[1]Shannon C E. Communication theory of secret system[J]. Bell System Technical Joural, 1949, 28(4): 656715[2]National Institute of Standard Technology. FIPS 463 Data Encryption Standard[S]. Gaithersburg: Federal Information Processing Standard, 1977[3]NIST. AES计划主页[EBOL]. [20161104]. http:csrc.nist.govencryptionaes[4]NIST. NESSIE计划主页[EBOL]. [20161104]. http:www.cryptonessie.org[5]国家密码管理局. 国家密码管理局公告(第7号) [EBOL]. [20161104]. http:www.oscca.gov.cnNews200709News_1105.htm[6]吕述望, 李大为, 张超, 等. GMT 0002—2012 SM4分组密码算法[S]. 北京: 中国标准出版社, 2012[7]中国标准化委员会. GBT 32907—2016 信息安全技术SM4分组密码算法[S]. 北京: 中国质检出版社, 2016[8]吕述望. 完全映射及其密码学应用[M]. 北京: 中国科学技术大学出版社, 2008[9]刘佳, 韦宝典, 戴宪华. SMS4算法S盒的密码学性质[J]. 计算机工程, 2008, 34(5): 158160[10]吴文玲, 冯登国, 张文涛. 分组密码的设计与分析[M]. 2版. 北京: 清华大学出版社, 2009[11]陈华. 密码算法的安全性检测及关键组件的设计[D]. 北京: 中国科学院软件研究所, 2004[12]Zhang Lei, Zhang Wentao, Wu Wenling. Cryptanalysis of reducedround SM4 block cipher[C] Proc of ACISP2008. Berlin: Springer, 2008: 216229[13]Zhang Wentao, Wu Wenling, Feng Dengguo, et al. Some new observations on the SM4 block cipher in the Chinese WAPI standard[C] Proc of Information Security Practice and Experience(ISPEC). Berlin: Springer, 2009: 324335[14]张美玲, 刘景美, 王新梅. 22轮SM4的差分分析[J]. 中山大学学报: 自然科学版, 2010, 49(2): 4347[15]Su Bozhan, Wu Wenling, Zhang Wentao. Security of the SM4 block cipher against differential cryptanalysis[J]. Journal of Computer Science and Technology, 2001, 26(1): 130138[16]Etrog J, Robshaw Matt J B. The cryptanalysis of reducedround SM4[C] Proc of SAC2009. Berlin: Springer, 2009: 5165[17]董晓丽. 分组密码AES和SM4的安全性分析[D]. 西安: 西安电子科技大学, 2011[18]Liu Mingjie, Chen Jiazhe. Improved linear attacks on the chinese block cipher standard[J]. Journal of Computer Science and Technology, 2014, 29(6): 11231133[19]Liu Zhiqiang, Gu Dawu, Zhang Jing. Multiple linear cryptanalysis of reducedround SM4 block cipher [J]. Chinese Journal of Electronics, 2010, 19(3): 389393[20]Cho J Y, Nyberg K. Improved linear cryptanalysis of SM4 block cipher[C] Proc of the 9th Int Workshop on Symmetric Key Encryption Workshop(SKEW). Vienna, Austria: SKEW, 2010[21]Lu Jiqiang. Attacking reducedround versions of the SM4 block cipher in the Chinese WAPI standard[C] Proc of ICICS2007. Berlin: Springer, 2007: 306318[22]Toz D, Dunkelman O. Analysis of two attacks on reducedround versions of the SM4[C] Proc of ICICS 2008. Berlin: Springer, 2008: 141156[23]Wang Gaoli. Improved impossible differential cryptanalysis on SM4[C] Proc of Int Conf on Communications and Intelligence Information Security. Piscataway, NJ: IEEE, 2010: 105108[24]马猛, 赵亚群, 刘庆聪, 等. SM4算法的多维零相关线性分析[J]. 密码学报, 2015, 2(5): 458466[25]Liu Fen, Ji Wen, Hu Lei, et al. Analysis of the SM4 block cipher[C] Proc of ACISP 2007. Berlin: Springer, 2007: 158170[26]钟名富, 胡予濮, 陈杰. 