|
[1]
|
C. Lim. Crypton: A new 128-bit block cipher. The First Advanced Encryption Standard Candidate Conference, 1998.
|
|
[2]
|
C. Lim. A revised version of crypton-crypton v1.0. Rome: Proceedings of Conference on Fast Software Encryption. Berlin: Springer-Verlag, 1999: 31-45.
|
|
[3]
|
G. D’Halluin, G. Bijnens, V. Rijmen, et al. Attack on six rounds of crypton. Rome: Proceedings of Conference on Fast Software Encryption. Berlin: Springer-Verlag, 1999: 46-59.
|
|
[4]
|
H. R. Wei, B. Wang. Integral cryptanalysis of reduced-round crypton block cipher. International Symposium on Computer Network and Multimedia Technology, 2009, 2: 792-795.
|
|
[5]
|
H. Mala, M. Shakiba and M. Dakhilalian. New impossible differential attacks on reduced-round crypton. Computer Standards & Interfaces, 2010, 32(4): 222-227.
|
|
[6]
|
Y. C. Wei, C. Li and B. Sun. Related-key impossible differential cryptanalysis on crypton and crypton v1.0. Xi’ an: IEEE International Conference on Signal Processing, Communications and Computing, 2011: 227-232.
|
|
[7]
|
H. Diffie, M. Hellman. Exhaustive cryptanalysis of the NBS data encryption standard. IEEE Computer, 1977, 10(6):74-84.
|
|
[8]
|
H. Demirci, H. Selcuk. A meet-in-the-middle attack on 8-round AES. Lausanne: Proceedings of Conference on Fast Software Encryption. Springer-Verlag, 2008: 116-126.
|
|
[9]
|
唐学海, 孙兵, 李超. 对8轮CLEFIA算法的一种现实攻击[J]. 电子学报, 2011, 39(7): 1608-1612.
|
|
[10]
|
苏崇茂, 韦永壮, 马春波. 10轮3D分组密码算法的中间相遇攻击[J]. 电子与信息学报, 2012, 34(3): 694-697.
|
|
[11]
|
海昕, 唐学海, 李超. 对Zodiac算法的中间相遇攻击[J]. 电子与信息学报, 2012, 34(9): 2259-2262.
|
|
[12]
|
O. Dunkelman, N. Keller and A. Shanmir. Improved single-key attack on 8-round AES-192 and AES-256. Singapore: Proceedings of Conference on Theory and Application of Cryptology and Information Security, 2010: 158-176.
|
|
[13]
|
杜承航. 分组密码算法ARIA的不可能差分分析和中间相遇攻击[D]. 山东大学, 2011.
|