暂无分享,去创建一个
[1] Xiaofeng Liao,et al. A novel method for designing S-boxes based on chaotic maps , 2005 .
[2] Minh-Triet Tran,et al. Gray S-Box for Advanced Encryption Standard , 2008, 2008 International Conference on Computational Intelligence and Security.
[3] Muhammad Asif,et al. A Method of Generating 8 × 8 Substitution Boxes Based on Elliptic Curves , 2018, Wireless Personal Communications.
[4] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[5] Guo Chen,et al. A novel heuristic method for obtaining S-boxes , 2008 .
[6] L. Kocarev,et al. Chaos and cryptography: block encryption ciphers based on chaotic maps , 2001 .
[7] Kwok-Yan Lam,et al. A method for obtaining cryptographically strong 8/spl times/8 S-boxes , 1997, GLOBECOM 97. IEEE Global Telecommunications Conference. Conference Record.
[8] Baodian Wei,et al. An AES S-box to increase complexity and cryptographic analysis , 2005, 19th International Conference on Advanced Information Networking and Applications (AINA'05) Volume 1 (AINA papers).
[9] Simon Blake-Wilson,et al. SEC 1: Elliptic Curve Cryptography , 1999 .
[10] Jun Wang,et al. Image encryption algorithm based on chaotic system and dynamic S-boxes composed of DNA sequences , 2015, Multimedia Tools and Applications.
[11] Gurjot Singh Gaba,et al. Application of Chaotic Functions for Construction of Strong Substitution Boxes , 2015 .
[12] Naveed Ahmed Azam,et al. S-Boxes Based on Affine Mapping and Orbit of Power Function , 2015 .
[13] Joachim Rosenthal. A Polynomial Description of the Rijndael Advanced Encryption Standard , 2002, ArXiv.
[14] Amandeep Singh,et al. Development of key-dependent dynamic S-Boxes with dynamic irreducible polynomial and affine constant , 2018, Advances in Mechanical Engineering.
[15] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[16] N. Jeyanthi,et al. Pure Dynamic S-box Construction , 2016 .
[17] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[18] Abdennaceur Kachouri,et al. On dynamic chaotic S-BOX , 2009, 2009 Global Information Infrastructure Symposium.
[19] Jongsung Kim,et al. Advanced Differential-Style Cryptanalysis of the NSA's Skipjack Block Cipher , 2009, Cryptologia.
[20] Jung Hee Cheon,et al. S-boxes with Controllable Nonlinearity , 1999, EUROCRYPT.
[21] X. Liao,et al. An extended method for obtaining S-boxes based on three-dimensional chaotic Baker maps , 2007 .
[22] Behnam Rahnama,et al. Countering AES static s-box attack , 2013, SIN.
[23] Tariq Shah,et al. A group theoretic approach to construct cryptographically strong substitution boxes , 2012, Neural Computing and Applications.
[24] G Manjula,et al. Constructing key dependent dynamic S-Box for AES block cipher system , 2016 .
[25] Lars R. Knudsen,et al. The Interpolation Attack on Block Ciphers , 1997, FSE.
[26] Josef Pieprzyk,et al. Cryptanalysis of Block Ciphers with Overdefined Systems of Equations , 2002, ASIACRYPT.
[27] Ling-guo Cui,et al. A NEW S-BOX STRUCTURE NAMED AFFINE-POWER-AFFINE , 2007 .
[28] Matthew J. B. Robshaw,et al. Essential Algebraic Structure within the AES , 2002, CRYPTO.
[29] Naveed Ahmed Azam,et al. Right translated AES gray S-boxes , 2015, Secur. Commun. Networks.
[30] Naveed Ahmed Azam,et al. A Novel Fuzzy Encryption Technique Based on Multiple Right Translated AES Gray S-Boxes and Phase Embedding , 2017, Secur. Commun. Networks.
[31] Willi Meier,et al. Nonlinearity Criteria for Cryptographic Functions , 1990, EUROCRYPT.
[32] Yong Wang,et al. A method for designing S-box based on chaotic neural network , 2010, 2010 Sixth International Conference on Natural Computation.
[33] Tariq Shah,et al. Stego optical encryption based on chaotic S-box transformation , 2014 .
[34] Ian F. Blake,et al. Elliptic curves in cryptography , 1999 .