[1] Knudsen L.DEAL-a 128-bit Block Cipher[R].Bergen,Norway:Department of Informatics,University of Bergen,1998.
[2] Biham E,Biryukov A,Shamir A.Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials[A].Jacques S.Advances in Cryptology-EUROCRYPT'1999[C].Prague,Czech Republic:Springer,1999.2-23.
[3] Biham E,Dunkelman O,Keller N.Related-Key impossible differential attacks on 8-round AES-192[A].David P.Topics in Cryptology-CT-RSA'2006[C].San Jose,USA:Springer,2006.21-33.
[4] Dunkelman O,Keller N.An improved impossible differential attack on MISTY1[A].Josef P.Advances in Cryptology——ASIACRYPT'2008[C].Melbourne,Australia:Springer,2008.441-454.
[5] 魏悦川,孙兵,李超.FOX密码的不可能差分分析[J].通信学报,2010,31(9):24-29. Wei Yue-chuan,Sun Bing,Li Chao.Impossible differential attacks on FOX[J].Journal on Communications,2010,31(9):24-29.(in Chinese)
[6] Li X R,Fu F W,Guang X.Multiple impossible differential cryptanalysis on reduced FOX[J].IEICE Transactions on Fundamentals of Electronics,Communications and Computer Sciences,2015,E98-A(3):906-911.
[7] Boura C,Plasencia M N,Suder V.Scrutinizing and improving impossible differential attacks:applications to CLEFIA,Camellia,LBlock and Simon[A].Palash S.Advances in Cryptology-ASIACRYPT'2014[C].Taiwan,China:Springer,2014.179-199.
[8] Bogdanov A,Rijmen V.Linear hulls with correlation zero and linear cryptanalysis of block ciphers[J].Designs,Codes and Cryptography,2014,70(3):369-383.
[9] Bogdanov A,Wang M.Zero correlation linear cryptanalysis with reduced data complexity[A].Bruce S.Advances in Cryptology-FSE'2012[C].Washington,DC,USA:Springer,2012.29-48.
[10] Bogdanov A,Leander G,Nyberg K.Integral and multidimensional linear distinguishers with correlation zero[A].Wang X Y.Advances in Cryptology-ASIACRYPT'2012[C].Beijing,China:Springer,2012.244-261.
[11] Bogdanov A,Boura C,Rijmen V.Key difference invariant bias in block ciphers[A].Kazue S.Advances in Cryptology-ASIACRYPT'2013[C].Bangalore,India:Springer,2013.357-376.
[12] Wen L,Wang M,Bogdanov A.Multidimensional zero-correlation linear cryptanalysis of E2[A].Pointcheval.Advances in Cryptology-AFRICACRYPT'2014[C].Marrakesh,Morocco:Springer,2014.147-164.
[13] Bogdanov A,Geng H,Wang M.Zero-correlation linear cryptanalysis with FFT and improved attacks on ISO standards Camellia and CLEFIA[A].Tanja L.Selected Areas in Cryptography-SAC' 2013[C].Burnaby,Canada:Springer,2013.306-323.
[14] Wen L,Wang M Q,Bogdanov A.Multidimensional zero-correlation attacks on lightweight block cipher HIGHT:improved cryptanalysis of an ISO standard[J].Information Processing Letters,2014,114(6):322-330.
[15] Blondeau C,Nyberg K.New links between differential and linear cryptanalysis[A].Thomas J.Advances in Cryptology-EUROCRYPT'2013[C].Athens:Springer,2013.388-404.
[16] Blondeau C,Bogdanov A,Wang M.On the (in) equivalence of impossible differential and zero-correlation distinguishers for Feistel-and Skipjack-type ciphers[A].Yoko K,Applied Cryptography and Network Security-ACNS'2014[C].Lausanne,Switzerland:Springer,2014.271-288.
[17] Wu S B,Wang M S.Security Evaluation Against Differential Cryptanalysis for Block Cipher Structures[EB/OL].http://eprint.iacr.org/2011/551,2011.
[18] Cui T,Jin C H.Impossible differential evaluations for New-Structure series[J].Chinese Journal of Electronics,2014,23(2):357-360.
[19] Wei Y C,Li P,Sun B,Li C.Impossible differential cryptanalysis on Feistel ciphers with SP and SPS round functions[A].Jafri M A,Applied Cryptography and Network Security-ACNS'10[C].Beijing,China:Springer,2010.105-122.
[20] 张庆贵.不可能差分攻击中的明文对筛选方法[J].计算机工程,2010,36(2):127-129. Zhang Qing-gui.Plaintext pair sieve methods in impossible differential attack[J].Computer Engineering,2010,36(2):127-129.(in Chinese) |