|
|
Publications in Math-Net.Ru |
Citations |
|
2024 |
1. |
V. M. Fomichev, “On the complexity of the sequential sampling method”, Diskretn. Anal. Issled. Oper., 31:2 (2024), 144–154 ; J. Appl. Industr. Math., 18:2 (2024), 227–233 |
|
2022 |
2. |
V. M. Fomichev, V. M. Bobrov, “$\langle 2\rangle$-exponents of shift register transformations nonlinearity dipgraphs”, Prikl. Diskr. Mat., 2022, no. 55, 77–87 |
3. |
V. M. Fomichev, A. V. Kurochkin, A. B. Chuhno, “The difference relations and impossible differentials construction for the KB-256 algorithm”, Prikl. Diskr. Mat. Suppl., 2022, no. 15, 73–77 |
4. |
V. M. Fomichev, D. A. Bobrovskiy, R. R. Sotov, “Key schedule based on a modified additive generator”, Prikl. Diskr. Mat. Suppl., 2022, no. 15, 70–73 |
|
2021 |
5. |
V. M. Fomichev, “On degree of nonlinearity of the coordinate polynomials for a product of transformations of a binary vector space”, Diskretn. Anal. Issled. Oper., 28:2 (2021), 74–91 ; J. Appl. Industr. Math., 15:2 (2021), 212–222 |
4
|
6. |
D. A. Bobrovskiy, T. R. Nabiev, V. M. Fomichev, “On the padding algorithm of large-sized blocks in integrity control systems”, Prikl. Diskr. Mat. Suppl., 2021, no. 14, 74–79 |
7. |
D. A. Bobrovskiy, D. I. Zadorozhny, A. M. Koreneva, T. R. Nabiev, V. M. Fomichev, “Experimental study of the characteristics of one method of integrity checking of large volume data storage”, Prikl. Diskr. Mat. Suppl., 2021, no. 14, 71–74 |
8. |
V. M. Fomichev, “On the largest order of substitutions of a given degree”, Prikl. Diskr. Mat. Suppl., 2021, no. 14, 32–36 |
|
2020 |
9. |
V. M. Fomichev, “Estimating nonlinearity characteristics for iterative transformations of a vector space”, Diskretn. Anal. Issled. Oper., 27:4 (2020), 131–151 ; J. Appl. Industr. Math., 14:4 (2020), 610–622 |
3
|
10. |
V. M. Fomichev, Ya. E. Avezova, “Exact formula for exponents of mixing digraphs for register transformations”, Diskretn. Anal. Issled. Oper., 27:2 (2020), 117–135 ; J. Appl. Industr. Math., 14:2 (2020), 308–319 |
3
|
11. |
V. M. Fomichev, A. M. Koreneva, T. R. Nabiev, “Characteristics of the data integrity check algorithm based on additive generators and $s$-boxes”, Prikl. Diskr. Mat. Suppl., 2020, no. 13, 62–66 |
2
|
12. |
V. M. Fomichev, D. A. Bobrovskiy, A. M. Koreneva, “Experimental estimates of the computational complexity of one class of cryptoalgorithms based on the generalization of Feistel networks”, Prikl. Diskr. Mat. Suppl., 2020, no. 13, 59–62 |
|
2019 |
13. |
V. M. Fomichev, A. M. Koreneva, A. R. Miftakhutdinova, D. I. Zadorozhny, “Evaluation of the maximum performance of block encryption algorithms”, Mat. Vopr. Kriptogr., 10:2 (2019), 181–191 |
5
|
14. |
V. M. Fomichev, “On improved universal estimation of exponents of digraphs”, Prikl. Diskr. Mat., 2019, no. 43, 115–123 |
1
|
15. |
I. V. Semibratov, V. M. Fomichev, “Evaluation of the probability of a successful attack in blockchain network”, Prikl. Diskr. Mat. Suppl., 2019, no. 12, 169–172 |
1
|
16. |
V. M. Fomichev, A. M. Koreneva, A. I. Tulebaev, “On the parameters of 2-GOST round key generator”, Prikl. Diskr. Mat. Suppl., 2019, no. 12, 137–141 |
1
|
17. |
V. M. Fomichev, V. M. Bobrov, “Estimation of local nonlinearity characteristics of vector space transformation iteration using matrix-graph approach”, Prikl. Diskr. Mat. Suppl., 2019, no. 12, 32–35 |
1
|
18. |
V. M. Fomichev, Ya. E. Avezova, “Exact formula for exponent of mixing digraph of feedback shift register”, Prikl. Diskr. Mat. Suppl., 2019, no. 12, 29–31 |
|
2018 |
19. |
V. M. Fomichev, Ya. E. Avezova, A. M. Koreneva, S. N. Kyazhin, “Primitivity and local primitivity of digraphs and nonnegative matrices”, Diskretn. Anal. Issled. Oper., 25:3 (2018), 95–125 ; J. Appl. Industr. Math., 12:3 (2018), 453–469 |
15
|
20. |
