Computer Science ›› 2023, Vol. 50 ›› Issue (11A): 220900231-8.doi: 10.11896/jsjkx.220900231
• Information Security • Previous Articles Next Articles
ZU Jinyuan1, LIU Jie1,2, SHI Yipeng1, ZHANG Tao1, ZHANG Guoqun3
CLC Number:
[1]BANIK S,PANDEY S K,PEYRIN T,et al.GIFT:a small pre-sent[C]//International Conference on Cryptographic Hardware and Embedded Systems.Cham:Springer,2017:321-345. [2]ZHU B,DONG X,YU H.MILP-based differential attack onround-reduced GIFT[C]//Cryptographers’ Track at the RSA Conference.Cham:Springer,2019:372-390. [3]ZHANG J,LI L,LI Q,et al.Power analysis attack on a lightweight block cipher GIFT[C]//Proceedings of the 9th International Conference on Computer Engineering and Networks.Singapore:Springer,2021:565-574. [4]CHEN L,WANG G,ZHANG G Y.MILP-based related-keyrectangle attack and its application to GIFT,Khudra,MIBS[J].The Computer Journal,2019,62(12):1805-1821. [5]SUN S,HU L,WANG M,et al.Towards finding the best characteristics of some bit-oriented block ciphers and automatic enumeration of(related-key) differential and linear characteristics with predefined properties[J].Cryptology ePrint Archive,2014. [6]DAEMEN J,KNUDSEN L,RIJMEN V.The block cipherSquare[C]//International Workshop on Fast Software Encryption.Berlin:Springer,1997:149-165. [7]LUCKS S.The saturation attack-a bait for Twofish[C]//International Workshop on Fast Software Encryption.Berlin:Springer,2001:1-15. [8]BIRYUKOV A,SHAMIR A.Structural cryptanalysis of SASAS[C]//International Conference on the Theory and Applications of Cryptographic Techniques.Berlin:Springer,2001:395-405. [9]KNUDSEN L,WAGNER D.Integral cryptanalysis[C]//International Workshop on Fast Software Encryption.Berlin:Sprin-ger,2002:112-127. [10]Z’ABA M R,RADDUM H,HENRICKSEN M,et al.Bit-pat-tern based integral attack[C]//International Workshop on Fast Software Encryption.Berlin:Springer,2008:363-381. [11]TODO Y.Structural evaluation by generalized integral property[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques.Berlin:Springer,2015:287-314. [12]TODO Y,MORII M.Bit-based division property and application to Simon family[C]//International Conference on Fast Software Encryption.Berlin:Springer,2016:357-377. [13]XIANG Z,ZHANG W,BAO Z,et al.Applying MILP method to searching integral distinguishers based on division property for 6 lightweight block ciphers[C]//International Conference on the Theory and Application of Cryptology and Information Security.Berlin:Springer,2016:648-678. [14]SUN L,WANG W,WANG M Q.MILP-aided bit-based division property for primitives with non-bit-permutation linear layers[J].IET Information Security,2020,14(1):12-20. [15]HU K,WANG Q,WANG M.Finding bit-based division property for ciphers with complex linear layers[J].IACR Transactions on Symmetric Cryptology,2020:396-424. [16]SHANG F Z,SHEN X,LIU G Q,et al.Integral cryptanalysis on PUFFIN based on MILP[J].Journal of Cryptologic Research,2019,6(5):627-638. [17]SASAKI Y,TODO Y.New algorithm for modeling S-box inMILP based differential and division trail search[C]//International Conference for Information Technology and Communications.Cham:Springer,2017:150-165. [18]SUN S,HU L,WANG P,et al.Automatic security evaluation and(related-key) differential characteristic search:application to SIMON,PRESENT,LBlock,DES(L) and other bit-oriented block ciphers[C]//International Conference on the Theory and Application of Cryptology and Information Security.Berlin:Springer,2014:158-178. |
[1] | YANG Han, FENG Yan, XIE Sijiang. Quantum Auction Protocol Based on Semi-quantum Private Comparison [J]. Computer Science, 2023, 50(6): 291-296. |
[2] | FENG Yan, WANG Rui-cong. Quantum Voting Protocol Based on Quantum Fourier Transform Summation [J]. Computer Science, 2022, 49(5): 311-317. |
[3] | WGAN Ting-ting, ZHU Jiang. Network Security Situation Forecast Based on Differential WGAN [J]. Computer Science, 2019, 46(11A): 433-437. |
[4] | MAO He-feng, HU Bin. Homomorphic Evaluation of Lightweight Block Cipher over Integers [J]. Computer Science, 2018, 45(11): 169-175. |
|