[1] FINNEY H. An RC4 cycle that can't happen[J]. Post. in Sci. Crypt.,1994:246. [2] KNUDSEN L R, MEIER W, PRENEEL B, et al. Analysis methods for (alleged) RC4[C]//Proceedings of the 1998 International Conference on the Theory and Application of Cryptology and Information Security, LNCS 1514. Berlin:Springer, 1998:327-341. [3] FLUHRER S R, McGREW D A. Statistical analysis of the alleged RC4 keystream generator[C]//Proceedings of the 2000 International Workshop on Fast Software Encryption, LNCS 1978. Berlin:Springer, 2000:19-30. [4] PAUL S, PRENEEL B. A new weakness in the RC4 key stream generator and an approach to improve the security of the cipher[C]//Proceedings of the 2004 International Workshop on Fast Software Encryption, LNCS 3017. Berlin:Springer, 2004:245-259. [5] MIYAJI A, SUKEGAWA M. New analysis based on correlations of RC4 PRGA with nonzero-bit differences[J]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2010, E93-A(6):1066-1077. [6] 常亚琴.对流密码RC4的区分攻击[J].计算机工程,2011,37(3):119-120,123. (CHANG Y Q. Distinguishing attack on stream cipher RC4[J]. Computer Engineering, 2011, 37(3):119-120, 123.) [7] HOCH J J, SHAMIR A. Fault analysis of stream ciphers[C]//Proceedings of the 2004 International Workshop on Cryptographic Hardware and Embedded Systems, LNCS 3156. Berlin:Springer, 2004:240-253. [8] FLUHRER S, MANTIN I, SHAMIR A. Weakness in the key scheduling algorithm of RC4[C]//Proceedings of the 2001 International Workshop on Selected Areas in Cryptography, LNCS 2259. Berlin:Springer, 2001:1-24. [9] MANTIN I. Analysis of the stream cipher RC4[D/OL]. Weizmann Institute of Science, 2001[2018-10-23]. http://www.wisdom.weizmann.ac.il/itsik/RC4/Papers/Mantin1.zip. [10] AKGVN M, KAVAK P, DEMIRCI H. New results on the key scheduling algorithm of RC4[C]//Proceedings of the 2008 International Conference on Cryptology in India, LNCS 5365. Berlin:Springer, 2008:40-52. [11] MANTIN I. Bar-Minzva attack:breaking SSL with 13-year old RC4 weakness[N]. Blackhat, 2015-03-22. [12] 苑超,徐蜜雪,斯雪明.对不同种子密钥长度的RC4算法的明文恢复攻击[J].计算机应用,2018,38(2):370-373. (YUAN C, XU M X, SI X M. Plaintext recovery attack on RC4 with different length of seed key[J]. Journal of Computer Applications, 2018, 38(2):370-373.) [13] 胡亮,迟令,袁巍,等.RC4算法的密码分析与改进[J].吉林大学学报(理学版),2012,50(3):511-516. (HU L, CHI L, YUAN W, et al. Cryptanalysis and improvements of RC4 algorithm[J]. Journal of Jilin University (Science Edition), 2012, 50(3):511-516.) [14] 陈立,邓成良,肖慧娟.基于RC4的混沌改进算法及其性能分析[J].科学技术与工程,2010,10(26):6449-6452,6458. (CHEN L, DENG C L, XIAO H J. An algorithm improved by chaos based on RC4 and its performance analysis[J]. Science Technology and Engineering, 2010, 10(26):6449-6452, 6458.) [15] ZOLTAK B. VMPC oneway function and stream cipher[C]//Proceedings of the 2004 International Workshop on Fast Software Encryption, LNCS 3017. Berlin:Springer, 2004:210-225. [16] TSUNOO Y, SAITO T, KUBO H, et al. The most efficient distinguishing attack on VMPC and RC4A[J]. Estream Project, 2005:1-12. [17] 侯整风,孟毛广,朱晓玲,等. RC4流密码算法的分析与改进[J].计算机工程与应用,2015,51(24):97-101. (HOU Z F, MENG M G, ZHU X L, et al. Analysis and improvement of RC4 stream cipher algorithm[J]. Computer Engineering and Applications, 2015, 51(24):97-101.) [18] 孟毛广.RC4流密码算法的研究与改进[D].合肥:合肥工业大学,2014:9-12. (MENG M G. Research and improvement of RC4 stream cipher algorithm[D]. Hefei:Hefei University of Technology, 2014:9-12.) [19] 田松,李宝,王鲲鹏.椭圆曲线离散对数问题的研究进展[J].密码学报,2015,2(2):177-188. (TIAN S, LI B, WANG K P. On the progress of elliptic curve discrete logarithm problem[J]. Journal of Cryptologic Research, 2015, 2(2):177-188.) [20] 张小红,郭焰辉.基于椭圆曲线密码的RFID系统安全认证协议研究[J].信息网络安全,2018,18(10):51-61. (ZHANG X H, GUO Y H. Research on RFID system security authentication protocol based on elliptic curve cryptography[J]. Netinfo Security, 2018, 18(10):51-61.) [21] 巫光福,曾宪文,刘娟,等.基于纠错码的Hash函数的设计与分析[J].信息网络安全,2018,18(1):67-72. (WU G F, ZENG X W, LIU J, et al. Design and analysis of hash function based on error correcting code[J]. Netinfo Security, 2018, 18(1):67-72.) [22] BARKER E, BARKER W, BURR W, et al. Recommendation for Key Management-Part 1:General, SP 800-57[R]. Gaithersburg, MD:National Institute of Standards & Technology, 2007:1-142. [23] 翟高寿,刘晨,向勇.基于内核函数监控的Linux系统防护方法的研究与实现[J].信息网络安全,2018,18(3):26-38. (ZHAI G S, LIU C, XIANG Y. Study and implementation of systematic protection by monitoring abnormal invocation of Linux kernel functions[J]. Netinfo Security, 2018, 18(3):26-38.) [24] KIM S, UMENO K, HASEGAWA A. Corrections of the NIST statistical test suite for randomness[EB/OL].[2018-10-10]. http://www.docin.com/p-1036631337.html. |