分组密码算法SM4的14轮Square攻击[J]. 西安电子科技大学学报: 自然科学版, 2008, 35(1): 105109[27]Ji Wen, Hu Lei, Ou Haiwen. Algebraic attack to SM4 and the comparison with AES[C] Proc of the 5th Int Conf on Information Assurance and Security. Piscataway, NJ: IEEE, 2009: 662665[28]Erickson J, Ding J, Christensen C. Algebraic cryptanalysis of SM4: Groebner basis attack and SAT attack compared[C] Proc of ICISC2009. Berlin: Springer, 2010: 7386[29]薛萍. 对分组密码算法SM4的矩形攻击[D]. 济南: 山东大学, 2012[30]魏航, 崔会丽, 吕晓庆. SM4分组密码算法的差分代数分析[J]. 成都大学学报: 自然科学版, 2012, 31(2): 158160[31]张立廷, 吴文玲. 使用压缩函数的非平衡Feistel结构的伪随机性和超伪随机性[J]. 计算机学报, 2009, 32(7): 13201330)[32]Zhang Meiling, Liu Yuanhua, Liu Jingmei. Practically secure against differential cryptanalysis for block cipher SM4[J]. American Journal of Engineering and Technology Research, 2011, 11(12): 19231928[33]Zhang Bin, Jin Chenhui. Practical security against linear cryptanalysis for SM4like ciphers with SP round function[J]. Science China: Information Sciences, 2012, 55(9): 21612170[34]Sun Siwei, Hu Lei, Wang Peng, et al. Automatic security evaluation and (relatedkey) differential characteristic search: Application to SIMON, PRESENT, LBlock, DES(L) and other bitoriented block cipher[C] Proc of ASIACRYPT(2014). Berlin: Springer, 2014: 158178[35]Todo Y. Integral cryptanalysis on full MISTY1[C] Proc of Advances in Cryptology—CRYPTO 2015. Berlin: Springer, 2015: 413432[36]BarOn A, Keller N. A 270 attack on the full MISTY1[C] Proc of Advances in Cryptology—CRYPTO 2016. Berlin: Springer, 2016: 435456[37]Isobe T, Shibutani K. Generic key recovery attack on feistel scheme[C] Proc of Part I of the 19th Int Conf on Advances in Cryptology (ASIACRYPT2013). Berlin: Springer, 2013: 464485[38]Bonwook K, Hong D, Kwon D. Relatedkey attack on the full HIGHT[C] Proc of the 13th Int Conf on Information Security and Cryptology (ICISC10). Berlin: Springer, 2011: 4967[39]Ferguson N, Kelsey J, Lucks S, et al. Improved cryptanalysis of Rijndael[C] Proc of the 7th Int Workshop on Fast Software Encryption Fse. Berlin: Springer, 2001: 213230[40]Andrey B, Khovratovich D, Rechberger C. Biclique cryptanalysis of the full AES[C] Proc of ASIACRYPT 2011. Berlin: Springer, 2011: 344371[41]Biryukov A, Khovratovich D. Relatedkey cryptanalysis of the full AES192 and AES256[C] Proc of Advances in Cryptology—ASIACRYPT 2009. Berlin: Springer, 2009: 118[42]Christina B, NayaPlasencia M, Suder V. Scrutinizing and improving impossible differential attacks: Applications to CLEFIA, Camellia, LBlock and Simon[C] Proc of ASIACRYPT 2014. Berlin: Springer, 2014: 179199[43]Lu Jiqiang, Yap W, Henricksen M, et al. Differential attack on nine rounds of the SEED block cipher[J]. Information Processing Letters, 2014, 114(3): 116123
|