022:CAI,
author = "Yan Liu and Xiwang Cao",
title = "A class of affine-invariant codes and their support
2-designs",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "2",
pages = "215--227",
month = mar,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00506-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00506-x",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Yao:2022:ITA,
author = "Ge Yao and Udaya Parampalli",
title = "Improved transformation algorithms for generalized
{Galois} {NLFSRs}",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "2",
pages = "229--258",
month = mar,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00500-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00500-3",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Xu:2022:HLC,
author = "Heqian Xu and Wei Du",
title = "{Hermitian} {LCD} codes over {$ \mathbb {F}_{q^2} + u
\mathbb {F}_{q^2} $} and their applications to maximal
entanglement {EAQECCs}",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "2",
pages = "259--269",
month = mar,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00510-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00510-1",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kaleyski:2022:DEE,
author = "Nikolay Kaleyski",
title = "Deciding {EA}-equivalence via invariants",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "2",
pages = "271--290",
month = mar,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00513-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00513-y",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Zhou:2022:COL,
author = "Limengnan Zhou and Xing Liu and Changyuan Wang",
title = "Classes of optimal low-hit-zone frequency-hopping
sequence sets with new parameters",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "2",
pages = "291--306",
month = mar,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00518-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00518-7",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Zhou:2022:MPW,
author = "Limengnan Zhou and Hanzhou Wu",
title = "Multi-party watermark embedding with frequency-hopping
sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "2",
pages = "307--318",
month = mar,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00517-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00517-8",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Budaghyan:2022:BSA,
author = "Lilya Budaghyan and Nikolay Kaleyski and Pantelimon
Stanica",
title = "On the behavior of some {APN} permutations under
swapping points",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "2",
pages = "319--345",
month = mar,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00520-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00520-z",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Liu:2022:NFH,
author = "Xing Liu and Shaofang Hong and Limengnan Zhou",
title = "{NHZ} frequency hopping sequence sets under aperiodic
{Hamming} correlation: Tighter bound and optimal
constructions",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "2",
pages = "347--356",
month = mar,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00527-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00527-6",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Yan:2022:DUT,
author = "Haode Yan",
title = "On $ ( - 1)$-differential uniformity of ternary {APN}
power functions",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "2",
pages = "357--369",
month = mar,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00526-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00526-7",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Jiang:2022:DBS,
author = "Sha Jiang and Kangquan Li and Longjiang Qu",
title = "Differential and boomerang spectrums of some power
permutations",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "2",
pages = "371--393",
month = mar,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00530-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00530-x",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Edemskiy:2022:ELC,
author = "Vladimir Edemskiy and Nikita Sokolovskiy",
title = "The estimate of the linear complexity of generalized
cyclotomic binary and quaternary sequences with periods
$ p^n $ and $ 2 p^n $",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "2",
pages = "395--414",
month = mar,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00534-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00534-7",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Xu:2022:MLC,
author = "Guangkui Xu and Longjiang Qu and Gaojun Luo",
title = "Minimal linear codes from weakly regular bent
functions",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "2",
pages = "415--431",
month = mar,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00519-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00519-6",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Vielhaber:2022:RCB,
author = "Michael Vielhaber and M{\'o}nica del Pilar Canales
Chac{\'o}n and Sergio Jara Ceballos",
title = "Rational complexity of binary sequences, {F$ \mathbb
{Q} $SRs}, and pseudo-ultrametric continued fractions
in {$ \mathbb {R} $}",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "2",
pages = "433--457",
month = mar,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00539-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00539-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Salagean:2022:IBP,
author = "Ana Salagean and Pantelimon Stanica",
title = "Improving bounds on probabilistic affine tests to
estimate the nonlinearity of {Boolean} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "2",
pages = "459--481",
month = mar,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00529-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00529-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2022:JHR,
author = "Haitao Li and Yang Liu and Gang Wang",
title = "Jump and hop randomness tests for binary sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "2",
pages = "483--502",
month = mar,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00538-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Thu Apr 7 08:43:50 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00538-3",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Barbero:2022:PSI,
author = "{\'A}ngela Barbero and Vitaly Skachek and {\O}yvind
Ytrehus",
title = "Preface of special issue on coding theory and
applications",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "3",
pages = "503--503",
month = may,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00560-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jun 3 09:05:36 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00560-z",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gutierrez:2022:ALC,
author = "Jaime Gutierrez",
title = "Attacking the linear congruential generator on
elliptic curves via lattice techniques",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "3",
pages = "505--525",
month = may,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00535-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jun 3 09:05:36 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib;
http://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00535-6",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kumar:2022:RBD,
author = "Ajeet Kumar and Subhamoy Maitra",
title = "Resolvable block designs in construction of
approximate real {MUBs} that are sparse",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "3",
pages = "527--549",
month = may,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00537-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jun 3 09:05:36 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00537-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kumar:2022:RRC,
author = "Raj Kumar and Maheshanand Bhaintwal",
title = "Repeated root cyclic codes over {$ \mathbb {Z}_{p^2} +
u \mathbb {Z}_{p^2} $} and their {Lee} distances",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "3",
pages = "551--577",
month = may,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00540-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jun 3 09:05:36 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00540-9",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2022:HDC,
author = "Fengwei Li",
title = "The {Hermitian} dual-containing {LCD BCH} codes and
related quantum codes",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "3",
pages = "579--596",
month = may,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00543-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jun 3 09:05:36 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00543-6",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Liang:2022:CAH,
author = "Huicong Liang and Sihem Mesnager and Meiqin Wang",
title = "Cryptanalysis of the {AEAD} and hash algorithm
{DryGASCON}",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "3",
pages = "597--625",
month = may,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00542-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jun 3 09:05:36 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00542-7",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Shi:2022:LAC,
author = "Minjia Shi and Shitao Li and Patrick Sol{\'e}",
title = "{LCD} and {ACD} codes over a noncommutative non-unital
ring with four elements",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "3",
pages = "627--640",
month = may,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00545-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jun 3 09:05:36 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00545-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Xiang:2022:SDB,
author = "Can Xiang",
title = "Some $t$-designs from {BCH} codes",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "3",
pages = "641--652",
month = may,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00546-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jun 3 09:05:36 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00546-3",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2022:SOZ,
author = "Xia Li and Qin Yue and Deng Tang",
title = "The second-order zero differential spectra of almost
