參考文獻 |
[1] A. Shimizu and S. Miyaguchi, “Fast data encipherment algorithm: FEAL. Advances in Cryptology, ” Proceedings of EUROCRYPT ’87, Springer-Verlag, Berlin, pages 267–278, 1988.
[2] A. F. Webster and S. E. Tavares, “On the design of S-boxes. Advances in Cryptology,” Proceedings of CRYPTO ’85, Springer-Verlag, Berlin, pages 523–534, 1986.
[3] Bruce Schneier, “Applied cryptography second edition: protocols, algorithms, and source code in C,” John Wiley & Sons, 1996.
[4] B.Schneier, “The Blowfish Encryption Algorithm-One Year Later,” Dr.Dobb`s Journal, September 1995.
[5] Chi-Chun Lo and Yu-Jen Chen, “ SECURE COMMUNICATION MECHANISMS FOR GSM NETWORKS,” IEEE Transactions on Consumer Electronics, Vol. 45, November 1999.
[6] C. E. Shannon. “Communication theory of secrecy systems,” Bell System Technical Journal, Vol.28, pages 656–715, 1949.
[7] C. M. Adams and S. E. Tavares, “The structured design of cryptographically good S-boxes,” Journal of Cryptology, Vol3, pages 27–41, 1990.
[8] Douglas R. Stinson, Cryptography: theory and practice, CRC Press, 1995.
[9] E. Biham and A. Shamir, “Differential cryptanalysis of FEAL and N-Hash,” Advances in Cryptology: Proceedings of EUROCRYPT ’91, Springer-Verlag, Berlin, pages 1–16, 1991.
[10] E. Biham and A. Shamir, “Differential Cryptanalysis of DES-like Cryptosystems,” Journal of Cryptology, Vol.4, no.1, pages 3-72, 1991.
[11] Edwin L. Key, “An analysis of the structure and complexity of nonlinear binary sequence generators,” IEEE Transactions on Information Theory, Vol. IT-22, No.6, Nov. 1976, pages 732-736.
[12] G..J.Kuhn, “ Algorithms for Self-Synchronising Cipher,” in comsing 1988 processing, southern African symposium on communications and signal processing, pages 159-164, IEEE, 1988.
[13] H. Feistel, “ Cryptography and computer privacy,” Scientific American, Vol.228, pages 15–23, 1973.
[14] H. Feistel, W. A. Notz, and J. L. Smith, “Some cryptographic techniques for machine-to-machine data communications,” Proceedings of the IEEE, Vol.63, pages 1545–1554, 1975.
[15] H.M. Heys and S.E. Tavares, “Substitution-Permutation Networks Resistant to Differential and Linear Cryptanalysis,” Journal of Cryptology, Vol.9, no.1, pages1-19, 1996.
[16] J. L. Massey, “Shift-register synthesis and BCH decoding,” IEEE Transactions
on Information Theory, Vol. IT-15, 1969, pages 122-127.
[17] Jan-Ruei Lin, “Design of Encryption Chips Using the Blowfish Algorithm,” Master Thesis, Central University, 2000.
[18] J. P. Kaps and C. Paar, “Fast DES Implementation for FPGAs and its Application to a Universal Key-search Machine,” presented at Workshop in Selected Areas of Cryptography (SAC’98), Kingston, Ont., Aug. 1998.
[19] J. B. Kam and G. I. Davida, “A structured design of substitution-permutation encryption networks.” IEEE Transactions on Computers, Vol.28, pages 747–753, 1979.
[20] Kencheng Zeng, Chung-Huang Yang, Dah-Yea Wei, and T.T.N. Rao, “ Pseudorandom bit generators in stream-cipher cryptography,” Computer, Vol.24, Feb. 1991, pages 8-17.
[21] K. Nyberg, “ Perfect nonlinear S-boxes Advances in Cryptology,” Proceedings of EUROCRYPT ’91, Springer-Verlag, Berlin, pages 378–386, 1991.
[22] L. O’Connor. “ An Analysis of Product Ciphers Based On the Properties of Boolean Functions.” PhD thesis, University of Waterloo, Canada, 1992.
[23] Lin Gan, Stan Simmons and Stafford Tavares, “A NEW FAMILY OF STREAM CIPHERS BASED ON CASCADED SMALL S-BOXES,” 2002.
[24] M. Matsui. “Linear cryptanalysis method for DES cipher,” Advances in Cryptology: Proceedings of EUROCRYPT ’93, Springer-Verlag, Berlin, pages 386–397, 1994.
[25] M. Sivabalan, S. E. Tavares, and L. E. Peppard, “On the design of SP networks from an information theoretic point of view,” Advances in Cryptology, Proceedings of CRYPTO ’92, Springer-Verlag, Berlin, pages 260–279, 1993.
[26] P. Chodowiec and K. Gaj, “Implementation of the Twofish Cipher Using FPGA Devices,” Technical Report, July 1999.
[27] R.A. Rueppel, “ Analysis and Design of Stream Ciphers”, Springer-Verlag, 1986.
[28] T. Siegenthaler, “ Decrypting a class of stream ciphers using ciphertext only,” IEEE Transactions on Computers, Vol. C-34, Jan. 1985, pages 81-85.
[29] U. M. Maurer, “ New Approach to The Design of Self-Synchronising Stream Cipher,” In Advances in Cryptology-Eurocrypt 91, proceedings, LANCS, Vol. 547, pages 485-471, Springer-Verlag, 1991.
[30] W. Millan and E. Dawson, “ On the Security of Self-Synchronous Ciphers,” In Processing of ACISP`97, LNCS, Vol. 1270, pages 159-170 Spring-Verlag, 1997.
[31] William Millan, Kim Wong “A Single-Chip FPGA Implementation of A Self-Synchironous Cipher,” IEEE TENCON, Speech and image technologies for computing and telecommunications, 1997.
[32] W. T. Penzhorn, “Correlation attacks on stream ciphers,” AFRICON, 1996, IEEE AFRICON 4th, Vol.2, 1996, pages 1093-1098.
[33] “National Bureau of Standards “Data Encryption Standard,” FIPS Publication 46, 1977.
[34] National Bureau of Standards. Data Encryption Standard (DES). Federal Information Processing Standard Publication 46, U.S. Department of Commerce, January 1977.
[35] National Institute of Standards, Advanced Encryption Standard (AES) web site: www.nist.gov/aes.
[36] Berlekamp Massey Algorithm test web site: ihome.ust.hk/~trippen/Cryptography/BM/frameset.html
[37] Implementation Guidance for FIPS PUB 140-2 and the Cryptographic Module Validation Program National Institute of Standards and Technology April 17, 2003.
[38] Altera, “ Data Book,” 1999.
[39]賴溪松,韓亮,張真誠,近代密碼學及其應用,松崗電腦圖書資料股份有限公司,1999.
[40]丁存生,蕭國鎮,串流密碼學及其應用,國防工業出版社,1993. |