@incollection{, 72413A1A0FD23FA1F4F770B2538ADB39 , note={received Pd.D. degree in specialty mathematic from the National} , author={{GulomTuychiev} and {National University of Uzbekistan.}}, journal={{Global Journal of Computer Science and Technology}}, journal={{GJCST}}0975-41720975-435010.34257/gjcst, address={Cambridge, United States}, publisher={Global Journals Organisation}1652936 } @book{b0, , title={{The network IDEA4-2, consists from two round functions // Infocommuni cations: Networks-Technologies-Solutions}} , author={{ MAripov } and { GTuychiev }} , year={2012} 4 , address={Tashkent} } @book{b1, , title={{The network PES8-4, consists from four round functions // Materials of the international scientific conference ??????????? «Modern problems of applied mathematics and information technologies-Al-Khorezmiy}} , author={{ MAripov } and { GTuychiev }} , year={2012. 2012} 2 , address={Tashkent} } @book{b2, , title={{About Generation Resistance S-Box And Boolean Function On The Basis Of Nyberg Construction // Materials scientifictechnical conference «Applied mathematics and information security}} , author={{ UBakhtiyorov } and { GTuychiev }} , year={2014, 28-30 april} , address={Tashkent} } @book{b3, , title={{National Standard of the USSR. Information processing systems. Cryptographic protection. Algorithm cryptographic transformation}} GOST 28147-89 } @book{b4, , title={{The networks RFWKIDEA4-2, IDEA4-1 and RFWKIDEA4-1 // Acta of Turin polytechnic university in Tashkent}} , author={{ GTuychiev }} , year={2013} 3 , address={Tashkent} } @book{b5, , title={{The network IDEA8-4, consists from four round functions // Infocommunications: Networks}} , author={{ GNTuychiev }} , year={2013} 2 , note={Technologies-Solutions. -Tashkent} } @book{b6, , title={{About networks IDEA8-2, IDEA8-1 and RFWKIDEA8-4, RFWKIDEA8-2, RFWKIDEA8-1 developed on the basis of network IDEA8-4 // Uzbek mathematical journal}} , author={{ GNTuychiev }} , year={2014} 3 , address={Tashkent} } @book{b7, , title={{The network PES4-2, consists from two round functions // Uzbek journal of the problems of informatics and energetics}} , author={{ GTuychiev }} , year={2013} , address={Tashkent} } @book{b8, , title={{About networks PES4-1 and RFWKP-ES4-2, RFWKPES4-1 developed on the basis of network PES4-2 // Uzbek journal of the problems of informatics and energetics}} , author={{ GTuychiev }} , year={2015} , address={Tashkent} } @book{b9, , title={{About networks RFWKPES8-4, RFWK-PES8-2, RFWKPES8-1, developed on the basis of network PES8-4 // Materials of the international scientific conference «Modern problems of applied mathematics and information technologies-Al-Khorezmiy}} , author={{ GTuychiev }} , year={2014. 2014} 2 , address={Samarkand} } @book{b10, , title={{About networks IDEA16-4, IDEA16-2, IDEA16-1, created on the basis of network IDEA16-8 // Compilation of theses and reports republican seminar «Information security in the sphere communication and information. Problems and their solutions}} , author={{ GNTuychiev }} , year={2014} , address={Tashkent} } @incollection{b11, , title={{About networks RFWKIDEA16-8, RFWKIDEA16-4, RFWKIDEA16-2, RFWKIDEA16-1, created on the basis network IDEA16-8 // Ukrainian Scientific Journal of Information Security}} , author={{ GNTuychiev }} , journal={{Kyev}} 20 3 , year={2014} } @book{b12, , title={{Creating a data encryption algorithm based on network IDEA4-2, with the use the round function of the encryption algorithm}} , author={{ GTuychiev }} GOST 28147-89 } @book{b13, , title={{}} , author={{ //Infocommunications }} , year={2014} 4 , address={Tashkent} , note={Networks-Technologies-Solutions} } @incollection{b14, , title={{Creating a encryption algorithm based on network RFWKIDEA4-2 with the use the round function of the GOST 28147-89 // International Conference on Emerging Trends in Technology}} , author={{ GTuychiev }} , journal={{International Journal of Advanced Technology in Engineering and Science}} 3 , year={2015} , note={Science and Upcoming Research in Computer Science} } @book{b15, , title={{Creating a encryption algorithm based on network PES4-2 with the use the round function of the GOST 28147-89 // TUIT Bulleten}} , author={{ GTuychiev }} , year={2015} 4 , address={Tashkent} } @incollection{b16, , title={{Creating a encryption algorithm based on network RFWKPES4-2 with the use the round function of the GOST 28147-89}} , author={{ GTuychiev }} , booktitle={{The encryption algorithms GOST28147-89-PES8-4 and GOST28147-89}} , year={2015} 2 } @book{b17, , title={{RFWKPES8-4 // «Information Security in the light of the Strategy Kazakhstan-2050»: proceedings III International scientific-practical conference}} Astana; Astana , year={October 2015. 2015} } @incollection{b18, , title={{The Encryption Algorithms GOST-IDEA16-2 and GOST-RFWKIDEA16-2 // Global journal of Computer science and technology: E Network}} , author={{ GTuychiev }} , journal={{Web & security}} 16 1 }