perfect nonlinear functions and the inverse function in
odd characteristic",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "3",
pages = "653--662",
month = may,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00544-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jun 3 09:05:36 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00544-5",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Liu:2022:CBC,
author = "Kaiqiang Liu and Qi Wang and Haode Yan",
title = "A class of binary cyclic codes with optimal
parameters",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "3",
pages = "663--675",
month = may,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00548-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jun 3 09:05:36 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00548-1",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Fang:2022:NCS,
author = "Weijun Fang and Jun Zhang and Fang-Wei Fu",
title = "New constructions of self-dual generalized
{Reed--Solomon} codes",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "3",
pages = "677--690",
month = may,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00549-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jun 3 09:05:36 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00549-0",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Mesnager:2022:SRT,
author = "Sihem Mesnager and Bimal Mandal and Mounira Msahli",
title = "Survey on recent trends towards generalized
differential and boomerang uniformities",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "4",
pages = "691--735",
month = jul,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00551-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jul 29 09:40:13 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00551-6",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Meidl:2022:SAG,
author = "Wilfried Meidl",
title = "A survey on $p$-ary and generalized bent functions",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "4",
pages = "737--782",
month = jul,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00570-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jul 29 09:40:13 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00570-x",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Merai:2022:PSD,
author = "L{\'a}szl{\'o} M{\'e}rai and Arne Winterhof",
title = "Pseudorandom sequences derived from automatic
sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "4",
pages = "783--815",
month = jul,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00556-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jul 29 09:40:13 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib;
http://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00556-9",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Shen:2022:NCC,
author = "Bingsheng Shen and Yang Yang and Zhengchun Zhou",
title = "New $z$-complementary\slash complementary sequence
sets with non-power-of-two length and low {PAPR}",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "4",
pages = "817--832",
month = jul,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00550-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jul 29 09:40:13 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00550-7",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Araya:2022:CQO,
author = "Makoto Araya and Masaaki Harada",
title = "On the classification of quaternary optimal
{Hermitian} {LCD} codes",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "4",
pages = "833--847",
month = jul,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00552-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jul 29 09:40:13 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00552-5",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Jeon:2022:DUL,
author = "Yongjin Jeon and Seungjun Baek and Jongsung Kim",
title = "Differential uniformity and linearity of {S}-boxes by
multiplicative complexity",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "4",
pages = "849--874",
month = jul,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00547-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jul 29 09:40:13 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00547-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wu:2022:MLC,
author = "Xia Wu and Wei Lu and Xiwang Cao",
title = "Minimal linear codes constructed from functions",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "4",
pages = "875--895",
month = jul,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-021-00553-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jul 29 09:40:13 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-021-00553-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Figueiredo:2022:TCM,
author = "Ravi B. D. Figueiredo and Juliano B. Lima",
title = "Tangent-{Chebyshev} maps over finite fields: New
properties and functional graphs",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "4",
pages = "897--908",
month = jul,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00565-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jul 29 09:40:13 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00565-8",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Dinh:2022:SQC,
author = "Hai Q. Dinh and Narendra Kumar and Abhay Kumar Singh",
title = "A study of quantum codes obtained from cyclic codes
over a non-chain ring",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "4",
pages = "909--923",
month = jul,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00567-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jul 29 09:40:13 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00567-6",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bartoli:2022:CAP,
author = "Daniele Bartoli and Marco Timpanella",
title = "On a conjecture on {APN} permutations",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "4",
pages = "925--931",
month = jul,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00558-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jul 29 09:40:13 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00558-7",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kose:2022:FSP,
author = "Seyda K{\"o}se and Ferruh {\"O}zbudak",
title = "Factorization of some polynomials over finite local
commutative rings and applications to certain self-dual
and {LCD} codes",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "4",
pages = "933--948",
month = jul,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00557-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Jul 29 09:40:13 MDT 2022",
bibsource = "http://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00557-8",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Sok:2022:MLC,
author = "Lin Sok",
title = "{MDS} linear codes with one-dimensional hull",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "5",
pages = "949--971",
month = sep,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00559-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "19 April 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00559-6",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Izadi:2022:ICM,
author = "Maryam Izadi and Arezoo Soufi Karbaski and Rashid
Rezaei and Karim Samei",
title = "Isodual codes over {$ \mathbb {F}_q $} from a
multiplier",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "5",
pages = "973--982",
month = sep,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00561-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:07 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00561-y",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Xu:2022:OFH,
author = "Shanding Xu",
title = "Optimal frequency-hopping sequences based on the
decimated $m$-sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "5",
pages = "983--998",
month = sep,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00569-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:07 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00569-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Sun:2022:RNB,
author = "Lei Sun and Zexia Shi and Jian Liu and Fang-Wei Fu",
title = "Results on the nonexistence of bent-negabent rotation
symmetric {Boolean} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "5",
pages = "999--1008",
month = sep,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00575-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:07 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00575-6",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bouzara:2022:LCL,
author = "Reguia Lamia Bouzara and Kenza Guenda and Edgar
Mart{\'\i}nez-Moro",
title = "Lifted codes and lattices from codes over finite chain
rings",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "5",
pages = "1009--1020",
month = sep,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00568-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:07 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00568-5",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Patel:2022:CCM,
author = "Shikha Patel and Om Prakash and Habibul Islam",
title = "Cyclic codes over {$ M_4 (\mathbb {F}_2 + u \mathbb
{F}_2) $}",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "5",
pages = "1021--1034",
month = sep,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00572-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:07 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See correction \cite{Patel:2022:CCC}.",
URL = "https://link.springer.com/article/10.1007/s12095-022-00572-9",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Patel:2022:CCC,
author = "Shikha Patel and Om Prakash and Habibul Islam",
title = "Correction to: {Cyclic} codes over {$ M_4 (\mathbb
{F}_2 + u \mathbb {F}_2) $}",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "5",
pages = "1035--1037",
month = sep,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00584-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:07 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See \cite{Patel:2022:CCM}.",
URL = "https://link.springer.com/article/10.1007/s12095-022-00584-5",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2022:NFM,
author = "Fulin Li and Yang Liu and Jiayun Yan and Shixin Zhu",
title = "A new fair multi-secret sharing scheme based on
