[1] Rogaway P,Bellare M,et al.OCB:a block-cipher mode of operation for efficient authenticated encryption[J].ACM Transactions on Information and System Security (TISSEC),2003.6(3):365-403.
[2] McGrew D,Viega J.The Galois/Counter Mode of Operation (GCM)[EB/OL].http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf,2004.
[3] Whiting D,Housley R,Ferguson N.Counter with CBC-MAC (CCM)[EB/OL].http://csrc.nist.gov/encryption/modes/proposedmodes,2003.
[4] Wub H,Preneel B.AEGIS:a fast authenticated encryption algorithm[A].Lange T.Selected Areas in Cryptography-SAC[C].Berlin:Springer,2014.185-201.
[5] Nikolic I.Tiaoxin-346[EB/OL].CAESAR Third Round Submission.http://competitions.cr.yp.to/round3/tiaoxinv21.pdf,2016.
[6] Bogdanov A,Mendel F,et al.ALE:AES-based lightweight authenticated encryption[A].Moriai S.Fast Software Encryption[C].Berlin:Springer,2013.447-466.
[7] Jean J,Nikolic I.Efficient design strategies based on the AES round function[A].Peyrin T.Fast Software Encryption[C].Berlin:Springer,2016.334-353.
[8] Ye D,Wang P,et al.PAES v1:Parallelizable Authenticated Encryption Schemes Based on AES Round Function[EB/OL].CAESAR First Round Submission.http://competitions.crypto/round1/paesv1.pdf,2014.
[9] Diffie W,Ledin G,et al.SMS4 Encryption Algorithm For Wireless Networks[EB/OL].IACR Cryptology Eprint Archive.http://eprint.iacr.org/2008/329,2008.
[10] Bellare M,Namprempre C.Authenticated encryption:relations among notions and analysis of the generic composition paradigm[A].Okamoto T.Advances in Cryptology-ASIACRYPT[C].Berlin:Springer,2000.531-545.
[11] Mouha N,Wang Q,et al.Differential and linear cryptanalysis using mixed-integer linear programming[A].Wu CK.International Conference on Information Security and Cryptology[C].Berlin:Springer,2011.57-76.
[12] Zhang J,Wu W,et al.Security of SM4 against (related-key) differential cryptanalysis[A].Bao F.Information Security Practice and Experience[C].Cham:Springer,2016.65-78.
[13] Sun S,Hu L,et al.Automatic security evaluation and (related-key) differential characteristic search:application to Simon,Present,LBlock,DES(L) and other bit-oriented block ciphers[A].Sarkar P.Advances in Cryptology-AsiaCrypt[C].Berlin:Springer,2014.158-178.
[14] Sun S,Hu L,et al.Automatic security evaluation of block ciphers with s-bp structures against related-key differential attacks[A].Lin D.Information Security and Cryptology[C].Cham:Springer,2014.39-51.
[15] Borghoff J,Knudsen L R,et al.Bivium as a mixed-integer linear programming problem[A].Parker M G.Ima International Conference on Cryptography and Coding[C].Berlin:Springer,2009.133-152.
[16] Wu S,Wu H,et al.Leaked-state-forgery attack against the authenticated encryption algorithm ale[A].Sako K.Advances in Cryptology-AsiaCrypt[C].Berlin:Springer,2013.377-404.
[17] Dinur I,Jean J.Cryptanalysis of FIDES[A].Cid C.Fast Software Encryption[C].Berlin:Springer,2014.224-240.
[18] Minaud B.Linear biases in AEGIS keystream[A].Joux A.Selected Areas in Cryptography[C].Berlin:Springer,2014.290-305.
[19] Matsui M.Linear cryptanalysis method for DES cipher[A].Helleseth T.Advances in Cryptology-EuroCrypt[C].Berlin:Springer,1994.386-397.
[20] Krovetz T,Rogaway P.The software performance of authenticated encryption modes[A].Joux A.Fast Software Encryption[C].Berlin:Springer,2011.306-327. |