[1] ECRYPT.eSTREAM:ECRYPT Stream Cipher Project,IST-2002-507932[EB/OL].http://www.ecrypt.eu.org/stream,2005-04-12.
[2] Cannière C D,Preneel B.Trivium[A].New Stream Cipher Designs[C].Germany:Springer-Verlag,2008.244-246.
[3] Turan M S,Kara O.Linear Approximations for 2-round Trivium[EB/OL].http://www.ecrypt.eu.org/stream/papersdir/2007/008.pdf,2007-12-28.
[4] 贾艳艳,胡予濮,杨文峰,高军涛.2 轮Trivium 的多线性密码分析[J].电子与信息学报,2011,33(1):223-227. Jia Y Y,Hu Y P,Yang W F,Gao J T.Linear cryptanalysis of 2-round trivium with multiple approximations[J].Journal of Electronics & Information Technology,2011,33(1):223-227.(in Chinese)
[5] 孙文龙,关杰,刘建东.针对简化版Trivium算法的线性分析[J].计算机学报,2012,35(9):1890-1896. Sun W L,Guan J,Liu J D.Linearcryptanalysis of simplified trivium[J].Chinese Journal of Computers,2012,35(9):1890-1896.(in Chinese)
[6] Maximov A,Biryukov A.Two trivial attacks on trivium[A].Selected Areas in Cryptography[C].Germany:Springer-Verlag,2007.36-55.
[7] Wong K K,Gregory V B.Improved algebraic cryptanalysis of QUAD,Bivium and Trivium via graph partitioning on equation systems[A].The 15th Australasian Conference on Information Security and Privacy[C].Germany:Springer-Verlag,2010.19-36.
[8] 李昕,林东岱.对Bivium流密码的变元猜测代数攻击[J].电子学报,2011,39(8):1727-1732. Li X,Lin D D.Guessingspecific variables in algebraic attacks on Bivium[J].Acta Electronica Sinica,2011,39(8):1727-1732.(in Chinese)
[9] Huang Z Y,Lin D D.Attacking Bivium and Trivium with the characteristic set method[A].Progress in Cryptology-AFRICACRYPT 2011[C].Germany:Springer-Verlag,2011.77-91.
[10] Schilling T E,Raddum H.Analysis of Trivium using compressed right hand side equations[A].The 14th International Conference on Information Security and Cryptology[C].Germany:Springer-Verlag,2011.18-32.
[11] Priemuth-Schmid D,Biryukov A.slid pairs insalsa 20 and Trivium[A].INDOCRYPT 2008[C].Germany:Springer-Verlag,2008.1-14.
[12] 关杰,丁林.修改Trivium流密码算法的滑动攻击[J].上海交通大学学报(自然版),2012,46(6):926-930. Guan J,Ding L.Slide attack on modified Trivium stream cipher[J].Journal of Shanghai Jiaotong University(Science),2012,46(6):926-930.(in Chinese)
[13] Zeng W,Qi W F.Finding slid pairs in Trivium with minisat[J].Science China Information Sciences,2012,55(9):1-8.
[14] Dinur I,Shamir A.cube attacks on tweakable black box polynomials[A].EUROCRYPT 2009[C].Germany:Springer-Verlag,2009.278-299.
[15] Mroczkowski P,Szmidt J.The cube attack on stream cipher Trivium and quadraticity tests[J].Fundamenta Informaticae,2012,114(3-4):309-318.
[16] Stankovski P.Greedy distinguishers and nonrandomness detectors[A].INDOCRYPT 2010[C].Germany:Springer-Verlag,2010.210-226.
[17] Pierre-Alain F,Thomas V.Improving key recovery to 784 and 799 rounds of Trivium using optimized cube attacks[EB/OL].http://www.di.ens.fr/~fouque/pub/fse13a.pdf,2013-6-14.
[18] Baignères T,Junod P,Vaudenay S.How far can we go beyond linear cryptanalysis?[A].ASIACRYPT 2004[C].Germany:Springer-Verlag,2004.432-450. |