asymmetric bivariate polynomial",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "5",
pages = "1039--1053",
month = sep,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00576-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:07 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00576-5",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Saini:2022:HON,
author = "Kezia Saini and Manish Garg",
title = "On the higher-order nonlinearity of a {Boolean} bent
function class (Constructed via {Niho} power
functions)",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "5",
pages = "1055--1066",
month = sep,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00574-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:07 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00574-7",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Petrides:2022:NTV,
author = "George Petrides",
title = "A number theoretic view on binary shift registers",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "5",
pages = "1067--1080",
month = sep,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00562-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:07 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00562-x",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Yan:2022:NDS,
author = "Haode Yan and Zhen Li",
title = "A note on the differential spectrum of a class of
power mappings with {Niho} exponent",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "5",
pages = "1081--1089",
month = sep,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00577-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:07 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00577-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Chirvasitu:2022:SDR,
author = "Alexandru Chirvasitu and Thomas Cusick",
title = "Symbolic dynamics and rotation symmetric {Boolean}
functions",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "5",
pages = "1091--1115",
month = sep,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00563-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:07 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00563-w",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Cao:2022:CSD,
author = "Yuan Cao and Yonglin Cao and San Ling and Guidong
Wang",
title = "On the construction of self-dual cyclic codes over {$
\mathbb {Z}_4 $} with arbitrary even length",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "5",
pages = "1117--1143",
month = sep,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00579-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:07 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00579-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Chen:2022:MUB,
author = "Yu Long Chen and Avijit Dutta and Mridul Nandi",
title = "Multi-user {BBB} security of public permutations based
{MAC}",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "5",
pages = "1145--1177",
month = sep,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00571-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:07 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00571-w",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kim:2022:QCO,
author = "Boran Kim",
title = "Quantum codes from one-point codes on norm-trace
curves",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "5",
pages = "1179--1188",
month = sep,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00586-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:07 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00586-3",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Huang:2022:LIP,
author = "Ziteng Huang and Weijun Fang and Fang-Wei Fu",
title = "Linear $l$-intersection pairs of {MDS} codes and their
applications to {AEAQECCs}",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "5",
pages = "1189--1206",
month = sep,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00582-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:07 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00582-7",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Budaghyan:2022:ESI,
author = "Lilya Budaghyan and Claude Carlet and Cunsheng Ding
and Tor Helleseth",
title = "Editorial: Special issue on {Boolean} functions and
their applications 2021",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "6",
pages = "1207--1209",
month = nov,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00609-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00609-z",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bartoli:2022:LDU,
author = "Daniele Bartoli and Marco Calderini and Constanza
Riera and Pantelimon St{\u{a}}nic{\u{a}}",
title = "Low $c$-differential uniformity for functions modified
on subfields",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "6",
pages = "1211--1227",
month = nov,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00554-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00554-x",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bapic:2022:CNS,
author = "Amar Bapi{\'c} and Enes Pasalic and Fengrong Zhang and
Samir Hod{\v{z}}i{\'c}",
title = "Constructing new superclasses of bent functions from
known ones",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "6",
pages = "1229--1256",
month = nov,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00566-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00566-7",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Hasan:2022:BGF,
author = "Sartaj {Ul Hasan} and Mohit Pal and Pantelimon
Stanica",
title = "The binary {Gold} function and its $c$-boomerang
connectivity table",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "6",
pages = "1257--1280",
month = nov,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00573-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00573-8",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kadir:2022:EDS,
author = "Wrya K. Kadir and Chunlei Li and Ferdinando Zullo",
title = "Encoding and decoding of several optimal rank metric
codes",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "6",
pages = "1281--1300",
month = nov,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00578-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00578-3",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Eddahmani:2022:EVD,
author = "Said Eddahmani and Sihem Mesnager",
title = "Explicit values of the {DDT}, the {BCT}, the {FBCT},
and the {FBDT} of the inverse, the gold, and the
{Bracken--Leander} {S}-boxes",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "6",
pages = "1301--1344",
month = nov,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00581-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00581-8",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Chase:2022:CAP,
author = "Benjamin Chase and Petr Lisonek",
title = "Construction of {APN} permutations via {Walsh} zero
spaces",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "6",
pages = "1345--1357",
month = nov,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00580-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00580-9",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Yu:2022:CMQ,
author = "Yuyin Yu and L{\'e}o Perrin",
title = "Constructing more quadratic {APN} functions with the
{QAM} method",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "6",
pages = "1359--1369",
month = nov,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00598-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00598-z",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Mesnager:2022:CCW,
author = "Sihem Mesnager and Sihong Su and Jingjing Li and Linya
Zhu",
title = "Concrete constructions of weightwise perfectly
balanced (2-rotation symmetric) functions with optimal
algebraic immunity and high weightwise nonlinearity",
journal = j-CRYPTOGR-COMMUN,
volume = "14",
number = "6",
pages = "1371--1389",
month = nov,
year = "2022",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00603-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00603-5",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Hong:2023:GBI,
author = "Xiaoqin Hong and Xiwang Cao",
title = "Generalized block inserting for constructing new
constant dimension codes",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "1",
pages = "1--15",
month = jan,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00590-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00590-7",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Sharma:2023:MTA,
author = "Sandeep Sharma and Anuradha Sharma",
title = "Multi-twisted additive codes over finite fields are
asymptotically good",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "1",
pages = "17--33",
month = jan,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00583-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00583-6",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Budaghyan:2023:TF,
author = "Lilya Budaghyan and Ivana Ivkovic and Nikolay
Kaleyski",
title = "Triplicate functions",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "1",
pages = "35--83",
month = jan,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00587-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00587-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kumar:2023:DCE,
author = "Praveen Kumar and Palash Sarkar and Sudhan Majhi and
Subhabrata Paul",
title = "A direct construction of even length {ZCPs} with large
{ZCZ} ratio",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "1",
pages = "85--94",
month = jan,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00589-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00589-0",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2023:CAC,
author = "Min Li and Yajing Zhou and Wei Su and Yang Yang",
title = "Constructions of almost complementary pairs based on
non-standard {Golay} sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "1",
pages = "95--110",
month = jan,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00555-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00555-w",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Debnath:2023:GHC,
author = "Indibar Debnath and Om Prakash and Habibul Islam",
title = "{Galois} hulls of constacyclic codes over finite
fields",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "1",
pages = "111--127",
