Follow
Vladislav Kovtun (ORCID: 0000-0002-4303-3510)
Vladislav Kovtun (ORCID: 0000-0002-4303-3510)
Other namesVladyslav Kovtun, V. Kovtun, V.Yu. Kovtun
National Technical University "Kharkiv Polytechnic Institute" (grid.18192.33/ROR 00yp5c433). UKRAINE
Verified email at kpi.kharkov.ua - Homepage
Title
Cited by
Cited by
Year
The design of boolean functions by modified hill climbing method
Y Izbenko, V Kovtun, A Kuznetsov
2009 Sixth International Conference on Information Technology: New …, 2009
732009
Techniques for performance improvement of integer multiplication in cryptographic applications
R Brumnik, V Kovtun, A Okhrimenko, S Kavun
Mathematical Problems in Engineering 2014 (1), 863617, 2014
422014
Development of a search method of birationally equivalent binary Edwards curves for binary Weierstrass curves from DSTU 4145-2002
M Kovtun, A Okhrimenko, S Gnatyuk, V Kovtun
2015 Second International Scientific-Practical Conference Problems of …, 2015
132015
Fast explicit formulae for genus 2 hyperelliptic curves using projective coordinates
T Wollinger, V Kovtun
Fourth International Conference on Information Technology (ITNG'07), 893-897, 2007
112007
Use of Complex Discrete Signals for Steganographic Information Security
AA Kuznetsov, R Serhiienko, V Kovtun, A Botnov
International Journal of Engineering Practical Education 1 (1), 21-25, 2010
92010
Anonymous Decentralized E-Voting System.
O Kurbatov, P Kravchenko, O Shapoval, N Poluyanenko, M Malchyk, ...
CMiGIN, 12-22, 2019
72019
Automated Complex for Aerial Reconnaissance Tasks in Modern Armed Conflicts.
P Prystavka, V Sorokopud, A Chyrkov, V Kovtun
CMiGIN, 57-66, 2019
62019
Approaches for the performance increasing of software implementation of integer multiplication in prime fields
V Kovtun, A Okhrimenko
Cryptology ePrint Archive, 2012
62012
Review and classification of algorithms for dividing and modulating large integers for cryptographic applications. 2017
M Kovtun, V Kovtun
5
Commands integrity and authority in control radio link of UAV
VY Kovtun, MG Kovtun, AO Okhrimenko
2015 IEEE International Conference Actual Problems of Unmanned Aerial …, 2015
32015
Integer squaring algorithm with delayed carry mechanism.
VY Kovtun, AO Okhrimenko
Ukrainian Scientific Journal of Information Security 19 (3), 2013
32013
Approaches for the parallelization of software implementation of integer multiplication
V Kovtun, A Okhrimenko
Cryptology ePrint Archive, 2012
32012
Co-Z Divisor Addition Formulae in Homogeneous Representation in Jacobian of Genus 2 Hyperelliptic Curves over Binary Fields (< Special Issue> Variational Inequality and …
V KOVTUN, S KAVUN, O ZYMA
International Journal of Biomedical Soft Computing and Human Sciences: the …, 2012
32012
Experimental Research of the Developed Methods of Arithmetic Operations in Cryptographic Transformations according to the ECDSA Scheme.
A Okhrimenko, V Kovtun
CybHyg, 827-837, 2019
22019
Метод інформаційно-аналітичної підтримки управління інформаційною безпекою на основі системного підходу
Д Домарєв
Захист інформації, 146-158, 2014
22014
Integer multiplication algorithm with delayed carry mechanism for public key cryptosystems
V Kovtun, A Okhrimenko
Безпека інформації, 45-50, 2013
22013
Experimental research of developed arithmetic transformations according to RSA
A Okhrimenko, V Kovtun
MINISTRY OF EDUCATION AND SCIENCE OF UKRAINE NATIONAL AVIATION UNIVERSITY, 30, 2020
12020
Modern Ontology and Deep Analysis of Global Social Networks Exploitation.
Z Hassan, R Odarchenko, A Zaman, V Kovtun
COAPSN, 220-229, 2019
12019
Social rights after the global financial crisis: European dimension
VI Kovtun, MS Kovtun
Фінансово-кредитна діяльність: проблеми теорії та практики, 426-433, 2018
12018
Performance increasing methods for binary field inversion.
V Kovtun, M Bulakh
Ukrainian Scientific Journal of Information Security 20 (1), 2014
12014
The system can't perform the operation now. Try again later.
Articles 1–20