[1] FENG X T. The ZUC stream cipher algorithm. Information Security Research, 2016, 2(11): 1028 -1041 ( in Chinese).
[2] MRDOVIC S, PERUNICIC B. Kerckhoffs'principle for intrusion detection. Proceedings of the 13th International Telecommunications Network Strategy and Planning Symposium, 2008, Sep 28 - Oct 2, Budapest, Hungary. Piscataway, NJ, USA: IEEE, 2008: 1 -8.
[3] CHOW S, EISEN P, JOHNSON H, et al. White-box cryptography and an AES implementation. Proceedings of the 9th Annual International Workshop on Selected Areas in Cryptography (SAC'02), 2002, Aug 15 -16, St John's, Canada. LNCS 2595. Berlin, Germany: Springer, 2002: 250 -270.
[4] BRINGER J, CHABANNE H, DOTTAX E. White box cryptography: another attempt. IACR Cryptology ePrint Archive, http:/ / eprint. iacr. org/2006/468, 2006.
[5] BIRYUKOV A, BOUILLAGUET C, KHOVRATOVICH D. Cryptographic schemes based on the ASASA structure: black-box, white-box, and public-key. Advances in Cryptology: Proceedings of the 20th Annual International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT'14), 2014, Dec 7 -11, Kaoshiung, China. LNCS 8873. Berlin, Germany: Springer, 2014: 63 -84.
[6] CHOW S, EISEN P, JOHNSON H, et al. A white-box DES implementation for DRM applications. Proceedings of the 2002 ACM Workshop on Digital Rights Management (DRM'02), 2002, Nov 18, Washington, DC, USA. LNCS 2696. Berlin, Germany: Springer, 2002: 1 -15.
[7] BILLET O, GILBERT H, ECH-CHATBI C. Cryptanalysis of a white box AES implementation. Proceedings of the 11th International Workshop on Selected Areas in Cryptography (SAC'04), 2004, Aug 9 - 10, Waterloo, Canada. LNCS 3357. Berlin, Germany: Springer, 2004: 227 -240.
[8] JACOB M, BONEH D, FELTEN E. Attacking an obfuscated cipher by injecting faults. Proceedings of the ACM Workshop on Digital Rights Management ( DRM'02 ), 2002, Nov 18, Washington, DC, USA. LNCS 2696. Berlin, Germany: Springer, 2002: 16 -31.
[9] XIAO Y Y, LAI X J. A secure implementation of white-box AES. Proceedings of the 2nd International Conference on Computer Science and its Applications, 2009, Dec 10 -12, Jeju, Republic of Korea. Piscataway, NJ, USA: IEEE, 2009: 1 -6.
[10] DE MULDER Y, WYSEUR B, PRENEEL B. Cryptanalysis of a perturbated white-box AES implementation. Progress in Cryptology: Proceedings of the 11th International Conference on Cryptology in India ( INDOCRYPT'10), 2010, Dec 12 - 15, Hyderabad, India. LNCS 6498. Berlin, Germany: Springer, 2010: 292 -310.
[11] DE MULDER Y, ROELSE P, PRENEEL B. Cryptanalysis of the Xiao-Lai white-box AES implementation. Proceedings of the 19th International Conference on Selected Areas in Cryptography (SAC'12), 2012, Aug 15 -16, Windsor, Canada. LNCS 7707. Berlin, Germany: Springer, 2012: 34 -49.
[12] PARK J Y, CHOI J S, YI O. Methods for practical whitebox cryptography. Proceedings of the 2010 International Conference on Information and Communication Technology Convergence (ICTC'10), 2010, Nov 17 - 19, Jeju, Republic of Korea. Piscataway, NJ, USA: IEEE, 2010: 474 -479.
[13] KARROUMI M. Protecting white-box AES with dual ciphers. Proceedings of the 13th International Conference on Information Security and Cryptology (ICISC'10), 2010, Dec 1 - 3, Seoul, Republic of Korea. LNCS 6829. Berlin, Germany: Springer, 2010: 278 -291.