month = jan,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00591-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See correction \cite{Debnath:2023:CGH}.",
URL = "https://link.springer.com/article/10.1007/s12095-022-00591-6",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Debnath:2023:CGH,
author = "Indibar Debnath and Om Prakash and Habibul Islam",
title = "Correction to: {Galois} hulls of constacyclic codes
over finite fields",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "1",
pages = "129--130",
month = jan,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00602-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See \cite{Debnath:2023:GHC}.",
URL = "https://link.springer.com/article/10.1007/s12095-022-00602-6",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2023:RPD,
author = "Xiang Wang",
title = "Reconstruction of permutations distorted by single
{Kendall} $ \tau $-errors",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "1",
pages = "131--144",
month = jan,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00595-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00595-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2023:HDC,
author = "Yu Wang and Xiaoshan Kai and Zhonghua Sun and Shixin
Zhu",
title = "{Hermitian} dual-containing constacyclic codes over {$
\mathbb {F}_{q^2} + v_1 \mathbb {F}_{q^2} + \cdots +
v_r \mathbb {F}_{q^2} $} and new quantum codes",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "1",
pages = "145--158",
month = jan,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00593-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00593-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Yin:2023:NFH,
author = "Wenjuan Yin and Can Xiang and Fang-Wei Fu",
title = "New frequency-hopping sequence sets with good
parameters under aperiodic {Hamming} correlation",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "1",
pages = "159--169",
month = jan,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00596-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00596-1",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Dinh:2023:CSC,
author = "Hai Q. Dinh and Tushar Bag and Kanat Abdukhalikov and
Sachin Pathak and Ashish K. Upadhyay and Ramakrishna
Bandi and Warattaya Chinnakum",
title = "On a class of skew constacyclic codes over mixed
alphabets and applications in constructing optimal and
quantum codes",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "1",
pages = "171--198",
month = jan,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00594-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00594-3",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Petrides:2023:DPP,
author = "George Petrides",
title = "On decompositions of permutation polynomials into
quadratic and cubic power permutations",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "1",
pages = "199--207",
month = jan,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00600-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00600-8",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Maouche:2023:SPW,
author = "Youcef Maouche",
title = "Symbol-pair weight distribution of some irreducible
cyclic codes",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "1",
pages = "209--220",
month = jan,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00599-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00599-y",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Huang:2023:MNL,
author = "Daitao Huang and Qin Yue and Yongfeng Niu",
title = "{MDS} or {NMDS LCD} codes from twisted {Reed--Solomon}
codes",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "2",
pages = "221--237",
month = mar,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00564-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00564-9",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kalgin:2023:CQA,
author = "Konstantin Kalgin and Valeriya Idrisova",
title = "The classification of quadratic {APN} functions in 7
variables and combinatorial approaches to search for
{APN} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "2",
pages = "239--256",
month = mar,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00588-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00588-1",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gong:2023:STC,
author = "G. Gong and Z. L. Wang",
title = "Status of three classes of sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "2",
pages = "257--308",
month = mar,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00585-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00585-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Shallit:2023:NFP,
author = "Jeffrey Shallit",
title = "Note on a {Fibonacci} parity sequence",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "2",
pages = "309--315",
month = mar,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00592-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib;
https://www.math.utah.edu/pub/tex/bib/fibquart.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00592-5",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Vega:2023:CWD,
author = "Gerardo Vega and F{\'e}lix Hern{\'a}ndez",
title = "The complete weight distribution of a subclass of
optimal three-weight cyclic codes",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "2",
pages = "317--330",
month = mar,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00601-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00601-7",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Guo:2023:MSS,
author = "Qian Guo and Erik M{\aa}rtensson and Paul Stankovski
Wagner",
title = "Modeling and simulating the sample complexity of
solving {LWE} using {BKW}-style algorithms",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "2",
pages = "331--350",
month = mar,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00597-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00597-0",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Shi:2023:EBN,
author = "Chenmiao Shi and Jie Peng and Lijing Zheng and Shihao
Lu",
title = "On the equivalence between a new family of {APN}
quadrinomials and the power {APN} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "2",
pages = "351--363",
month = mar,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00606-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00606-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Quan:2023:TCW,
author = "Xiaoshan Quan and Qin Yue and Xia Li and Chengju Li",
title = "Two classes of 2-weight and 3-weight linear codes in
terms of {Kloosterman} sums",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "2",
pages = "365--380",
month = mar,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00604-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00604-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Quan:2023:CTC,
author = "Xiaoshan Quan and Qin Yue and Xia Li and Chengju Li",
title = "Correction: Two classes of 2-weight and 3-weight
linear codes in terms of {Kloosterman} sums",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "2",
pages = "381--381",
month = mar,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00608-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00608-0",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Guo:2023:DGT,
author = "Guanmin Guo and Ruihu Li and Yang Liu and Hao Song",
title = "Duality of generalized twisted {Reed--Solomon} codes
and {Hermitian} self-dual {MDS} or {NMDS} codes",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "2",
pages = "383--395",
month = mar,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00605-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00605-3",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2023:PCR,
author = "Jiabo Wang and Cong Ling",
title = "Polar coding for {Ring--LWE}-based public key
encryption",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "2",
pages = "397--431",
month = mar,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00607-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00607-1",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kavut:2023:ICP,
author = "Sel{\c{c}}uk Kavut",
title = "Improved cryptographic properties of {Boolean}
functions obtained from the neighbourhood of
{Patterson--Wiedemann} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "2",
pages = "433--442",
month = mar,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00610-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00610-6",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Milshtein:2023:NBC,
author = "Moshe Milshtein",
title = "A new binary $ (17, 4, 5) $ constant weight code",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "2",
pages = "443--453",
month = mar,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00611-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See correction \cite{Milshtein:2023:CNB}.",
URL = "https://link.springer.com/article/10.1007/s12095-022-00611-5",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Ishizuka:2023:CQH,
author = "Keita Ishizuka",
title = "Construction of quaternary {Hermitian} {LCD} codes",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "2",
pages = "455--467",
month = mar,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00614-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00614-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Choi:2023:OBL,
author = "Whan-Hyuk Choi and Cem G{\"u}neri and Jon-Lark Kim and
Ferruh {\"O}zbudak",
title = "Optimal Binary Linear Complementary Pairs of Codes",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "2",
pages = "469--486",
month = mar,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00612-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:08 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00612-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Rodriguez:2023:TAG,
author = "Ren{\'e} Rodr{\'\i}guez and Yongzhuang Wei and Enes
Pasalic",
title = "A theoretical analysis of generalized invariants of
bijective {S}-boxes",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "3",
pages = "487--512",
month = may,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00615-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00615-1",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2023:NUB,
