[1] Matsui M.Linear cryptanalysis method for DES cipher[A].EUROCRYPT 1993[C].Germany:Springer-Verlag,1993.386-397.
[2] Matsui M,Yamagishi A.A new method for known plaintext attack of feal cipher[A].EUROCRYPT 1992[C].Germany:Springer-Verlag,1992.81-91.
[3] Lu Y,Vaudenay S,Meier W.Synthetic linear analysis with applications to CubeHash and Rabbit[J].Cryptography and Communications,2012,4(3-4):259-276.
[4] Muller F,Peyrin T.Linear cryptanalysis of the TSC family of stream ciphers[A].ASIACRYPT 2005[C].Germany:Springer-Verlag,2005.373-394.
[5] Golic' J D,Bagini V,Morgari G.Linear cryptanalysis of bluetooth stream cipher[A].EUROCRYPT 2002[C].Germany:Springer-Verlag,2002.238-255.
[6] Segers A J M.Algebraic attacks from a Grobner basis perspective[J].International Journal of Algebra and Computation,2004,(9-12):447-459.
[7] Cannière C D.Trivium:A stream cipher construction inspired by block cipher design principles[J].Lecture Notes in Computer Science,2006,4176:171-186.
[8] ECRYPT.eSTREAM:ECRYPT Stream Cipher Project,IST-2002-507932[EB/OL].http://www.ecrypt.eu.org/stream,2005-04-12.
[9] Turan M S,Kara O.Linear approximations for 2-round trivium[A].Security of Information and Networks 2007[C].USA:Trafford Publishing,2007.96-105.
[10] 贾艳艳,胡予濮,杨文峰,高军涛.2轮Trivium的多线性密码分析[J].电子与信息学报,2011,33(1):223-227. Jia Y Y,Hu Y P,Yang W F,Gao J T.Linear cryptanalysis of 2-round trivium with multiple approximations[J].Journal of Electronics & Information Technology,2011,33(1):223-227.(in Chinese)
[11] 孙文龙,关杰,刘建东.针对简化版Trivium算法的线性分析[J].计算机学报,2012,35(9):1890-1896. Sun W L,Guan J,Liu J D.Linear cryptanalysis of simplified trivium[J].Chinese Journal of Computers,2012,35(9):1890-1896.(in Chinese)
[12] 李俊志,关杰,孙文龙.一种改进的线性化技术及其应用[J].密码学报,2014,(5):491-503. Li J Z,Guan J,Sun W L.A modified linearization technique and its application[J].Journal of Cryptologic Research,2014,1(5):491-504.(in Chinese) |