[1]Daesung K, Jaesung K, Sangwoo P, et al. New block cipher: ARIA[C]//Information Security and Cryptology (ICISC 2003). LNCS 2971. Seoul: SpringerVerlag Press, 2003: 432445.[2]李刚, 胡予濮, 李洁. 低轮ARIA的不可能差分[J]. 计算机研究与发展, 2006, 43(增刊): 244248.LI Gang, HU Yupu, LI Jie. Impossible differential cryptanalysis on reduced ARIA[J]. Journal of Computer Research and Development, 2006, 43(Supl.): 244248.[3]Wu W L, Zhang W T, Feng D G. Impossible differential cryptanalysis of reducedround ARIA and Camellia[J]. Journal of Computer Science and Technology, 2007, 22(3): 449456.[4]Zhang P, Li R L, Sun B, et al. New impossible differential cryptanalysis of ARIA[EB/OL]. (2008)[20100801]. http://eprint.iacr.org/2008/227.[5]李申华. 对称密码算法ARIA和Salsa20的安全性分析[D]. 济南: 山东大学数学与科学学院, 2008.[6]Ewan F, Michael G, Stefan L. Attacking reduced rounds of the ARIA block cipher[EB/OL]. (2009)[20100801]. http://eprint,iacr.org/2009/334.[7]Alex B, Christophe D, Joseph L, et al. Security and performance analysis of ARIA. Version 1.2[EB/OL]. (20030107)[20100801].http://www.nsri.re.kr/ARIA/doc.[8]Li Y J, Wu W L, Zhang L. Integral attacks on reducedround ARIA block cipher[C]//ISPEC 2010. LNCS 6047. Seoul: SpringerVerlag, 2010: 1929.[9]Tang X H, Sun B, Li R L, et al. A meetinthemiddle attack on ARIA[EB/OL]. (2010)[20100801]. http: // www.eprint.org/2010/168.pdf.[10]Kim J, Hong S, Sung J, et al. Impossible differential cryptanalysis for block cipher structures[C]//Indocrypt 2003. LNCS 2904. New Delhi: SpringerVerlag Press, 2003: 8296.[11]吴文玲, 张蕾. 不可能差分密码分析研究进展[J]. 系统科学与数学, 2008, 28(8): 971983.WU Wenling, ZHANG Lei. The stateoftheart of research on impossible differential cryptanalysis[J]. Journal of System Science and Mathematical Sciences, 2008, 28(8): 971983.[12]Tsunoo Y, Tsujihara E, Shigeri M, et al. Impossible differential cryptanalysis of CLEFIA[C]//FSE 2008. LNCS 5086. Switzerland: SpringerVerlag Press, 2008: 289302. |