[1]De Cannière C, Preneel B. TRIVIUM: A stream cipher construction inspired by block cipher design principles[C]∥Proceedings of ISC2006. Heidelberg: Springer, 2006: 171186.[2]Knellwolf S, Meier W, NayaPlasencia M. Conditional differential cryptanalysis of Trivium and KATAN[C]∥Proceedings of SAC 2011. Heidelberg: Springer, 2011: 200212.[3]孙文龙, 关杰, 刘建东. 针对简化版Trivium算法的线性分析[J].计算机学报, 2012, 35(9):18901896.SUN Wenlong, GUAN Jie, LIU Jiandong. Linear cryptanalysis of simplified Trivium[J]. Chinese Journal of Computers, 2012, 35(9):18901896.[4]SUN Wenlong, GUAN Jie. A novel technique in linear cryptanalysis[EB/OL]. (20130530) [20131101].http:∥eprint.iacr.org/2013/336.[5]PrimuthSchmid D, Biryukov A. Slide pairs in Salsa20 and Trivium[C]∥Proceedings of INDOCRYPT 2008. Heidelberg: Springer, 2008: 114.[6]Raddum H. Cryptanalytic results on Trivium[EB/OL]. (20060327) [20131101]. http:∥www.ecrypt.eu.org/stream/triviump3.html.[7]Simonetti I, Faugère J C, Perret L. Algebraic attack against Trivium[C]∥Proceedings of First International Conference on Symbolic Computation and Cryptography. Beijing: Beihang University Press, 2008: 95102.[8]Wong K.K.H, Bard G. Improved algebraic cryptanalysis of QUAD, Bivium and Trivium via graph partitioning on equation systems[C]∥Proceedings of ACISP 2010. Heidelberg: Springer, 2010: 1936.[9]Borghoff J, Knudsen L R, Matusiewicz K. Hill climbing algorithms and Trivium[C]∥Proceedings of SAC 2010. Heidelberg: Springer, 2010: 5773.[10]Borghoff J. Mixedinteger linear programming in the analysis of Trivium and KTANTAN[EB/OL]. (2012/11/29) [2013/11/01]. http:∥eprint.iacr.org/2012/676.[11]Huang Z, Lin D. Attacking Bivium and Trivium with the characteristic set method[C]∥Proceedings of AFCRICACRYPT 2011. Heidelberg: Springer, 2011: 7791.[12]McDonald C, Charnes C, Pieprzyk J. Attacking Bivium with MiniSat[EB/OL]. (20070424) [20131101]. http:∥www.ecrypt.eu.org/stream/triviump3.html. [13]Eibach T, Pilz E, Vlkel G. Attacking Bivium using SAT solvers[C]∥Theory and Applications Theory and Applications of Satisfiability TestingSAT 2008. Heidelberg: Springer, 2008: 6376.[14]McDonald C, Charnes C, Pieprzyk J. An algebraic analysis of Trivium ciphers based on the Boolean satisfiability problem[EB/OL]. (20071217) [20131101]. http:∥eprint.iacr.org/2007/129.[15]Dinur I, Shamir A. Cube attacks on tweakable black box polynomials[C]∥Proceedings of EUROCRYPT 2009. Heidelberg: Springer, 2009: 278299.[16]Afzal M, Masood A. Modifications in the design of Trivium to increase its security level[J]. Proceedings of Pakistan Academy of Sciences, 2010, 47(1):5163.[17]Raj A S, Srinivasan C. Analysis of algebraic attack on Trivium and minute modification to Trivium[C]∥Proceedings of CNSA2011. Heidelberg: Springer, 2011: 3542.[18]Bard G, Courtois N, Jefferson C. Efficient methods for conversion and solution of sparse systems of lowdegree multivariate polynomials over GF(2) via SATsolvers[EB/OL]. (20070126) [20131101]. http:∥eprint.iacr.org/2007/024. [19]Eén N, Srensson N. An extensible SATsolver [C]∥Proceedings of SAT 2003. Heidelberg: Springer, 2004:502508. |