author = "Fagang Li and Hao Chen and Huimin Lao and Shanxiang
Lyu",
title = "New upper bounds and constructions of multi-erasure
locally recoverable codes",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "3",
pages = "513--528",
month = may,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00618-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00618-y",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Dinh:2023:SDL,
author = "Hai Q. Dinh and Bhanu Pratap Yadav and Tushar Bag and
Daniel Panario and Ashish Kumar Upadhyay",
title = "Self-dual and {LCD} double circulant and double
negacirculant codes over a family of finite rings {$
\mathbb {F}_q [v_1, v_2, \ldots, v_t] $}",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "3",
pages = "529--551",
month = may,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00616-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00616-0",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2023:COL,
author = "Xiaoru Li and Ziling Heng",
title = "A construction of optimal locally recoverable codes",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "3",
pages = "553--563",
month = may,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00619-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00619-x",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2023:MCG,
author = "Yang Li and Shixin Zhu and Ping Li",
title = "On {MDS} codes with {Galois} hulls of arbitrary
dimensions",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "3",
pages = "565--587",
month = may,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00621-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00621-3",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Boudine:2023:CIR,
author = "Brahim Boudine and Jamal Laaouine and Mohammed
Elhassani Charkani",
title = "On the classification of ideals over {$ R[X] \slash
\langle f(X)^{p^s} \rangle $} when {$ R = \mathbb
{F}_{p^m} + u \mathbb {F}_{p^m} + \ldots + u^n \mathbb
{F}_{p^m} $}",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "3",
pages = "589--598",
month = may,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00620-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00620-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Sagar:2023:OLC,
author = "Vidya Sagar and Ritumoni Sarma",
title = "Octanary linear codes using simplicial complexes",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "3",
pages = "599--616",
month = may,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00617-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00617-z",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Nyberg:2023:MBB,
author = "Kaisa Nyberg",
title = "Modifications of bijective {S}-boxes with linear
structures",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "3",
pages = "617--625",
month = may,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00631-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00631-9",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Taniguchi:2023:DPA,
author = "Hiroaki Taniguchi",
title = "{D}-property for {APN} functions from {$ \mathbb
{F}_2^n $} to {$ \mathbb {F}_2^{n + 1} $}",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "3",
pages = "627--647",
month = may,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00627-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00627-5",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Huang:2023:TCQ,
author = "Daitao Huang and Qin Yue and Fengwei Li",
title = "Two classes of quasi-cyclic codes via irreducible
polynomials",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "3",
pages = "649--659",
month = may,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00629-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00629-3",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Chen:2023:EWS,
author = "Ruikai Chen and Sihem Mesnager",
title = "Evaluation of {Weil} sums for some polynomials and
associated quadratic forms",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "3",
pages = "661--673",
month = may,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00628-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00628-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Panario:2023:CBS,
author = "Daniel Panario and Lucas Pandolfo Perin and Brett
Stevens",
title = "Comparing balanced sequences obtained from {ElGamal}
function to random balanced sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "3",
pages = "675--707",
month = may,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00623-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00623-1",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gu:2023:TDG,
author = "Zhi Gu and Zhengchun Zhou and Avik Ranjan Adhikary and
Pingzhi Fan",
title = "Two-dimensional {Golay} complementary array pairs with
flexible size and large zero correlation zone",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "3",
pages = "709--717",
month = may,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00633-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00633-7",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Datta:2023:WBE,
author = "Somantika Datta",
title = "{Welch} bound equality sets with few distinct inner
products from {Delsarte--Goethals} sets",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "3",
pages = "719--729",
month = may,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00635-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00635-5",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Hebborn:2023:MAD,
author = "Phil Hebborn and Gregor Leander and Aleksei Udovenko",
title = "Mathematical aspects of division property",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "4",
pages = "731--774",
month = jul,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00622-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00622-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Ozbudak:2023:CCS,
author = "Ferruh {\"O}zbudak and Burcu G{\"u}lmez Tem{\"u}r",
title = "Complete characterization of some permutation
polynomials of the form $ x^r (1 + a x^{s_1(q - 1)} + b
x^{s_2(q - 1)}) $ over {$ \mathbb {F}_{q^2} $}",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "4",
pages = "775--793",
month = jul,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00641-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00641-7",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Bishnoi:2023:WES,
author = "Monika Bishnoi and Pankaj Kumar",
title = "Weight enumerators of some irreducible cyclic codes of
odd length",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "4",
pages = "795--809",
month = jul,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00637-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00637-3",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Rai:2023:FRC,
author = "Amritanshu Rai and Rohit Gupta",
title = "Further results on a class of permutation trinomials",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "4",
pages = "811--820",
month = jul,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00640-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00640-8",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Tiwari:2023:HON,
author = "Sampada Tiwari and Deepmala Sharma",
title = "On higher order nonlinearities of {Boolean}
functions",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "4",
pages = "821--830",
month = jul,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00643-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00643-5",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2023:CFI,
author = "Yanjun Li and Haibin Kan and Jie Peng and Lijing
Zheng",
title = "Cryptographic functions with interesting properties
from {CCZ}-equivalence",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "4",
pages = "831--844",
month = jul,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00646-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00646-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Caliskan:2023:SCC,
author = "Basri {\c{C}}aliskan and Nuh Aydin and Peihan Liu",
title = "Skew cyclic codes over {$ \mathbb {Z}_4 + u \mathbb
{Z}_4 + v \mathbb {Z}_4 $}",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "4",
pages = "845--858",
month = jul,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00645-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00645-3",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Milshtein:2023:CNB,
author = "Moshe Milshtein",
title = "Correction: {A} new binary $ (17, 4, 5) $ constant
weight code",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "4",
pages = "859--859",
month = jul,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00638-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:09 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See \cite{Milshtein:2023:NBC}.",
URL = "https://link.springer.com/article/10.1007/s12095-023-00638-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Basak:2023:ABF,
author = "Jyotirmoy Basak and Subhamoy Maitra and Prabal Paul
and Animesh Roy",
title = "Analysis of boolean functions related to binary input
binary output two-party nonlocal games",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "5",
pages = "861--890",
month = sep,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00648-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00648-0",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Abdollahi:2023:NUB,
author = "Alireza Abdollahi and Javad Bagherian and Fatemeh
Jafari and Maryam Khatami and Farzad Parvaresh and Reza
Sobhani",
title = "New upper bounds on the size of permutation codes
under {Kendall} $ \tau $-metric",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "5",
pages = "891--903",
month = sep,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00642-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00642-6",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Zhou:2023:TCT,
author = "Yajing Zhou and Xiaoshan Kai and Shixin Zhu",
title = "Two classes of ternary {LCD} constacyclic {BCH}
codes",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "5",
pages = "905--919",
month = sep,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00655-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00655-1",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Yang:2023:LCT,