[14] LEPOINT T, RIVAIN M, DE MULDER Y, et al. Two attacks on a white-box AES implementation. Proceedings of the 20th International Conference on Selected Areas in Cryptography (SAC'13), 2013, Aug 14 -16, Burnaby, Canada. LNCS 8282. Berlin, Germany: Springer, 2013: 265 -285.
[15] DINUR I, DUNKELMAN O, KRANZ T, et al. Decomposing the ASASA block cipher construction. IACR Cryptology ePrint Archive, http:/ / eprint. iacr. org/2015/507, 2005.
[16] MINAUD B, DERBEZ P, FOUQUE P A, et al. Key-recovery attacks on ASASA. Journal of Cryptology, 2018, 31(3): 845 - 884.
[17] BIRYUKOV A, KHOVRATOVICH D. Decomposition attack on SASASASAS. IACR Cryptology ePrint Archive, https:/ / eprint. iacr. org/2015/646, 2017.
[18] BOGDANOV A, ISOBE T. White-box cryptography revisited:space-hard ciphers. Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (CCS'15), 2015, Oct 12 - 16, Denver, CO, USA. New York, NY, USA: ACM, 2015: 1058 -1069.
[19] LIN T T, LAI X J, XUE W J, et al. A new Feistel-type white-box encryption scheme. Journal of Computer Science and Technology, 2017, 32(2): 386 -395.
[20] SHI Y, WANG X P, FAN H F. Light-weight white-box encryption scheme with random padding for wearable consumer electronic devices. IEEE Transactions on Consumer Electronics, 2017, 63(1): 44 -52.
[21] XIAO Y Y, LAI X J. White box implementation of white box cryptography and SMS4 algorithms. Proceedings of the 2009 Conference of China Cryptographic Society, 2009, Nov 14 - 16, Guangzhou, China. Beijing, China: Science Press, 2009: 24 - 34 ( in Chinese).
[22] LIN T T, LAI X J. Efficient attack to white-box SMS4 implementation. Journal of Software, 2013, 24(9): 2238 -2249 (in Chinese).
[23] BAI K P, WU C K. A secure white-box SM4 implementation. Security Communication Networks, 2016, 9(10): 996 -1006.
[24] PAN W L, QIN T H, JIA Y, et al. Cryptanalysis of two white-box SM4 implementations. Journal of Cryptologic Research, 2018, 5(6): 651 -670 ( in Chinese).
[25] The Thirtieth Research Institute of China Electronic Science and Technology Group Corporation. A white-box software implementation method of SM2 encryption algorithm based on residual system. Chinese Patent: CN201611203876. 1. 2017-05- 17 (in Chinese).
[26] Shanghai Jiaotong University. SM2 white box cipher implementation method. Chinese Patent: CN201810133887. X. 2018-07-06 (in Chinese).
[27] Wuhan University. A white-box implementation method and device for SM9 digital signature. Chinese Patent: CN201810445236. 4. 2018-10-16 (in Chinese).
[28] Commercial Cryptographic Testing Center of State Cryptography Administration. A side channel energy analysis method for ZUC stream cipher algorithm with mask protection. Chinese Patent: CN201510221360. 9. 2015-07-29 (in Chinese).
[29] YANG Y T, ZHAO W C, XIONG L Q, et al. Optimized implementations for ZUC-256 on FPGA. Wireless Personal Communications, 2021, 116(3): 2615 -2632.
[30] WANG Y K, WU L J, ZHANG X M, et al. A hardware implementation of ZUC-256 stream cipher. Proceedings of the IEEE 14th International Conference on Anti-counterfeiting, Security, and Identification ( ASID'20), 2020, Oct 30-Nov 1, Xiamen, China. Piscataway, NJ, USA: IEEE, 2020: 94 -97.
[31] HULLE N, PRATHIBA B, KHOPE S R. Hardware optimization and FPGA implementation of pipelined ZUC architecture. Proceedings of the IEEE 6th International Conference on Computing, Communication and Automation (ICCCA'21), 2021, Dec 17 - 19, Arad, Romania. Piscataway, NJ, USA: IEEE, 2021: 63 -69.
|