[1] Matsui M.Linear cryptanalysis method for DES ciphers[A]. In Advances in Cryptology-EUROCRYPT 1993,Lecture Notes in Computer Science 765[C]. Berlin:Springer-Verlag,1994.386-397.
[2] Coppersmith D,Halevi S,Jutla C.Cryptanalysis of stream ciphers with linear masking[A]. In Advances in Cryptology-CRYPTO 2002,Lecture Notes in Computer Science 2442[C]. Berlin:Springer-Verlag,2002.515-532.
[3] Wallén J.Linear approximations of addition modulo 2n[A]. In Fast Software Encryption 2003,Lecture Notes in Computer Science 2887[C]. Berlin:Springer-Verlag,2003.261-273.
[4] 孙莹,金晨辉.进位返加与逐位模2加及模2n加的相容程度分析[J]. 高校应用数学学报A辑,2005,20(3):371-376. Sun Ying,Jin Chen-hui.Consistent degree analysis of ones complement addition with bit-wise exclusive-OR and with addition module 2n[J]. Appl Math J Chinese Univ Ser A,2005,20(3):371-376.(in Chinese)
[5] 张龙,吴文玲,温巧燕.mod 2n加运算与F2上异或运算差值的概率分布和递推公式[J]. 北京邮电大学学报,2007,30(1):85-89. Zhang Long,Wu Wen-ling,Wen Qiao-yan.Probability distribution and recursive formula of difference between mod 2n sum and XOR over F2[J]. Journal of Beijing University of Posts and Telecommunications,2007,30(1):85-89.(in Chinese)
[6] 陈士伟,金晨辉,李席斌.模2n加整体逼近模2加产生的噪声函数的概率分布研究[J]. 电子与信息学报,2009,31(10):2397-2401. Chen Shi-wei,Jin Chen-hui,Li Xi-bin.Research on the noise functions produced by macrocosm approximation of XOR with addition modulo 2n[J]. Journal of Electronics & Information Technology,2009,31(10):2397-2401.(in Chinese)
[7] 薛帅,戚文峰.模2n加法最佳线性逼近关系研究[J]. 电子与信息学报,2012,34(9):2156-2160. Xue Shuai,Qi Wen-feng.Research on the best linear approximation of addition modulo 2n[J]. Journal of Electronics & Information Technology,2012,34(9):2156-2160.(in Chinese)
[8] 薛帅,戚文峰.模2n减法最佳线性逼近关系研究[J]. 信息工程大学学报,2013,14(1):1-6. Xue Shuai,Qi Wen-feng.Research on the best linear approximation of subtraction modulo 2n[J]. Journal of Information Engineering University,2013,14(1):1-6.(in Chinese)
[9] 丁林,关杰.Trivium流密码的基于自动推导的差分分析[J]. 电子学报,2014,42(8):1647-1652. Ding Lin,Guan Jie.Differential cryptanalysis of trivium stream cipher based on automatic deduction[J]. Acta Electronica Sinica,2014,42(8):1647-1652.(in Chinese)
[10] Nyberg K,Wallén J.Improved linear distinguishers for SNOW 2.0[A]. In Fast Software Encryption 2006,Lecture Notes in Computer Science 4047[C]. Berlin:Springer-Verlag,2006.144-162.
[11] Berson T A.Differential cryptanalysis mod 232 with applications to MD5[A]. In Advances in Cryptology-EUROCRYPT 1992,Lecture Notes in Computer Science 658[C]. Berlin:Springer-Verlag,1993.71-80.
[12] ETSI/SAGE.Specification of the 3GPP confidentiality and integrity algorithms 128-EEA3 & 128-EIA3.Document 4:design and evaluation report,version:2.0[EB/OL]. http://zuc.dacas.cn/thread.aspx?ID=2304,2011.
[13] Feng X T,C F Zhou,C K W.Linear approximations of addition modulo 2n-1[A]. In Fast Software Encryption 2011,Lecture Notes in Computer Science 6733[C]. Berlin:Springer-Verlag,2011.359-377.
[14] Tian T,Qi W F.Linearity properties of binary FCSR sequences[J]. Designs Codes and Cryptography,2009,52(3):249-262.
[15] Klapper A,Goresky M.2-Adic shift registers[A]. In Fast Software Encryption 1993,Lecture Notes in Computer Science 809[C]. Berlin:Springer-Verlag,1994.174-178.
[16] 柯召,魏万迪.组合论(上册)[M]. 北京:科学出版社,1981. |