[1] Dinur I, Shamir A. Cube attacks on tweakable black box polynomials. In Lecture Notes in Computer Science 5479, Joux A (ed.), Springer Berlin Heidelberg, 2009, pp.278-299.[2] Aumasson J P, Dinur I, Meier W, Shamir A. Cube testers and key recovery attacks on reduced-round MD6 and Trivium. In Lecture Notes in Computer Science 5665, Dunkelman O (ed.), Springer Berlin Heidelberg, 2009, pp.1-22.[3] Dinur I, Shamir A. Breaking Grain-128 with dynamic cube attacks. In Lecture Notes in Computer Science 6733, Joux A (ed.), Springer Berlin Heidelberg, 2011, pp.167-187.[4] Mroczkowski P, Szmidt J. The cube attack on stream cipher Trivium and quadraticity tests. Fundamenta Informaticae, 2012, 114(3/4): 309-318.[5] Abdul-Latip S F, Reyhanitabar M R, Susilo W, Seberry J. Extended cubes: Enhancing the cube attack by extracting low-degree non-linear equations. In Proc. the 6th ACM Symposium on Information, Computer and Communications Security, March 2011, pp.296-305.[6] Fouque P A, Vannet T. Improving key recovery to 784 and 799 rounds of Trivium using optimized cube attacks. In Lecture Notes in Computer Science 8424, Moriai S (ed.), Springer Berlin Heidelberg, 2014, pp.502-517.[7] Dinur I, Shamir A. Side channel cube attacks on block ciphers. Cryptology ePrint Archive, Report 2009/127, 2009. http://eprint.iacr.org/2009/127.pdf, Jan. 2016.[8] De Cannière C. Trivium: A stream cipher construction inspired by block cipher design principles. In Lecture Notes in Computer Science 4176, Katsikas S, López J, Backes M, Gritzalis S, Preneel B (eds.), Springer Berlin Heidelberg, 2006, pp.171-186.[9] Aumasson J P, Dinur I, Henzen L, Meier W, Shamir A. Efficient FPGA implementations of high-dimensional cube testers on the stream cipher grain-128. Cryptology ePrint Archive, Report 2009/218, 2009. http://eprint.iacr.org/2009/218.pdf, Jan. 2016.[10] Blum M, Luby M, Rubinfeld R. Selftesting/correcting with applications to numerical problems. Journal of Computer and System Sciences, 1993, 47(3): 549-595.[11] Siegenthaler T. Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Transactions on Information Theory, 1984, 30(5): 776-780.[12] Chen J D, Sun S Z, Li D F, Liu L P. Mathematical Statistics Lecture Notes (2nd edition). Higher Education Press, 2007. (in Chinese)[13] Roth R. Introduction to Coding Theory. New York, NY, USA: Cambridge University Press, 2006.[14] Lint J. Introduction to Coding Theory (3rd edition). Springer-Verlag Berlin Heidelberg, 1999.[15] Lu Y, Vaudenay S. Faster correlation attack on bluetooth keystream generator E0. In Lecture Notes in Computer Science 3152, Franklin M (ed.), Springer Berlin Heidelberg, 2004, pp.407-425. |