author = "Zhiye Yang and Zibi Xiao and Xiangyong Zeng",
title = "Linear complexity and trace representation of balanced
quaternary cyclotomic sequences of prime period $p$",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "5",
pages = "921--940",
month = sep,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00649-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00649-z",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Torres:2023:CCM,
author = "Jaziel Torres and Ivelisse Rubio",
title = "Circular {Costas} maps: A multidimensional analog of
circular {Costas} sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "5",
pages = "941--958",
month = sep,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00654-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00654-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Sui:2023:NCS,
author = "Junzhen Sui and Qin Yue and Fuqing Sun",
title = "New constructions of self-dual codes via twisted
generalized {Reed--Solomon} codes",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "5",
pages = "959--978",
month = sep,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00644-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00644-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Ghosh:2023:COB,
author = "Gobinda Ghosh and Sudhan Majhi and Subhabrata Paul",
title = "Construction of Optimal Binary {$Z$}-Complementary
Code Sets with New Lengths Using Generalized {Boolean}
Function",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "5",
pages = "979--993",
month = sep,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00658-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00658-y",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Rodier:2023:DAR,
author = "Fran{\c{c}}ois Rodier and Florian Caullery and Eric
F{\'e}rard",
title = "Distribution of the autocorrelation of random
{Boolean} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "5",
pages = "995--1009",
month = sep,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00653-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00653-3",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Xie:2023:VBF,
author = "Xianhong Xie and Yi Ouyang and Ming Mao",
title = "Vectorial bent functions and linear codes from
quadratic forms",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "5",
pages = "1011--1029",
month = sep,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00664-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00664-0",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Abdukhalikov:2023:HFH,
author = "Kanat Abdukhalikov and Duy Ho",
title = "Hyperbent functions from hyperovals",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "5",
pages = "1031--1048",
month = sep,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00668-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00668-w",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Budaghyan:2023:ESI,
author = "Lilya Budaghyan and Claude Carlet and Tor Helleseth
and Wilfried Meidl",
title = "Editorial: Special issue on {Boolean} functions and
their applications 2022",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "6",
pages = "1049--1051",
month = nov,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00678-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00678-8",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Subroto:2023:AAS,
author = "Robert Christian Subroto",
title = "An algebraic approach to symmetric linear layers in
cryptographic primitives",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "6",
pages = "1053--1067",
month = nov,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00630-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00630-w",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Chen:2023:BDU,
author = "Li-An Chen and Robert S. Coulter",
title = "Bounds on the differential uniformity of the
{Wan--Lidl} polynomials",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "6",
pages = "1069--1085",
month = nov,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00634-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00634-6",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Mella:2023:DLP,
author = "Silvia Mella and Alireza Mehrdad and Joan Daemen",
title = "Differential and Linear properties of vectorial
boolean functions based on chi",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "6",
pages = "1087--1116",
month = nov,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00639-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00639-1",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Salagean:2023:FCC,
author = "Ana Salagean and Ferruh {\"O}zbudak",
title = "Further constructions and characterizations of
generalized almost perfect nonlinear functions",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "6",
pages = "1117--1127",
month = nov,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00647-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00647-1",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gillot:2023:CSC,
author = "Val{\'e}rie Gillot and Philippe Langevin",
title = "Classification of some cosets of the {Reed--Muller}
code",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "6",
pages = "1129--1137",
month = nov,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00652-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00652-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kaleyski:2023:IFA,
author = "Nikolay Kaleyski and Kjetil Nesheim and Pantelimon
Stanica",
title = "An infinite family of {0-APN} monomials with two
parameters",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "6",
pages = "1139--1169",
month = nov,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00651-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00651-5",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Djurasevic:2023:SMA,
author = "Marko Djurasevic and Domagoj Jakobovic and Luca Mariot
and Stjepan Picek",
title = "A survey of metaheuristic algorithms for the design of
cryptographic {Boolean} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "6",
pages = "1171--1197",
month = nov,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00662-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00662-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Salagean:2023:PEA,
author = "Ana Salagean and Percy Reyes-Paredes",
title = "Probabilistic estimation of the algebraic degree of
{Boolean} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "6",
pages = "1199--1215",
month = nov,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00660-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00660-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Anbar:2023:GSB,
author = "Nurdag{\"u}l Anbar and Tekg{\"u}l Kalayci and Wilfried
Meidl",
title = "On generalized spread bent partitions",
journal = j-CRYPTOGR-COMMUN,
volume = "15",
number = "6",
pages = "1217--1234",
month = nov,
year = "2023",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00670-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00670-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Mesnager:2024:SIC,
author = "Sihem Mesnager",
title = "Special Issue on Contemporary interactions between
codes, cryptographic functions and\slash or sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "1",
pages = "1--2",
month = jan,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-024-00696-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-024-00696-0",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2024:FDM,
author = "Fulin Li and Hang Hu and Shixin Zhu and Jiayun Yan",
title = "A fully dynamic multi-secret sharing scheme with
redundant authorization",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "1",
pages = "3--20",
month = jan,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00613-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00613-3",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2024:MCC,
author = "Xiaoqiang Wang and Cunsheng Ding and Hongwei Liu and
Dabin Zheng",
title = "{MDS} constacyclic codes of length $q$ + 1 over {$
{\rm GF}(q) $}",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "1",
pages = "21--48",
month = jan,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-022-00624-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-022-00624-0",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Yang:2024:LBD,
author = "Ruipan Yang and Ruihu Li and Qiang Fu and Sen Yang and
Yi Rao",
title = "On locality of binary distance-optimal codes",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "1",
pages = "49--69",
month = jan,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00626-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00626-6",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Shen:2024:PZC,
author = "Bingsheng Shen and Yang Yang and Pingzhi Fan",
title = "Preferred {$Z$}-complementary pairs and their
application in {Doppler} resilient waveform design",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "1",
pages = "71--87",
month = jan,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00636-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00636-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Liu:2024:NSZ,
author = "Shilu Liu and Zhengchun Zhou and Avik Ranjan Adhikary
and Yang Yang",
title = "New supersets of {Zadoff--Chu} sequences via the
{Weil} bound",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "1",
pages = "89--108",
month = jan,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00632-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00632-8",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Tekin:2024:APA,
author = "Eda Tekin and Oliver Wilhelm Gnilke and Ferruh
{\"O}zbudak and Bernhard Bl{\"u}mich and Marcus
Greferath",
title = "Almost perfect autocorrelation sequences with small
number of pauses for applications in magnetic
resonance",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "1",
pages = "109--127",
month = jan,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00659-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00659-x",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Zidaric:2024:WGS,
author = "N. Zidari{\v{c}} and K. Mandal and G. Gong and M.
