[1] BANIK S,PANDEY S K,PEYRIN T,et al. GIFT:a small present[C]//Proceedings of the 2017 International Conference on Cryptographic Hardware and Embedded Systems,LNCS 10529. Cham:Springer,2017:321-345. [2] BANIK S,BOGDANOV A,ISOBE T,et al. Midori:a block cipher for low energy[C]//Proceedings of the 2015 International Conference on Cryptology and Information Security,LNCS 9453. Berlin:Springer,2015:411-436. [3] GUO J,PEYRIN T,POSCHMANN A,et al. The LED block cipher[C]//Proceedings of the 2011 International Workshop on Cryptographic Hardware and Embedded Systems, LNCS 6917. Berlin:Springer,2011:326-341. [4] BEIERLE C,JEAN J,KÖLBL S,et al. The SKINNY family of block ciphers and its low-latency variant MANTIS[C]//Proceedings of the 2016 Annual International Cryptology Conference,LNCS 9815. Berlin:Springer,2016:123-153. [5] DAEMEN J,KNUDSEN L,RIJMEN V. The block cipher Square[C]//Proceedings of the 1997 International Workshop on Fast Software Encryption, LNCS 1267. Berlin:Springer, 1997:149-165. [6] BIRYUKOV A,SHAMIR A. Structural cryptanalysis of SASAS[C]//Proceedings of the 2001 International Conference on the Theory and Applications of Cryptographic Techniques,LNCS 2045. Berlin:Springer,2001:395-405. [7] LUCKS S. The saturation attack-a bait for Twofish[C]//Proceedings of the 2001 International Workshop on Fast Software Encryption,LNCS 2355. Berlin:Springer,2001:1-15. [8] Z'ABA M R,RADDUM H,HENRICKSEN M,et al. Bit-pattern based integral attack[C]//Proceedings of the 2008 International Workshop on Fast Software Encryption, LNCS 5086. Berlin:Springer,2008:363-381. [9] TODO Y. Structural evaluation by generalized integral property[C]//Proceedings of the 2015 Annual International Conference on the Theory and Applications of Cryptographic Techniques. LNCS 9056. Berlin:Springer,2015:287-314. [10] TODO Y. Integral cryptanalysis on full MISTY11[C]//Proceedings of the 2008 International Workshop on 2015 Annual Cryptology Conference,LNCS 9215. Berlin:Springer,2015:413-432. [11] XIANG Z,ZHANG W,BAO Z,et al. Applying MILP method to searching integral distinguishers based on division property for 6 lightweight block ciphers[C]//Proceedings of the 2016 International Conference on the Theory and Application of Cryptology and Information Security, LNC 10031. Berlin:Springer,2016:648-678. [12] 信文倩, 孙兵, 李超. LiCi算法的基于比特积分攻击[J/OL]. 计算机工程[2020-03-27]. http://kns.cnki.net/kcms/detail/31.1289.TP.20190828.1759.006.html. (XIN W Q, SUN B,LI C. Bit-based integral attack on LiCi[J/OL]. Journal of Computer Engineering[2020-03-27]. http://kns.cnki.net/kcms/detail/31.1289.TP.20190828.1759.006.html) [13] 尚方舟, 沈璇, 刘国强, 等. 基于MILP搜索的PUFFIN算法积分分析[J]. 密码学报,2019,6(5):627-638.(SHANG F Z, SHEN X,LIU G Q,et al. Integral cryptanalysis on PUFFIN based on MILP[J]. Journal of Cryptologic Research,2019,6(5):627-638.) [14] 李艳俊, 梁萌. 基于比特可分性的BORON和Khudra积分区分器搜索[J/OL]. 计算机应用研究[2020-03-27]. https://kns.cnki.net/KCMS/detail/51.1196.TP.20191024.1009.031.html. (LI Y J, LIANG M. Integral distinguisher search of BORON and Khudra based on bit-based division property[J] Application Research of Computers[2020-03-27]. https://kns.cnki.net/KCMS/detail/51.1196.TP.20191024.1009.031.html.) [15] 马楚焱, 刘国强, 李超. 对PICO和RECTANGLE的零相关线性分析[J]. 密码学报,2017,4(5):413-422.(MA C Y,LIU G Q, LI C. Zero-correlation linear cryptanalysis on PICO and RECTANGLE[J]. Journal of Cryptologic Research,2017,4(5):413-422.) [16] 马楚焱. 混合整数线性规划在分组密码安全性分析中的应用[D]. 长沙:国防科技大学,2017.(MA C Y. Application of mixed integer linear programming in block cipher security analysis[D]. Changsha:National University of Defense Technology, 2017.) [17] BOGDANOV A,LEANDER G,NYBERG K,et al. Integral and multidimensional linear distinguishers with correlation zero[C]//Proceedings of the 2012 International Conference on the Theory and Application of Cryptology and Information Security,LNCS 7658. Berlin:Springer,2012:244-261. [18] BANSOD G, PISHAROTY N, PATIL A. PICO:an ultra lightweight and low power encryption design for ubiquitous computing[J]. Defence Science Journal,2016,66(3):259-265. [19] SUN S,HU L,WANG P,et al. Automatic security evaluation and (related-key) differential characteristic search:application to SIMON,PRESENT,LBlock,DES (L) and other bit-oriented block ciphers[C]//Proceedings of the 2014 International Conference on the Theory and Application of Cryptology and Information Security, LNCS 8873. Berlin:Springer, 2014:158-178. [20] BIHAM E,SHAMIR A. Differential cryptanalysis of DES-like cryptosystems[J]. Journal of Cryptology,1991,4(1):3-72. [21] MATSUI M. Linear cryptanalysis method for DES cipher[C]//Proceedings of the 1993 Workshop on the Theory and Application of Cryptographic Techniques, LNCS 765. Berlin:Springer, 1993:386-397. [22] BOGDANOV A, KHOVRATOVICH D, RECHBERGER C. Biclique cryptanalysis of the full AES[C]//Proceedings of the 2011 International Conference on the Theory and Application of Cryptology and Information Security, LNCS 7073. Berlin:Springer,2011:344-371. [23] BOGDANOV A,RIJMEN V. Linear hulls with correlation zero and linear cryptanalysis of block ciphers[J]. Designs,Codes and Cryptography,2014,70(3):369-383. [24] BIHAM E. New types of cryptanalytic attacks using related keys[J]. Journal of Cryptology,1994,7(4):229-246. |