Provably Secure Encryption Algorithm based on Feistel Structure
暂无分享,去创建一个
[1] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[2] Carlisle M. Adams,et al. Key-Dependent S-Box Manipulations , 1998, Selected Areas in Cryptography.
[3] Howard M. Heys,et al. Avalanche Characteristics of Substitution-Permutation Encryption Networks , 1995, IEEE Trans. Computers.
[4] Jean-Jacques Quisquater,et al. Related-Key and Slide Attacks : Analysis , Connections , and Improvements − Extended Abstract − , 2002 .
[5] Kishan Chand Gupta,et al. On Constructions of MDS Matrices from Companion Matrices for Lightweight Cryptography , 2013, IACR Cryptol. ePrint Arch..
[6] Lars R. Knudsen,et al. Truncated and Higher Order Differentials , 1994, FSE.
[7] Lars R. Knudsen,et al. The Interpolation Attack on Block Ciphers , 1997, FSE.
[8] Mitsuru Matsui,et al. Selected areas in cryptography : 10th Annual International Workshop, SAC 2003, Ottawa, Canada, August 14-15, 2003 : revised papers , 2004 .
[9] Pascal Junod,et al. STATISTICAL CRYPTANALYSIS OF BLOCK CIPHERS , 2005 .
[10] Annett Baier. Selected Areas in Cryptography , 2005, Lecture Notes in Computer Science.
[11] Elaine B. Barker,et al. Status Report on the First Round of the Development of the Advanced Encryption Standard , 1999, Journal of Research of the National Institute of Standards and Technology.
[12] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[13] Alex Biryukov,et al. Slide Attacks , 1999, FSE.
[14] Xuejia Lai. Higher Order Derivatives and Differential Cryptanalysis , 1994 .
[15] Howard M. Heys,et al. The design of substitution-permutation networks resistant to differential and linear cryptanalysis , 1994, CCS '94.