Aagaard",
title = "The {Welch--Gong} stream cipher --- evolutionary
path",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "1",
pages = "129--165",
month = jan,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00656-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00656-0",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Xiao:2024:NCM,
author = "Hongyang Xiao and Xiwang Cao",
title = "New constructions of mutually orthogonal complementary
sets and {Z}-complementary code sets based on extended
{Boolean} functions",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "1",
pages = "167--184",
month = jan,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00673-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00673-z",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2024:FIP,
author = "Xia Li and Qin Yue and Daitao Huang",
title = "Factorization of invariant polynomials under actions
of projective linear groups and its applications in
coding theory",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "1",
pages = "185--207",
month = jan,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00675-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00675-x",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2024:NCO,
author = "Zheng Wang and Zhifan Ye and Chunming Tang and Yang
Yang",
title = "New construction of optimal {ZCZ} sequence sets with
inter-set zero cross-correlation zone",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "1",
pages = "209--228",
month = jan,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00685-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:10 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00685-9",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Roy:2024:LBM,
author = "Abhishek Roy and Sudhan Majhi",
title = "Lower bounds on the maximum cross-correlations of
{$2$-D} quasi-complementary array sets",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "2",
pages = "229--247",
month = mar,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00665-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:11 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00665-z",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gupta:2024:CNM,
author = "Kishan Chand Gupta and Sumit Kumar Pandey and Susanta
Samanta",
title = "On the construction of near-{MDS} matrices",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "2",
pages = "249--283",
month = mar,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00667-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:11 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00667-x",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Steiner:2024:LBD,
author = "Matthias Johann Steiner",
title = "A lower bound for differential uniformity by
multiplicative complexity \& bijective functions of
multiplicative complexity 1 over finite fields",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "2",
pages = "285--308",
month = mar,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00661-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:11 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00661-3",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Che:2024:FRA,
author = "Cheng Che and Tian Tian",
title = "Further Results on Affine Sub--Families of {NFSR}
Sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "2",
pages = "309--321",
month = mar,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00663-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:11 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00663-1",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Armario:2024:GPB,
author = "J. A. Armario and R. Egan and D. L. Flannery",
title = "Generalized partially bent functions, generalized
perfect arrays, and cocyclic {Butson} matrices",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "2",
pages = "323--337",
month = mar,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00657-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:11 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00657-z",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Lv:2024:CCS,
author = "Xinxin Lv and Cuiling Fan and Yanyan Wang",
title = "The cross-correlation spectrum of ternary perfect
sequences and their decimations",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "2",
pages = "339--349",
month = mar,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00671-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:11 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00671-1",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Chen:2024:TCP,
author = "Changhui Chen and Haibin Kan and Jie Peng and Lijing
Zheng and Yanjun Li",
title = "Three classes of permutation quadrinomials in odd
characteristic",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "2",
pages = "351--365",
month = mar,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00672-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:11 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00672-0",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Ghosh:2024:DCO,
author = "Gobinda Ghosh and Sudhan Majhi and Shubhabrata Paul",
title = "A direct construction of optimal {2D-ZCACS} with
flexible array size and large set size",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "2",
pages = "367--385",
month = mar,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00669-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:11 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00669-9",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Gupta:2024:SCP,
author = "Rohit Gupta and Luciane Quoos and Qiang Wang",
title = "Some classes of permutation binomials and trinomials
of index $ q - 1 $ over {$ \mathbb {F}_{q^n} $}",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "2",
pages = "387--402",
month = mar,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00674-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:11 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00674-y",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kumar:2024:DCCa,
author = "Nishant Kumar and Sudhan Majhi and Ashish K.
Upadhyay",
title = "A direct construction of complete complementary code
with zero correlation zone property for prime-power
length",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "2",
pages = "403--426",
month = mar,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00676-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:11 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00676-w",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kai:2024:CBS,
author = "Xiaoshan Kai and Jiayuan Zhang and Ping Li and Shixin
Zhu",
title = "Construction of binary self-orthogonal codes",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "2",
pages = "427--444",
month = mar,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00677-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:11 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00677-9",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Rodier:2024:PAS,
author = "Fran{\c{c}}ois Rodier and Florian Caullery and Eric
F{\'e}rard",
title = "Periodic autocorrelation of sequences",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "2",
pages = "445--458",
month = mar,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00680-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Fri Apr 19 08:38:11 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00680-0",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Han:2024:LRC,
author = "Xiaopan Han and Guojun Han and Han Cai and Linxin
Yin",
title = "Locally repairable codes with multiple repair sets
based on packings of block size 4",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "3",
pages = "459--479",
month = may,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00681-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00681-z",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Fernandez:2024:FCS,
author = "Marcel Fernandez and John Livieratos and Sebasti{\`a}
Mart{\'\i}n",
title = "Frameproof codes, separable codes and {$ B_2 $} codes:
Bounds and constructions",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "3",
pages = "481--506",
month = may,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00682-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00682-y",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Cao:2024:SDS,
author = "Meng Cao and Jing Yang and Fuchuan Wei",
title = "On the $ \sigma $ duals and $ \sigma $ hulls of linear
codes",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "3",
pages = "507--530",
month = may,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00679-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00679-7",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Eyvazi:2024:HGI,
author = "Hamidreza Eyvazi and Karim Samei and Batoul Savari",
title = "The {Homogeneous Gray} image of linear codes over the
{Galois} ring {$ G R(4, m) $}",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "3",
pages = "531--540",
month = may,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00683-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00683-x",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kumar:2024:NCA,
author = "Nishant Kumar and Sudhan Majhi and Sushant K. Jha",
title = "A new construction of almost-optimal multiple {ZCZ}
