[1] |
GUERON S, MOUHA N.Simpirav2: A Family of Efficient Permutations Using the AES Round Function[C]//International Conference on the Theory and Application of Cryptology and Information Security. Berlin: Springer, 2016:95-125.
|
[2] |
TJUAWINATA I, TAO H, WU H. Cryptanalysis of Simpira v2[C]//Australasian Conference on Information Security and Privacy. Berlin: Springer, 2017:384-401.
|
[3] |
ZONG R, DONG X, WANG X. Impossible Differential Attack on Simpira v2[J]. Science China Information Sciences, 2018, 61(3):71-83.
|
[4] |
叶涛, 韦永壮, 李灵琛. KNOT认证加密算法的零和区分器分析[J]. 西安电子科技大学学报, 2021, 48(1):76-86.
|
|
YE Tao, WEI Yongzhuang, LI Lingchen. Analysis of Zero-Sum Distinguisher of the KNOT Authenticated Encryption Algorithm[J]. Journal of Xidian University, 2021, 48(1):76-86.
|
[5] |
王省欣, 胡伟, 谭静, 等. AES相关故障注入攻击[J]. 西安电子科技大学学报, 2021, 48(4):192-199.
|
|
WANG Xingxin, HU Wei, TAN Jing, et al. Correlation Fault Attack on AES[J]. Journal of Xidian University, 2021, 48(4):192-199.
|
[6] |
谷大武, 张驰, 陆相君. 密码系统的侧信道分析:进展与问题[J]. 西安电子科技大学学报, 2021, 48(1):14-21.
|
|
GU Dawu, ZHANG Chi, LU Xiangjun. Progress of and Some Comments on the Research of Side-Channel Attack for Cryptosystems[J]. Journal of Xidian University, 2021, 48(1):14-21.
|
[7] |
WANG Q, JIN C. More Accurate Results on the Provable Security of AES Against Impossible Differential Cryptanalysis[J]. Designs Codes and Cryptography, 2019, 87(12):3001-3018.
doi: 10.1007/s10623-019-00660-7
|
[8] |
LIU Y, ZANG T, GU D, et al. Improved Cryptanalysis of Reduced-Version QARMA-64/128[J]. IEEE Access, 2020, 8(99):8361-8370.
doi: 10.1109/ACCESS.2020.2964259
|
[9] |
石新蕾, 刘亚, 陆海宁, 等. 21轮CRAFT算法不可能差分分析[J]. 计算机应用研究, 2021, 38(9):2825-2830.
|
|
SHI Xinlei, LIU Ya, LU Haining, et al. Impossible Differential Cryptanalysis of 21-Round CRAFT[J]. Application Research of Computers, 2021, 38(9):2825-2830.
|
[10] |
李明明, 郭建胜, 崔竞一, 等. Midori-64算法的截断不可能差分分析[J]. 软件学报, 2019, 30(8):2337-2348.
|
|
LI Mingming, GUO Jiansheng, CUI Jingyi, et al. Truncated Impossible Differential Cryptanalysis of Midori-64[J]. Journal of Software, 2019, 30(8):2337-2348.
|
[11] |
TOLBA M, ELSHEIKH M, YOUSSEF A M. Impossible Differential Cryptanalysis of Reduced-Round Tweakable TWINE[C]//International Conference on Cryptology in Africa. Berlin: Springer, 2020:91-113.
|
[12] |
GUPTA S K, GHOSH M, MOHANTY S K. Cryptanalysis of Kalyna Block Cipher Using Impossible Differential Technique[J]. Proceedings of the Sixth International Conference on Mathematics and Computing, 2021, 1262:125-141.
|
[13] |
魏悦川, 潘晓中, 戎宜生, 等. 对PRINCE分组密码的不可能差分攻击[J]. 西安电子科技大学学报, 2017, 44(1):119-124.
|
|
WEI Yuechuan, PAN Xiaozhong, RONG Yisheng, et al. Impossible Differential Cryptanalysis on the PRINCE[J]. Journal of Xidian University, 2017, 44(1):119-124.
|
[14] |
KNUDSEN L R. DEAL-A 128-bit Block Cipher[EB/OL].[1998-02-21].http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.32.7982&rep=rep1&type=pdf .
|
[15] |
BIHAM E, BIRYUKOV A, SHAMIR A. Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials[C]//Advances in Cryptology — EUROCRYPT 1999.Berlin:Springer, 1999:12-23.
|
[16] |
EVEN S, MANSOUR Y. A Construction of a Cipher from a Single Pseudorandom Permutation[C]//Advances in Cryptology-ASIACRYPT'91. Berlin: Springer, 1991:210-224.
|
[17] |
DUNKELMAN O, KELLER N, SHAMIR A. Minimalism in Cryptography:The Even-Mansour Scheme Revisited[C]//Advances in Cryptology-EUROCRYPT 2012. Berlin: Springer, 2012:336-354.
|
[18] |
DAEMEN J, RIJMEN V. Understanding Two-Round Differentials in AES[C]//International Conference on Security & Cryptography for Networks. Berlin: Springer, 2006:78-94.
|