[1] |
DAEMEN J, RIJMEN V.The Design of Rijndael: AES: the Advanced Encryption Standard[M]. Berlin Heidelberg: Springer-Verlag, 2002.
|
[2] |
GAURAVARA M, KNUDSEN LR, MATUSIEWICZ K, et al. Grøstl-a SHA-3 candidate[EB/OL]., Submission to NIST2008, 2019-7-15.
|
[3] |
FERGUSON N, KELSEY J, LUCKS S, et al.Improved Cryptanalysis of Rijndael[C]//ACM. Fast Software Encryption 2000, April 10-12, 2000, New York, USA. New York: ACM, 1978: 213-230.
|
[4] |
NAKAHAR A J, FREITAS D S, PHAN RC.New Multiset Attacks on Rijndael with Large Blocks[C]// Springer. Progress in Cryptology-Mycrypt 2005, September 28-30, 2005, Kuala Lumpur, Malaysia. Berlin: Springer-Verlag, LNCS, 2005: 277-295.
|
[5] |
GALICE S, MINIER M.Improving Integral Attacks against Rijndael-256 up to 9 Rounds[C]// Springer. Progress in Cryptology-AFRICACRYPT 2008, June 11-14, 2008, Casablanca, Morocco. Berlin: Springer-Verlag, LNCS, 2008: 1-15.
|
[6] |
LI Yanjun, WU Wenling.Improved Integral Attacks on Rijndael[J]. Journal of Information Science and Engineering, 2011, 27(6): 2031-2045.
|
[7] |
ZHANG Lei, WU Wenling, PARK J H, et al.Improved Impossible Differential Attacks on Large-block Rijndael[C]// Springer. Information Security2008, September 15-18, 2008, Taipei, China. Berlin: Springer-Verlag, LNCS, 2008, 5222: 298-315.
|
[8] |
WANG Qingju, GU Dawu, RIJMEN V, et al.Improved Impossible Differential Attacks on Large-block Rijndael.[C]// Springer. Information Security and Cryptology 2012, November 28-30, 2012, Seoul, Korea. Berlin: Springer-Verlag, LNCS, 2012: 126-140.
|
[9] |
MINIER M.Improving Impossible-differential Attacks against Rijndael-160 and Rijndael-224[J]. Designs Codes & Cryptography, 2017, 82(1-2): 117-129.
|
[10] |
CUI Jingyi, GUO Jiansheng, LIU Yipeng.Cryptanalysis of Rijndael-192/224 in Single Key Setting[C]// Springer. Chinese Conference on Trusted Computing and Information Security 2017, September 14-17, Changsha, China. Singapore: Springer, 2017: 97-111.
|
[11] |
LIU Ya, SHI Yifan, GU Dawu, et al.Improved Impossible Differential Cryptanalysis of Large-block Rijndael[J]. Science China Information Sciences, 2019, 62(3): 32-101.
|
[12] |
KNUDSEN L R. DEAL-a 128-bit Block Cipher[R]. Norway: Department of Informatics, University of Bergen, 1998.
|
[13] |
BIHAM E, BIRYUKOV A, SHAMIR A.Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials[C]// Springer. Advances in Cryptology-EUROCRYPT1999, May 2-6, 1999, Prague, Czech Republic. Berlin: Springer-Verlag, 1999: 12-23.
|
[14] |
DERBEZ P, FOUQUE PA, JEAN J.Improved Key Recovery Attacks on Reduced-round AES in the Single-key Setting[C]// Springer. Advances in Cryptology-EUROCRYPT 2013, May 26-30, 2013, Athens, Greece. Berlin: Springer-Verlag, 2013: 371-387.
|
[15] |
LU Jiqiang.Cryptanalysis of Block Ciphers[D]. London: Royal Holloway University of London, 2008.
|