iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://api.crossref.org/works/10.1016/J.DAM.2013.06.020
{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2022,4,4]],"date-time":"2022-04-04T08:17:14Z","timestamp":1649060234931},"reference-count":21,"publisher":"Elsevier BV","issue":"18","license":[{"start":{"date-parts":[[2013,12,1]],"date-time":"2013-12-01T00:00:00Z","timestamp":1385856000000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"},{"start":{"date-parts":[[2017,12,1]],"date-time":"2017-12-01T00:00:00Z","timestamp":1512086400000},"content-version":"vor","delay-in-days":1461,"URL":"https:\/\/www.elsevier.com\/open-access\/userlicense\/1.0\/"}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Discrete Applied Mathematics"],"published-print":{"date-parts":[[2013,12]]},"DOI":"10.1016\/j.dam.2013.06.020","type":"journal-article","created":{"date-parts":[[2013,7,12]],"date-time":"2013-07-12T11:40:07Z","timestamp":1373629207000},"page":"3104-3108","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":0,"title":["Permutation polynomials and their differential properties over residue class rings"],"prefix":"10.1016","volume":"161","author":[{"given":"Yuyin","family":"Yu","sequence":"first","affiliation":[]},{"given":"Mingsheng","family":"Wang","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"issue":"1","key":"10.1016\/j.dam.2013.06.020_br000005","doi-asserted-by":"crossref","first-page":"3","DOI":"10.1007\/BF00630563","article-title":"Differential cryptanalysis of DES-like cryptosystems","volume":"4","author":"Biham","year":"1991","journal-title":"Journal of Cryptology"},{"key":"10.1016\/j.dam.2013.06.020_br000010","doi-asserted-by":"crossref","first-page":"67","DOI":"10.4064\/aa-9-1-67-78","article-title":"Functions and polynomials (modpn)","volume":"IX","author":"Carlitz","year":"1964","journal-title":"Acta Arithmetica"},{"key":"10.1016\/j.dam.2013.06.020_br000015","doi-asserted-by":"crossref","first-page":"137","DOI":"10.1016\/0012-365X(93)E0162-W","article-title":"On polynomial functions from Zn to Zm","volume":"137","author":"Chen","year":"1995","journal-title":"Discrete Mathematics"},{"key":"10.1016\/j.dam.2013.06.020_br000020","unstructured":"J.F. Dillon, APN polynomials: an update, in: The 9th International Conference on Finite Fields and Applications, Dublin, Ireland, July 2009."},{"issue":"15","key":"10.1016\/j.dam.2013.06.020_br000025","doi-asserted-by":"crossref","first-page":"3320","DOI":"10.1016\/j.dam.2009.06.029","article-title":"APN permutations on Zn and costas arrays","volume":"157","author":"Drakakis","year":"2009","journal-title":"Discrete Applied Mathematics"},{"key":"10.1016\/j.dam.2013.06.020_br000030","author":"Feng"},{"key":"10.1016\/j.dam.2013.06.020_br000035","series-title":"An Introduction to the Theory of Numbers","author":"Hardy","year":"1979"},{"issue":"2","key":"10.1016\/j.dam.2013.06.020_br000040","doi-asserted-by":"crossref","first-page":"313","DOI":"10.1016\/j.dam.2005.03.022","article-title":"Affinity of permutations of F2n","volume":"154","author":"Hou","year":"2006","journal-title":"Discrete Applied Mathematics"},{"key":"10.1016\/j.dam.2013.06.020_br000045","doi-asserted-by":"crossref","first-page":"835","DOI":"10.1215\/S0012-7094-68-03589-8","article-title":"Counting polynomial functions (modpn)","volume":"35","author":"Keller","year":"1968","journal-title":"Duke Mathematical Journal"},{"key":"10.1016\/j.dam.2013.06.020_br000050","doi-asserted-by":"crossref","first-page":"240","DOI":"10.1090\/S0002-9947-1921-1501173-4","article-title":"Polynomials and their residue systems","volume":"22","author":"Kempner","year":"1921","journal-title":"American Mathematical Society Translations"},{"key":"10.1016\/j.dam.2013.06.020_br000055","series-title":"Complete Mappings and their