V. M. Fomichev, “Semigroup and metric characteristics of locally primitive matrices and graphs”, Diskretn. Anal. Issled. Oper., 25:2 (2018), 124–143 ; J. Appl. Industr. Math., 12:2 (2018), 243–254 |
21. |
V. M. Fomichev, “An improved formula for the universal estimation of digraph exponents”, Prikl. Diskr. Mat. Suppl., 2018, no. 11, 16–20 |
|
2017 |
22. |
V. M. Fomichev, “Computational complexity of the original and extended Diophantine Frobenius problem”, Diskretn. Anal. Issled. Oper., 24:3 (2017), 104–124 ; J. Appl. Industr. Math., 11:3 (2017), 334–346 |
3
|
23. |
A. M. Koreneva, V. M. Fomichev, “The mixing properties of modified additive generators”, Diskretn. Anal. Issled. Oper., 24:2 (2017), 32–52 ; J. Appl. Industr. Math., 11:2 (2017), 215–226 |
6
|
24. |
V. M. Fomichev, S. N. Kyazhin, “Local primitivity of matrices and graphs”, Diskretn. Anal. Issled. Oper., 24:1 (2017), 97–119 ; J. Appl. Industr. Math., 11:1 (2017), 26–39 |
12
|
25. |
Y. E. Avezova, V. M. Fomichev, “Conditions of primitivity and exponent bounds for sets of digraphs”, Prikl. Diskr. Mat., 2017, no. 35, 89–101 |
4
|
26. |
V. M. Fomichev, P. V. Ovchinnikov, “On the construction of $s$-boxes of $4\times4$ size”, Prikl. Diskr. Mat. Suppl., 2017, no. 10, 104–106 |
27. |
V. M. Fomichev, D. M. Lolich, A. V. Yuzbashev, “S-boxes algorithmic realization based on modified additive generators”, Prikl. Diskr. Mat. Suppl., 2017, no. 10, 102–104 |
2
|
28. |
V. M. Fomichev, D. M. Kolesova, “On characteristics of a three-stage key generator with an alternating step modified with key generator “stop-forward””, Prikl. Diskr. Mat. Suppl., 2017, no. 10, 99–101 |
29. |
V. M. Fomichev, “On characteristics of local primitive matrices and digraphs”, Prikl. Diskr. Mat. Suppl., 2017, no. 10, 96–99 |
2
|
30. |
D. A. Romanko, V. M. Fomichev, “On mathematical models of key mixing for iterative block encryption algorithms”, Prikl. Diskr. Mat. Suppl., 2017, no. 10, 93–96 |
31. |
V. S. Grigoriev, V. M. Fomichev, “On primitivity of mixing digraphs for substitutions of shift registers”, Prikl. Diskr. Mat. Suppl., 2017, no. 10, 14–16 |
1
|
|
2016 |
32. |
V. M. Fomichev, “The new universal estimation for exponents of graphs”, Prikl. Diskr. Mat., 2016, no. 3(33), 78–84 |
9
|
33. |
Y. E. Avezova, V. M. Fomichev, “About one heritage character in cyclic semigroups of graphs”, Prikl. Diskr. Mat. Suppl., 2016, no. 9, 105–109 |
2
|
34. |
V. M. Fomichev, “On key schedule for block ciphers without week keys”, Prikl. Diskr. Mat. Suppl., 2016, no. 9, 70–73 |
35. |
D. A. Romanko, V. M. Fomichev, “A method for building a cryptographic generator of sequences with specified index of unrepeatability”, Prikl. Diskr. Mat. Suppl., 2016, no. 9, 65–67 |
1
|
36. |
S. N. Kyazhin, V. M. Fomichev, “Mixing properties of $2$-cascade generators”, Prikl. Diskr. Mat. Suppl., 2016, no. 9, 60–62 |
2
|
37. |
A. M. Koreneva, V. M. Fomichev, “Sufficient variables for transition function of a modified additive generator”, Prikl. Diskr. Mat. Suppl., 2016, no. 9, 51–54 |
1
|
|
2015 |
38. |
V. M. Fomichev, “Properties of minimal primitive digraphs”, Prikl. Diskr. Mat., 2015, no. 2(28), 86–96 |
4
|
39. |
Y. E. Avezova, V. M. Fomichev, “Primitiveness conditions for systems of two graphs”, Prikl. Diskr. Mat. Suppl., 2015, no. 8, 113–114 |
2
|
40. |
V. M. Fomichev, “On degree structure of graphs”, Prikl. Diskr. Mat. Suppl., 2015, no. 8, 20–22 |
41. |
S. N. Kyazhin, V. M. Fomichev, “On local exponents of the mixing graphs for the functions realized by A5/1 type algorithms”, Prikl. Diskr. Mat. Suppl., 2015, no. 8, 11–13 |
1
|
|
2014 |
42. |
S. N. Kyazhin, V. M. Fomichev, “Local primitiveness of graphs and nonnegative matrices”, Prikl. Diskr. Mat., 2014, no. 3(25), 68–80 |
13
|
43. |
V. M. Fomichev, “Estimates for exponent of some graphs by Frobenius's numbers of three arguments”, Prikl. Diskr. Mat., 2014, no. 2(24), 88–96 |
