[1] |
罗韶杰,张立臣.改进的基于位运算的RFID标签所有权转移协议[J].兵器装备工程学报,2019,40(8):157-164.
|
[2] |
DUBROVA E,HELL M.Espresso:a stream cipher for 5G wireless communication systems[J].Cryptography and Communications,2017,9(2):273-289.
|
[3] |
HAMANN M,KRAUSE M,MEIER W.LIZARD-a lightweight stream cipher for power-constrained devices[J].IACR Transac-tions on Symmetric Cryptology,2017(1):45-79.
|
[4] |
AGREN M,HELL M,JOHANSSON T,et al.Grain-128a:a new version of Grain-128 with optional authentication[J].International Journal of Wireless and Mobile Computing,2011,5(1):48-59.
|
[5] |
FAN Xinxin,MANDAL K,GONG Guang.WG-8:a lightweight stream cipher for resource-constrained smart devices[C]//Proceedings of the 9th International Conference on Heterogeneous Networking for Quality,Reliability,Security and Robustness.Berlin,Germany:Springer,2013:617-632.
|
[6] |
ARMKNECHT F,MIKHALEV V.On lightweight stream ciphers with shorter internal states[C]//Proceedings of the 22nd International Workshop on Fast Software Encryption.Berlin,Germany:Springer,2015:451-470.
|
[7] |
MIKHALEV V,ARMKNECHT F,MULLER C.On ciphers that continuously access the non-volatile key[J].IACR Transactions on Symmetric Cryptology,2016(2):52-79.
|
[8] |
AMINGHAFARI V,HU Honggang.Fruit:ultra-lightweight stream cipher with shorter internal state[EB/OL].[2018-07-29].https://eprint.iacr.org/eprint-bin/getfile.pl?entry=2016/355&version=20170724:053140&file=355.pdf.
|
[9] |
GHAFARI V A,HU Honggang,ALIZADEH M.Necessary conditions for designing secure stream ciphers with the minimal internal states[EB/OL].[2018-07-29].https://eprint.iacr.org/2017/765.pdf.
|
[10] |
HAMANN M,KRAUSE M,MEIER W,et al.Design and analysis of small-state grain-like stream ciphers[J].Cryptography and Communications,2017,9(1):1-32.
|
[11] |
MAITRA S,SINHA N,SIDDHANTI A,et al.A TMDTO attack against lizard[J].IEEE Transactions on Computers,2017,67(5):1-7.
|
[12] |
王秋艳,金晨辉.LEX算法的相关密钥攻击[J].计算机工程,2014,40(4):141-145.
|
[13] |
ZHANG Bin,GONG Xinxin,MEIER W.Fast correlation attacks on grain-like small state stream ciphers[J].IACR Transactions on Symmetric Cryptology,2017(4):58-81.
|
[14] |
BANIK S.Some results on Sprout[C]//Proceedings of the 16th International Conference on Cryptology in India.Berlin,Germany:Springer,2015:124-139.
|
[15] |
TODO Y,ISOBE T,HAO Yonglin,et al.Cube attacks on non-blackbox polynomials based on division property[C]//Proceedings of the 37th Annual International Cryptology Conference.Berlin,Germany:Springer,2017:250-279.
|
[16] |
LI Gefei,YAROM Y,RANASINGHE D C.Exploiting transformations of the Galois configuration to improve guess-and-determine attacks on NFSRs[EB/OL].[2018-07-29].https://eprint.iacr.org/2015/1045.pdf.
|
[17] |
HAO Yonglin.A related-key chosen-IV distinguishing attack on full Sprout stream cipher[EB/OL].[2018-07-29].https://eprint.iacr.org/2015/231.pdf.
|
[18] |
LALLEMAND V,NAYA-PLASENCIA M.Cryptanalysis of full Sprout[C]//Proceedings of the 35th Annual Cryptology Conference.Berlin,Germany:Springer,2015:663-682.
|
[19] |
MAITRA S,SARKAR S,BAKSI A,et al.Key recovery from state information of Sprout:application to cryptanalysis and fault attack[EB/OL].[2018-07-29].https://eprint.iacr.org/2015/236.pdf.
|
[20] |
ESGIN M F,KARA O.Practical cryptanalysis of full Sprout with TMD tradeoff attacks[C]//Proceedings of the 22nd International Conference on Selected Areas in Cryptography.Berlin,Germany:Springer,2016:67-85.
|
[21] |
BIRYUKOV A,PERRIN L.State of the art in lightweight symmetric cryptography[EB/OL].[2018-07-29].https://eprint.iacr.org/2017/511.pdf.
|
[22] |
潘森杉,夏文涛,王良民.流密码快速相关攻击综述[J].江苏大学学报(自然科学版),2017,38(5):563-570.
|
[23] |
MANIFAVAS C,HATZIVASILIS G,FYSARAKIS K,et al.Lightweight cryptography for embedded systems-a comparative analysis[C]//Proceedings of the 8th International Workshop on Data Privacy Management and Autonomous Spontaneous Security.Berlin,Germany:Springer,2014:333-349.
|