[1] MANIIFAVAS C,HATZIVASILIS G,RANTOS K.Lightweight cryptography for embedded systems——a comparative analysis[C]//Proceedings of International Workshop on Data Privacy Management and Autonomous Spontaneous Security.Berlin,Germany:Springer,2013:333-349. [2] RALPY A,ROBIN A.Software benchmarking of the 2nd round CAESAR candidates[EB/OL].[2019-02-21].http://eprint.iacr.org/2016/740. [3] HOMSIRIKAMOL E,DIEHL D,FEROZPURI A,et al.CAESAR hardware API[EB/OL].[2019-02-21].http://eprint.iacr.org/2016/626. [4] GRANGER R,JOVANOVIC P.Improved masking for tweakable blockciphers with applications to authenticated encryption[C]//Proceedings of Advances in Cryptology-EUROCRYPT'16.Berlin,Germany:Springer,2016:263-293. [5] ZHAO Fuxiang.Tweakable enciphering implementation scheme based on hardware support[J].Computer Engineering,2015,41(10),144-147,154.(in Chinese)赵福祥.基于硬件支持的可调加密实现方案[J].计算机工程,2015,41(10),144-147,154. [6] KATZ J,LINDELL Y.Modern cryptography:principle and protocols[M].REN Wei,Translation.Beijing:National Defense Industry Press,2011:50-51.(in Chinese) KATZ J,LINDELL Y.现代密码学——原理与协议[M].任伟,译.北京:国防工业出版社,2011:50-51. [7] MAO Wenbo.Modern cryptography:theory and practice[M].WANG Jilin,WU Qianhong,Translation.Beijing:Electronic Industry Press,2004:118-121.(in Chinese)毛文波.现代密码学——理论与实践[M].王继林,伍前红,译.北京:电子工业出版社,2004:118-121. [8] AUAMSSON J P,HENZEN L,MEIER W,et al.Quark:a lightweight hash[J].Journal of Cryptology,2013,26(2):313-339. [9] BERTONI G,DAEMEN J,PEETERS M,et al.Keccak implementation overview,V3.2[EB/OL].[2019-03-21].http://keccak.noekeon.org. [10] ANDREEVA E,BILGIN B,BOGDANOV A,et al.APE:authenticated permutation-based encryption for lightweight cryptography[C]//Proceedings of FSE'14.Berlin,Germany:Springer,2014:168-186. [11] MENNINK B.XPX:generalized tweakable even-mansour with improved security guarantees[C]//Proceedings of Advances in Cryptology-EUROCRYPT'16.Berlin,Germany:Springer,2016:64-94. [12] BERTONI G,DAEMENL J,PEETERS M,et al.Permutation-based encryption,authentication and authenticated encryption[EB/OL].[2019-03-21].http://www.hyperelliptic.org/djb/diac/record.pdf. [13] PEYRIN T,SEURIN Y.Counter-in-tweak:autenticated encryption modes for tweakable block cipher[C]//Proceedings of Advances in Cryptology-EUROCRYPT'16.Berlin,Germany:Springer,2016:33-63. [14] ANDREEVA E,BOGDANOV A,LUYKX A,et al.Parallelizable and authenticated online ciphers[C]//Proceedings of Advances in Cryptology-EUROCRYPT'13.Berlin,Germany:Springer,2013:424-443. [15] AOKI K,YASUDA K.The security of the OCB mode of operation without the SPRP assumption[C]//Proceedings of Advances in Cryptology-EUROCRYPT'13.Berlin,Germany:Springer,2013:202-220. [16] DATTA N,NANDI M.ELmE:a misuse resistant parallel authenticated encryption[C]//Proceedings of ACISP'14.Berlin,Germany:Springer,2014:306-321. [17] ZHANG Pei,ZHANG Wenying.Related-key impossible differential attack of QARMA algorithm[J].Computer Engineering,2019,45(1):91-95.(in Chinese)张佩,张文英.QARMA算法的相关密钥不可能差分攻击[J].计算机工程,2019,45(1):91-95. [18] YANG Xiaodong,GAO Guojuan,ZHOU Qixu,et al.E-government data security exchange scheme based on proxy re-signature[J].Computer Engineering,2017,43(2):183-188.(in Chinese)杨小东,高国娟,周其旭,等.基于代理重签名的电子政务数据安全交换方案[J].计算机工程,2017,43(2):183-188. [19] RODR L,FLORES G,MORALES-SANDOVAL M,et al.Compact FPGA hardware architecture for public key encryption in embedded devices[J].PLoS ONE,2018,13(1):190-193. [20] NASROLLAHPOUR M,GHOLAMREZANEZHAD M,KAMARZARRIN M,et al.A compact and efficient implementation of modified MMF2 encryption on FPGA[J].Canadian Journal of Electrical and Computer Engineering,2018,41(1):3-7. |