6
|
44. |
Y. E. Avezova, V. M. Fomichev, “Combinatorial properties of rectangular $0,1$-matrix systems”, Prikl. Diskr. Mat., 2014, no. 2(24), 5–11 |
3
|
45. |
A. M. Dorokhova, V. M. Fomichev, “Improvement of exponent estimates for mixing graphs of bijective shift registers over a set of binary vectors”, Prikl. Diskr. Mat., 2014, no. 1(23), 77–83 |
7
|
46. |
V. M. Fomichev, “Primitive sets of numbers being equivalent by Frobenius”, Prikl. Diskr. Mat., 2014, no. 1(23), 20–26 |
5
|
47. |
V. M. Fomichev, “On estimations for exponents of digraphs using Frobenius's numbers”, Prikl. Diskr. Mat. Suppl., 2014, no. 7, 137–140 |
1
|
48. |
Y. E. Avezova, V. M. Fomichev, “About primitiveness of self-decimated generator's mixing matrices”, Prikl. Diskr. Mat. Suppl., 2014, no. 7, 42–43 |
49. |
R. I. Bar-Gnar, V. M. Fomichev, “About the minimal primitive matrices”, Prikl. Diskr. Mat. Suppl., 2014, no. 7, 7–9 |
3
|
|
2013 |
50. |
V. M. Fomichev, “Equivalence of primitive sets”, Prikl. Diskr. Mat. Suppl., 2013, no. 6, 20–24 |
1
|
|
2012 |
51. |
K. G. Kogos, V. M. Fomichev, “Positive properties of non-negative matrices”, Prikl. Diskr. Mat., 2012, no. 4(18), 5–13 |
16
|
52. |
A. M. Koreneva, V. M. Fomichev, “About a Feistel block cipher generalization”, Prikl. Diskr. Mat., 2012, no. 3(17), 34–40 |
11
|
53. |
S. N. Kjazhin, V. M. Fomichev, “About primitive systems of natural numbers”, Prikl. Diskr. Mat., 2012, no. 2(16), 5–14 |
5
|
54. |
K. G. Kogos, V. M. Fomichev, “About branchings of cryptographic functions on transformations with the prescribed sign”, Prikl. Diskr. Mat., 2012, no. 1(15), 50–54 |
3
|
55. |
A. M. Koreneva, V. M. Fomichev, “Cryptographic properties of block ciphers based on shift registers”, Prikl. Diskr. Mat. Suppl., 2012, no. 5, 49–51 |
1
|
56. |
K. G. Kogos, V. M. Fomichev, “Cryptographic properties of branching of functions of vector spaces”, Prikl. Diskr. Mat. Suppl., 2012, no. 5, 46–48 |
57. |
S. N. Kjazhin, V. M. Fomichev, “Structural properties of primitive systems of natural numbers”, Prikl. Diskr. Mat. Suppl., 2012, no. 5, 16–18 |
|
2011 |
58. |
V. M. Fomichev, “The improvement of exponent's estimates for primitive graphs”, Prikl. Diskr. Mat., 2011, no. supplement № 4, 98–100 |
59. |
V. M. Fomichev, “On parallel computations in implementation of the meat-in-the-middle attack”, Prikl. Diskr. Mat., 2011, no. supplement № 4, 69–73 |
60. |
V. M. Fomichev, “On implementation of the meet-in-the-middle attack by means of parallel computations”, Prikl. Diskr. Mat., 2011, no. 3(13), 116–121 |
61. |
V. M. Fomichev, “The estimates of exponents for primitive graphs”, Prikl. Diskr. Mat., 2011, no. 2(12), 101–112 |
26
|
|
2010 |
62. |
V. M. Fomichev, “The properties of external control sequences”, Prikl. Diskr. Mat., 2010, no. supplement № 3, 15–19 |
63. |
V. M. Fomichev, “The properties of $h$-periodic sequences”, Prikl. Diskr. Mat., 2010, no. 2(8), 16–21 |
64. |
V. M. Fomichev, “Properties of paths in graphs and multigraphs”, Prikl. Diskr. Mat., 2010, no. 1(7), 118–124 |
7
|
|
2009 |
65. |
V. M. Fomichev, “On complexity of formal coding method for analysis of generator with monocycle substitutional transition function”, Prikl. Diskr. Mat., 2009, no. supplement № 1, 32–34 |
66. |
V. M. Fomichev, “On complexity of formal coding method for analysis of generator with monocycle substitutional transition function”, Prikl. Diskr. Mat., 2009, no. 3(5), 21–28 |
|
2008 |
67. |
V. M. Fomichev, “On $c$-width of finite noncyclic groups”, Prikl. Diskr. Mat., 2008, no. 2(2), 23–27 |
|
1994 |
68. |
V. M. Fomichev, “The investigation of influence of the sound oscillations on mixed convection near the heated
horizontal cylinder”, Dokl. Akad. Nauk, 339:5 (1994), 609–611 |
|
Presentations in Math-Net.Ru |
|
|
Organisations |
|
|
|
|