[1] Ekdahl P, Johansson T. A new version of the stream cipher SNOW// SAC 2002. : Springer-Verlag, 2002: 47-61. [2] Biham E, Seberry J, Gonzalez N. Py(Roo): a fast and secure stream cipher using rolling arrays.(2005). http://www.ecrypt.eu.org/stream/ 2005/023. [3] Lai Xuejia, Massey J L. A proposal for a new block encryption standard// EUROCRYPT90. : Springer-Verlag, 1990: 389-404. [4] 张龙, 吴文玲, 温巧燕. Mod 2<em>n加运算与F2上异或运算差值的概率分布和递推公式[J]. 北京邮电大学学报, 2007, 30(1): 85-89. Zhang Long, Wu Wenling, Wen Qiaoyan. Probability distribution and recursive formula of difference between mod 2<em>n sum and XOR over F2[J]. Journal of Beijing University of Posts and Telecommunications, 2007, 30(1): 85-89. [5] 陈士伟, 金晨辉. 模2加整体逼近二元和三元模2<em>n加的噪声函数分析[J]. 电子与信息学报, 2008, 30(6): 1445-1449. Chen Shiwei, Jin Chenhui. Analysis of noise functions of macrocosm approximation of binary addition and tripe addition modulo 2<em>n with XOR [J]. Journal of Electronics and Information Technology, 2008, 30(6): 1445-1449. [6] 郭建胜, 金晨辉. 逐位模2加运算与模2<em>n加运算的相容程度分析[J]. 高校应用数学学报, 2003, 18(2): 247-250. Guo Jiansheng, Jin Chenhui. Consistent degree analysis of bit-wise exclusive-OR and addition module 2<em>n[J]. Application Mathematics Journal of Chinese Universities, 2003, 18(2): 247-250. [7] Sekar G, Paul S, Preneel B. Distinguishing attacks on the stream cipher Py. (2005). http://www.ecrypt.eu.org/stream/ 2005/081. [8] Crowley P. Improved cryptanalysis of Py. (2006). http://www.ecrypt.eu.org/stream/ 2006/010. [9] Baigneres T, Junod P, Vandenay S. How far can we go beyond linear cryptanalysis//Asiacrypt 2004. Jeju Island: Springer-Verlag, 2004: 432-450. |