[1] |
POSCHMANN A Y . Lightweight cryptography:cryptographic engineering for a pervasive world[M]. Bochum: Ruhr-University Bochum, 2009.
|
[2] |
YANG G Q , ZHU B , SUDER V ,et al. The simeck family of lightweight block ciphers[C]// 2015 Cryptographic Hardware and Embedded Systems. Berlin:Springer, 2015: 307-329.
|
[3] |
BANIK S , PANDEY S K , PEYRIN T ,et al. GIFT:a small present[C]// 2017 Cryptographic Hardware and Embedded Systems. Berlin:Springer, 2017: 321-345.
|
[4] |
BOGDANOV A , KNUDSEN L R , LEANDER G ,et al. PRESENT:an ultra-lightweight block cipher[C]// 2007 Cryptographic Hardware and Embedded Systems. Berlin:Springer, 2007: 450-466.
|
[5] |
SUZAKI T , MINEMATSU K , MORIOKA S ,et al. TWINE:a lightweight block cipher for multiple platforms[C]// 2012 Selected Areas in Cryptograph. Berlin:Springer, 2012: 339-354.
|
[6] |
李玮, 汪梦林, 谷大武 ,等. 轻量级密码算法TWINE的唯密文故障分析[J]. 通信学报, 2021,42(3): 135-149.
|
|
LI W , WANG M L , GU D W ,et al. Ciphertext-only fault analysis of the TWINE lightweight cryptogram algorithm[J]. Journal on Communications, 2021,42(3): 135-149.
|
[7] |
LIU S , GUAN J , HU B . Fault attacks on authenticated encryption modes for GIFT[J]. IET Information Security, 2022,16(1): 51-63.
|
[8] |
陈平, 廖福成, 卫宏儒 . 对轻量级密码算法 MIBS 的相关密钥不可能差分攻击[J]. 通信学报, 2014,35(2): 190-193,201.
|
|
CHEN P , LIAO F C , WEI H R . Related-key impossible differential attack on a lightweight block cipher MIBS[J]. Journal on Communications, 2014,35(2): 190-193,201.
|
[9] |
LAWRENCE B . Submission requirements and evaluation criteria for the lightweight cryptography standardization process[M]. Gaithersburg: Submission to NIST-LWC, 2019.
|
[10] |
吴文玲 . 认证加密算法研究进展[J]. 密码学报, 2018,5(1): 70-82.
|
|
WU W L . Research advances on authenticated encryption algorithms[J]. Journal of Cryptologic Research, 2018,5(1): 70-82.
|
[11] |
MATSUI M , . On correlation between the order of S-boxes and the strength of DES[C]// Advances in Cryptology — EUROCRYPT’94. Berlin:Springer, 1994: 366-375.
|
[12] |
WANG S P , HU B , GUAN J ,et al. MILP-aided method of searching division property using three subsets and applications[C]// Advances in Cryptology — ASIACRYPT 2019. Berlin:Springer, 2019: 398-427.
|
[13] |
K?LBL S , LEANDER G , TIESSEN T . Observations on the SIMON block cipher family[C]// Advances in Cryptology — CRYPTO 2015. Berlin:Springer, 2015: 161-185.
|
[14] |
SONG L , HUANG Z J , YANG Q Q . Automatic differential analysis of ARX block ciphers with application to SPECK and LEA[C]// 2016 Information Security and Privacy — 21st Australasian Conference. Berlin:Springer, 2016: 379-394.
|
[15] |
SUN S W , GERAULT D , LAFOURCADE P ,et al. Analysis of AES,SKINNY,and others with constraint programming[J]. IACR Transactions on Symmetric Cryptology, 2017(1): 281-306.
|
[16] |
SUN S W , HU L , WANG P ,et al. Automatic security evaluation and (related-key) differential characteristic search:application to SIMON,PRESENT,LBlock,DES(L) and other bit-oriented block ciphers[C]// Advances in Cryptology — ASIACRYPT 2014. Berlin:Springer, 2014: 158-178.
