[1] Hong D, Sung J, Lim J, et al. HIGHT: A new block cipher suitable for low-resource device[C]//CHES 2006, LNCS 4249. Springer-Verlag, 2006: 46-59.[2] Bogdanov A, Kundsen L R, Leander G Poschmann, et al. PRESENT: An ultra-lightweight block cipher[C]//CHES 2007, LNCS 4727. Springer-Verlag, 2007: 450-466.[3] Izadi M, Sadeghiyan B, Sadeghian S, et al. MIBS: A new lightweight Block cipher[C]//CANS 2009, LNCS 5888. Springer-Verlag, 2009: 334-348.[4] De Canniere C, Dunkelman Orr, Knezevic M. KATAN and KTANTAN-A family of small and efficient hardware-oriented Block cipher[C]//CHES 2009, LNCS 5747. Springer-Verlag, 2009: 272-288.[5] Wu W L , Zhang L. LBlock: A lightweight Block cipher[C]//ANCS 2011, LNCS 6715. Springer-Verlag, 2011: 327-344.[6] Wu W L, Zhang L. LBlock: A lightweight Block cipher . Cryptology ePrint Archive, Report 2011/345, 2011. http:eprint.iacr.org/.[7] Liu Y, Gu D W, Liu Z Q, et al. Impossible differential attacks on reduced-round LBlock[C]//Information Security Practice and Experience, LNCS 7232. Springer-Verlag, 2012: 97-108.[8] Marine Miniera, Maria Naya-Plasenciab. A related key impossible differential attack against 22 rounds of the lightweight block cipher LBlock[C]//Information Processing Letters, Volume 112. Issue 16, 2012: 624-629.[9] Zhan Y J, Guan J, Ding L, et al. Related-key impossible differential attack on reduced round LBLock[J]. Journal of Electronics & Information Technology, 2012, 34(9): 2161-2166(in Chinese). 詹英杰,关杰,丁林,等. 对简化版LBLock算法的相关密钥不可能差分攻击[J]. 电子与信息学报, 2012, 34(9): 2161-2166.[10] Gilbert Henri, Marine Minier. A collision attack on 7 round of rijndael[C]//The Third AES Candidate Conference. 2000: 230-241.[11] Demirci H, Aydm Seluk A. A meet in the middle attack on 8-round AES[C]//FSE 2008, LNCS 5086. Springer, 2008: 116-126. |