Applications","author":"Lv","year":"2008"},{"key":"10.1016\/j.dam.2013.06.020_br000060","series-title":"Fast Software Encryption","first-page":"1","article-title":"SAFER K-64: a byte-oriented block-ciphering algorithm","author":"Massey","year":"1993"},{"issue":"1","key":"10.1016\/j.dam.2013.06.020_br000065","doi-asserted-by":"crossref","first-page":"59","DOI":"10.1006\/aama.1995.1003","article-title":"Block substitutions using orthomorphic mappings","volume":"16","author":"Mittenthal","year":"1995","journal-title":"Advances in Applied Mathematics"},{"issue":"3 and 4","key":"10.1016\/j.dam.2013.06.020_br000070","doi-asserted-by":"crossref","first-page":"237","DOI":"10.1007\/BF01950276","article-title":"Polynomial functions (modm)","volume":"44","author":"Mullen","year":"1984","journal-title":"Acta Mathematica Hungarica"},{"key":"10.1016\/j.dam.2013.06.020_br000075","series-title":"Proceedings of EUROCRYPT\u201993","first-page":"55","article-title":"Differentially uniform mappings for cryptography","volume":"vol. 765","author":"Nyberg","year":"1994"},{"issue":"1","key":"10.1016\/j.dam.2013.06.020_br000080","doi-asserted-by":"crossref","first-page":"111","DOI":"10.2140\/pjm.1951.1.111","article-title":"Complete mappings of finite groups","volume":"1","author":"Paige","year":"1951","journal-title":"Pacific Journal of Mathematics"},{"key":"10.1016\/j.dam.2013.06.020_br000085","doi-asserted-by":"crossref","first-page":"287","DOI":"10.1006\/ffta.2000.0282","article-title":"Permutation polynomials modulo 2w","volume":"7","author":"Rivest","year":"2001","journal-title":"Finite Fields and their Applications"},{"key":"10.1016\/j.dam.2013.06.020_br000090","unstructured":"R. Rivest, M. Robshaw, R. Sidney, Y. Yin, The RC6\u2122\u00a0block cipher, 1998. Specification version 1.1."},{"key":"10.1016\/j.dam.2013.06.020_br000095","doi-asserted-by":"crossref","first-page":"345","DOI":"10.1016\/0022-314X(74)90031-6","article-title":"On polynomial functions (modm)","volume":"6","author":"Singmaster","year":"1974","journal-title":"Journal of Number Theory"},{"key":"10.1016\/j.dam.2013.06.020_br000100","unstructured":"Chinese State Bureau of Cryptography Administration, Cryptographic algorithms SMS4 used in wireless LAN products. http:\/\/www.oscca.gov.cn\/Doc\/6\/News_1106.htm."},{"issue":"1","key":"10.1016\/j.dam.2013.06.020_br000105","doi-asserted-by":"crossref","first-page":"101","DOI":"10.1109\/TIT.2004.839478","article-title":"Interleavers for turbo codes using permutation polynomials over integer rings","volume":"51","author":"Sun","year":"2005","journal-title":"IEEE Transactions on Information Theory"}],"container-title":["Discrete Applied Mathematics"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0166218X13002989?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0166218X13002989?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2018,10,14]],"date-time":"2018-10-14T12:50:44Z","timestamp":1539521444000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0166218X13002989"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013,12]]},"references-count":21,"journal-issue":{"issue":"18","published-print":{"date-parts":[[2013,12]]}},"alternative-id":["S0166218X13002989"],"URL":"https:\/\/doi.org\/10.1016\/j.dam.2013.06.020","relation":{},"ISSN":["0166-218X"],"issn-type":[{"value":"0166-218X","type":"print"}],"subject":[],"published":{"date-parts":[[2013,12]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Permutation polynomials and their differential properties over residue class rings","name":"articletitle","label":"Article Title"},{"value":"Discrete Applied Mathematics","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.dam.2013.06.020","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"Copyright \u00a9 2013 Elsevier B.V. All rights reserved.","name":"copyright","label":"Copyright"}]}}