|
[17] |
SHI D P , SUN S W , DERBEZ P ,et al. Programming the Demirci-Selcuk meet-in-the-middle attack with constraints[C]// Advances in Cryptology — ASIACRYPT 2018. Berlin:Springer, 2018: 3-34.
|
[18] |
HU K , SUN S W , TODO Y ,et al. Massive superpoly recovery with nested monomial predictions[C]// Advances in Cryptology — ASIACRYPT 2021. Berlin:Springer, 2021: 392-421.
|
[19] |
SASAKI Y , TODO Y . New algorithm for modeling S-box in MILP based differential and division trail search[C]// Innovative Security Solutions for Information Technology and Communications. Berlin:Springer, 2017: 150-165.
|
[20] |
FU K , WANG M Q , GUO Y H ,et al. MILP-based automatic search algorithms for differential and linear trails for speck[C]// Fast Software Encryption. Berlin:Springer, 2016: 268-288.
|
[21] |
SAHA D , SASAKI Y , SHI D P ,et al. On the security margin of TinyJAMBU with refined differential and linear cryptanalysis[J]. IACR Transactions on Symmetric Cryptology, 2020,2020(3): 152-174.
|
[22] |
ZHOU C N , ZHANG W T , DING T Y ,et al. Improving the MILP-based security evaluation algorithm against differential/linear cryptanalysis using a divide-and-conquer approach[J]. IACR Transactions on Symmetric Cryptology, 2019(4): 438-469.
|
[23] |
刘帅, 关杰, 胡斌 ,等. 基于混合整数线性规划的 MORUS 初始化阶段的差分分析[J]. 电子与信息学报, 2022:doi.10.11999/JEIT220735.
|
|
LIU S , GUAN J , HU B ,et al. Differential analysis of the initialization of MORUS based on mixed-integer linear programming[J]. Journal of Electronics & Information Technology, 2022:doi.10.11999/JEIT220735.
|
[24] |
AAGAARD M , ALTAWY R , GONG G ,et al. ACE:an authenticated encryption and hash algorithm[M]. Gaithersburg: Submission to NIST-LWC, 2019.
|
[25] |
LIU J Y , LIU G Q , QU L J . A new automatic tool searching for impossible differential of NIST candidate ACE[J]. Mathematics, 2020,8(9): 1576-1587.
|
[26] |
叶涛, 韦永壮, 李灵琛 . ACE密码算法的积分分析[J]. 电子与信息学报, 2021,43(4): 908-914.
|
|
YE T , WEI Y Z , LI L C . Integral cryptanalysis of ACE encryption algorithm[J]. Journal of Electronics & Information Technology, 2021,43(4): 908-914.
|
[27] |
CHANG L P , WEI Y C , HE S Y ,et al. Research on forgery attack on authentication encryption algorithm ACE[C]// Proceedings of 2022 IEEE 10th Joint International Information Technology and Artificial Intelligence Conference. Piscataway:IEEE Press, 2022: 1952-1958.
|
[28] |
蒋梓龙, 金晨辉 . Saturnin 算法的不可能差分分析[J]. 通信学报, 2022,43(3): 53-62.
|
|
JIANG Z L , JIN C H . Impossible differential cryptanalysis of Saturnin algorithm[J]. Journal on Communications, 2022,43(3): 53-62.
|
[29] |
DUNKELMAN O , LAMBOOIJ E , GHOSH S . Practical related-key forgery attacks on the full TinyJUMBU-192/256[M]. London: Eprint, 2022.
|
[30] |
ABDELKHALEK A , SASAKI Y , TODO Y ,et al. MILP modeling for (large) S-boxes to optimize probability of differential characteristics[J]. IACR Transactions on Symmetric Cryptology, 2017(4): 99-129.
|
[31] |
ALTAWY R , ROHIT R , HE M ,et al. Sliscp-light:towards hardware optimized sponge-specific cryptographic permutations[J]. ACM Transactions on Embedded Computing Systems, 2018,17(4): 1-26.
|