sequence sets for multi-cell {QS--CDMA} system",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "3",
pages = "541--556",
month = may,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00684-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00684-w",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Singh:2024:MMT,
author = "Harshdeep Singh and Kapish Chand Meena",
title = "{MDS} multi-twisted {Reed--Solomon} codes with small
dimensional hull",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "3",
pages = "557--578",
month = may,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00688-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00688-6",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Hyun:2024:GCB,
author = "Jong Yoon Hyun and Nayoung Han and Yoonjin Lee",
title = "The {Griesmer} codes of {Belov} type and optimal
quaternary codes via multi-variable functions",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "3",
pages = "579--600",
month = may,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00686-8",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00686-8",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wu:2024:MLC,
author = "Xia Wu and Wei Lu and Xiwang Cao and Gaojun Luo",
title = "Minimal linear codes constructed from partial
spreads",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "3",
pages = "601--611",
month = may,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00689-5",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00689-5",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Jing:2024:ACI,
author = "Xiaoyan Jing and Zhefeng Xu",
title = "The 4-adic complexity of interleaved quaternary
sequences of even period with optimal autocorrelation",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "3",
pages = "613--628",
month = may,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00690-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00690-y",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Liu:2024:LHZ,
author = "Xing Liu",
title = "Low-hit-zone frequency hopping sequence sets under
aperiodic {Hamming} correlation",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "3",
pages = "629--645",
month = may,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00691-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See \cite{Liu:2024:CLH}.",
URL = "https://link.springer.com/article/10.1007/s12095-023-00691-x",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Liu:2024:CLH,
author = "Xing Liu",
title = "Correction: {Low}-hit-zone frequency hopping sequence
sets under aperiodic {Hamming} correlation",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "3",
pages = "647--647",
month = may,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-024-00714-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
note = "See correction \cite{Liu:2024:LHZ}.",
URL = "https://link.springer.com/article/10.1007/s12095-024-00714-1",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Shen:2024:CBB,
author = "Shuhui Shen and Xiaojun Zhang",
title = "A class of balanced binary sequences with two-valued
non-zero autocorrelation sum and good crosscorrelation
sum",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "3",
pages = "649--663",
month = may,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00692-w",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00692-w",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kumari:2024:RKA,
author = "Prity Kumari and Karam Ratan Singh",
title = "Re-keying analysis in group key management of wireless
sensor networks",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "3",
pages = "665--677",
month = may,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-023-00693-9",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-023-00693-9",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wang:2024:NNN,
author = "Xiao-Juan Wang and Tian Tian and Wen-Feng Qi",
title = "{GL-S-NFSR}: a new {NFSR} structure and its period
properties",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "4",
pages = "679--698",
month = jul,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-024-00694-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-024-00694-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Zhao:2024:CCR,
author = "Jinghui Zhao and Xiuling Shan and Zihong Tian",
title = "Combinatorial constructions of repairable ramp
schemes",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "4",
pages = "699--719",
month = jul,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-024-00695-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-024-00695-1",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Meaux:2024:TDF,
author = "Pierrick M{\'e}aux and Dibyendu Roy",
title = "Theoretical differential fault attacks on {FLIP} and
{FiLIP}",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "4",
pages = "721--744",
month = jul,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-024-00698-y",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-024-00698-y",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Zhang:2024:PSL,
author = "Hanglong Zhang and Xiwang Cao",
title = "On the parameters of some {LCD BCH} codes over {$
\mathbb {F}_q $} with length $ (q^m + 1) \slash \lambda
$",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "4",
pages = "745--765",
month = jul,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-024-00697-z",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-024-00697-z",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Kumar:2024:DCCb,
author = "Praveen Kumar and Sudhan Majhi and Subhabrata Paul",
title = "A direct construction of cross $z$-complementary
sequence sets with large set size",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "4",
pages = "767--777",
month = jul,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-024-00700-7",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-024-00700-7",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2024:SCO,
author = "Shitao Li and Minjia Shi and Huizhou Liu",
title = "Several constructions of optimal {LCD} codes over
small finite fields",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "4",
pages = "779--800",
month = jul,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-024-00699-x",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-024-00699-x",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Wu:2024:OQC,
author = "Tingting Wu and Shixin Zhu and Li Liu and Lanqiang
Li",
title = "Optimal quinary cyclic codes with three zeros",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "4",
pages = "801--823",
month = jul,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-024-00703-4",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-024-00703-4",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Grassl:2024:CCC,
author = "Markus Grassl and Ferruh {\"O}zbudak and Buket
{\"O}zkaya and Burcu G{\"u}lmez Tem{\"u}r",
title = "Complete characterization of a class of permutation
trinomials in characteristic five",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "4",
pages = "825--841",
month = jul,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-024-00705-2",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-024-00705-2",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Xue:2024:BFB,
author = "Erzhong Xue and Zilong Wang and Jinjin Chai",
title = "{Boolean} functions of binary {Type-II} and
{Type-III\slash II} complementary array pairs",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "4",
pages = "843--855",
month = jul,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-024-00701-6",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-024-00701-6",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Zhu:2024:TGR,
author = "Canze Zhu and Qunying Liao",
title = "The $ [1, 0]$-twisted generalized {Reed--Solomon}
code",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "4",
pages = "857--878",
month = jul,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-024-00704-3",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-024-00704-3",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Li:2024:IWB,
author = "Fengwei Li and Fanhui Meng and Ziling Heng and Qin
Yue",
title = "An improvement on {Weil} bounds for character sums of
polynomials over finite fields",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "4",
pages = "879--887",
month = jul,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-024-00706-1",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-024-00706-1",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}
@Article{Yilmazguc:2024:ACA,
author = "G{\"u}ls{\"u}m G{\"o}zde Yilmazg{\"u}{\c{c}} and
Javier de la Cruz and Edgar Mart{\'\i}nez-Moro",
title = "{Abelian} and consta-{Abelian} polyadic codes over
affine algebras with a finite commutative chain
coefficient ring",
journal = j-CRYPTOGR-COMMUN,
volume = "16",
number = "4",
pages = "889--907",
month = jul,
year = "2024",
CODEN = "????",
DOI = "https://doi.org/10.1007/s12095-024-00707-0",
ISSN = "1936-2447 (print), 1936-2455 (electronic)",
ISSN-L = "1936-2447",
bibdate = "Sat Aug 10 07:28:17 MDT 2024",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib",
URL = "https://link.springer.com/article/10.1007/s12095-024-00707-0",
acknowledgement = ack-nhfb,
ajournal = "Cryptogr. Commun.",
fjournal = "Cryptography and Communications",
journal-URL = "http://link.springer.com/journal/12095",
}