[1] BEIERLE C, JEAN J, K?LBL S, et al. The SKINNY family of block ciphers and its low-latency variant MANTIS[C]//Advances in Cryptology. Berlin: Springer, 2016: 123-153.
[2] BEIERLE C, LEANDER G, MORADI A, et al. CRAFT: lightweight tweakable block cipher with efficient protection against DFA attacks[J]. IACR Transactions on Symmetric Cryptology, 2019(1): 5-45.
[3] BOSSERT J, LIST E, LUCKS S, et al. Pholkos-efficient large-state tweakable block ciphers from the AES round function[C]//Proceedings of Topics in Cryptology—CT-RSA 2022. Cham: Springer International Publishing, 2022: 511-536.
[4] LISKOV M, RIVEST R L, WAGNER D. Tweakable block ciphers[J]. Journal of Cryptology, 2011, 24(3): 588-613.
[5] 王念平, 郭祉成. 动态密码结构抵抗差分密码分析能力评估[J]. 通信学报, 2021, 42(8): 70-79.
WANG N P, GUO Z C. Security evaluation against differential cryptanalysis for dynamic cryptographic structure[J]. Journal on Communications, 2021, 42(8): 70-79.
[6] 杨继林, 王念平. 类CLEFIA动态密码结构抵抗差分密码分析能力评估[J]. 电子学报, 2021, 49(11): 2279-2283.
YANG J L, WANG N P. Security evaluation against differential cryptanalysis for CLEFIA-like dynamic cryptographic structure[J]. Acta Electronica Sinica, 2021, 49(11): 2279-2283.
[7] 李艳俊, 王琦, 项勇, 等. 动态密码组件对合MDS矩阵的设计与实现[J]. 微电子学与计算机, 2024, 41(7): 37-45.
LI Y J, WANG Q, XIANG Y, et al. Design and implementation of dynamic cipher component involutory MDS matrix[J]. Microelectronics & Computer, 2024, 41(7): 37-45.
[8] 郑建华, 任盛, 靖青, 等. Z密码算法设计方案[J]. 密码学报, 2018, 5(6): 579-590.
ZHENG J H, REN S, JING Q, et al. Z cipher scheme[J]. Journal of Cryptologic Research, 2018, 5(6): 579-590.
[9] ZHAO G S, WANG J. Security analysis and enhanced design of a dynamic block cipher[J]. China Communications, 2016, 13(1): 150-160.
[10] IBRAHIM S, ABBAS A M. Efficient key-dependent dynamic S-boxes based on permutated elliptic curves[J]. Information Sciences, 2021, 558: 246-264.
[11] PEYRAVIAN O M, BURWICK C, GENNARO R, et al.MARS-a candidate cipher for AES[C]//NIST AES Proposal, 1999.
[12] MORIAI S, VAUDENAY S. On the pseudorandomness of top-level schemes of block ciphers[C]//Advances in Cryptology—ASIACRYPT 2000. Berlin: Springer, 2000: 289-302.
[13] KIM J, HONG S, SUNG J, et al. Impossible differential cryptanalysis for block cipher structures[C]//Proceedings of the 4th International Conference on Progress in Cryptology—INDOCRYPT 2003. Berlin: Springer, 2003: 82-96.
[14] LUO Y Y, LAI X J, WU Z M, et al. A unified method for finding impossible differentials of block cipher structures[J]. Information Sciences, 2014, 263: 211-220.
[15] XUE W J, LAI X J. Impossible differential cryptanalysis of MARS-like structures[J]. IET Information Security, 2015, 9(4): 219-222.
[16] 王念平, 洪礼荣. 类MARS密码结构的线性特性及其优化设计[J]. 通信学报, 2021, 42(4): 169-176.
WANG N P, HONG L R. Linear property and optimal design of MARS-like cryptographic structure[J]. Journal on Communications, 2021, 42(4): 169-176.
[17] 吴文玲, 冯登国, 张文涛. 分组密码的设计与分析[M]. 2版. 北京: 清华大学出版社, 2009: 220-224.
WU W L, FENG D G, ZHANG W T. Design and analysis of block cipher[M]. 2nd ed. Beijing: Tsinghua University Press, 2009: 220-224.
[18] MATSUI M. Linear cryptanalysis method for DES cipher[C]//Advances in Cryptology—EUROCRYPT’93. Berlin: Springer, 1994: 386-397.
[19] BIHAM E, SHAMIR A. Differential cryptanalysis of DES-like cryptosystems[J]. Journal of Cryptology, 1991, 4(1): 3-72.
[20] BIHAM E, BIRYUKOV A, SHAMIR A. Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials[C]//Advances in Cryptology—EUROCRYPT’99. Berlin: Springer, 1999: 12-23.
[21] 李艳俊, 李寅霜, 杨明华, 等. 轻量级PFP算法的差分攻击[J]. 计算机工程与应用, 2023, 59(21): 296-302.
LI Y J, LI Y S, YANG M H, et al. Differential attack on lightweight PFP algorithm[J]. Computer Engineering and Applications, 2023, 59(21): 296-302.
[22] 沈璇, 王欣玫, 何俊, 等. Robin算法改进的6轮不可能差分攻击[J]. 计算机工程与应用, 2021, 57(5): 95-99.
SHEN X, WANG X M, HE J, et al. Revised impossible differential attack on reduced 6-round robin[J]. Computer Engineering and Applications, 2021, 57(5): 95-99. |