[1] Bogdanov A,Knudsen LR,Leander G,et al.Present:An ultra-lightweight block cipher[A].CHES 2007[C].Vienna,Austria:LNCS 4727,2007.450-466.
[2] Izadi M,Sadeghiyan B,Sadeghian S S,et al.MIBS:A new light-weight block cipher[A].Cryptology and Network Security 2009[C].LNCS 5888,2009.334-348.
[3] Guo J,Peyein T,Poschmann A,et al.The LED Block Cipher[A].CHES 2011[C].Nara,Japan:LNCS 6917,2011.326-341.
[4] Wu W L,Zhang L.LBlock:A Lightweight Block Cipher[A].ACNS 2011[C].Nerja,Spain:LNCS 6715,2011.327-344.
[5] Beaulieu R,et al.The SIMON and SPECK Families of Lightweight Block Ciphers[Z].IACR Cryptology ePrint Archive,2013:414.
[6] Albrecht M R,Driessen B,Kavun E B,et al.Block Ciphers-Focus on the Linear Layer (Feat.PRIDE)[M].Advances in Cryptology-CRYPTO 2014,Santa Barbara,CA,USA:LNCS 8616,2014.57-76.
[7] Zhao J,et al.Differential Analysis on Block Cipher PRIDE[Z].Cryptology ePrint Archive,http://eprint.iacr.org/2014/5/25.
[8] Yang Q,et al.Improved differential analysis of block cipher PRIDE[A].Information Security Practice and Experience[C].LNCS,2015.9065:209-219.
[9] Dai Y,et al.Cryptanalysis of Full PRIDE Block Cipher[Z].Cryptology ePrint Archive,http://eprint.iacr.org/2014/987.pdf.
[10] Matsui M.Linear cryptanalysis method for DES cipher[A].Advances in Cryptology-EUROCRYPT'93[C].Norway:LNCS 765,1994.386-397.
[11] Matsui M.The first experimental cryptanalysis of the Data Encryption Standard[A].Advances in Cryptology-Crypto'94[C].California,USA:LNCS 839,1994.1-11.
[12] Biryukov A,De Canniere C,Quisquater M.On multiple linear approximations[A].Advances in Cryptology-CRYPTO 2004[C].California,USA:LNCS 3152,2004.1-22.
[13] Hermelin M,Cho J Y,Nyberg K.Multidimensional linear cryptanalysis of reduced round Serpent[A].Information Security and Privacy[C].LNCS 5107,2008.203-215.
[14] Kaliski Jr B S,Robshaw M J B.Linear cryptanalysis using multiple approximations[A].Advances in Cryptology-Crypto'94[C].California,USA:LNCS 839,1994.26-39.
[15] Hermelin M,Cho J Y,Nyberg K.Multidimensional extension of Matsui's algorithm 2[A].Fast Software Encryption-FSE2009[C].Leuven,Belgium:LNCS 5665,2009.209-227.
[16] Bogdanov A,et al.Linear hulls with correlation zero and linear cryptanalysis of block ciphers[J].Designs,Codes and Cryptography,2014,70(3):369-383.
[17] Bogdanov A,Wang M.et al.Zero correlation linear cryptanalysis with reduced data complexity[A].Fast Software Encryption-FSE 2012[C].Washington DC,USA:LNCS 7549,2012.29-48.
[18] Bogdanov A,Leander G,Nyberg K,et al.Integral and multidimensional linear distinguishers with correlation zero[A].Advances in Cryptology-ASIACRYPT 2012[C].Beijing:LNCS 7658,2012.244-261.
[19] Biham E,et al.An Improvement of linear cryptanalysis with addition operations with applications to FEAL-8X[A].Selected Areas in Cryptography-SAC 2014[C].Montreal,Quebec:LNCS 8781,2014.59-76.
[20] Cho J,et al.Linear cryptanalysis of reduced-round PRESENT[A].Topics in Cryptology-CT-RSA 2010[C].San Francisco,Ca:LNCS 5985,2010.302-317.
[21] 陈怀凤,温隆,王美琴.基于FFT技术的MULTI2线性分析[J].密码学报,2014,1(4):311-320. Chen Huaifeng,Wen Long,Wang Meiqin.Linear cryptanalysis on MULTI2 with FFT technique[J].Journal of Cryptologic Research,2014,1(4):311-320.(in Chinese)
[22] Selcuk A A,et al.On probability of success in linear and differential cryptanalysis[J].Journal of Cryptology,2008,21(1):131-147. |