References
- Chae Hoon Lim, "A revised version of Crypton - Crypton V1.0," in Proc. of 6th Fast Software Encryption Workshop, pp. 31-45, March 24-26, 1999.
- Eli Biham, "A note on comparing the AES candidates," Second AES Candidate Conference, 1999.
- Joan Daemen, Lars R.Knudsen and Vincent Rijmen, "The block cipher Square," in Proc. of 4th Fast Software Encryption Workshop, pp. 149-165, January 20-22, 1997.
- Chae Hoon Lim, "Crypton: A new 128-bit block cipher," NIST AES Proposal, 1998.
- Maryam Pouryazdan, Burak Kantarci, Tolga Soyata, et al., "Anchor-Assisted and Vote-Based Trustworthiness Assurance in Smart City Crowdsensing," IEEE Access, vol. 4, pp. 529-541, 2016. https://doi.org/10.1109/ACCESS.2016.2519820
- Wenjia Li and Houbing Song, "ART: An Attack-Resistant Trust Management Scheme for Securing Vehicular Ad Hoc Networks," IEEE Transactions on Intelligent Transportation Systems, vol. 17, no. 4, pp. 960-969, 2016. https://doi.org/10.1109/TITS.2015.2494017
- Saeed Javanmardi, Mohammad Shojafar, Shahdad Shariatmadari, et al., "FR trust: a fuzzy reputation-based model for trust management in semantic P2P grids," International Journal of Grid and Utility Computing, vol. 6, no. 1, pp. 57-66, 2015. https://doi.org/10.1504/IJGUC.2015.066397
- Samaher AI-Janabi, Ibrahim AI-Shourbaji, Mohammad Shojafar, et al., "Survey of main challenges (security and privacy) in wireless body area networks for healthcare applications," Egyptian Informatics Journal, 2016.
- Chae Hoon Lim and Tymur Korkishko, "mCrypton - A lightweight block cipher for security of low-cost RFID tags and sensors," in Proc. of 6th Information Security Applications Workshop, pp. 243-258, August 22-24, 2006.
- Hamid Mala, Mohsen Shakiba and Mohammad Dakhilalian, "New impossible differential attacks on reduced-round Crypton," Computer Standards & Interfaces, vol. 32, no. 4, pp. 222-227, January, 2010. https://doi.org/10.1016/j.csi.2009.11.011
- Yuechuan Wei, Chao Li and Bing Sun, "Related-key impossible differential cryptanalysis on Crypton and Crypton v1.0," in Proc of the World Congress on Internet Security, pp. 227-232, February 21-23, 2011.
- Jinkeon Kang, Kitae Jeong, Jaechul Sung, et al., "Collision Attacks on AES-192/256, Crypton-192/256, mCrypton-96/128, and Anubis," Journal of Applied Mathematics, vol. 2013, pp. 1-10, 2013.
- Junghwan Song, Kwanhyung Lee and Hwanjin Lee, "Biclique Cryptanalysis on the Full Crypton-256 and mCrypton-128," Journal of Applied Mathematics, vol. 2014, pp. 1-10, 2013.
- Yonglin Hao, Dongxia Bai and Leibo Li, "A Meet-in-the-Middle Attack on Round-Reduced mCrypton Using the Differential Enumeration Techniques," in Proc of the International Conference on Network and System Security, pp. 166-183, October 15-17, 2014.
- Mohsen Shakiba, Mohammad Dakhilalian and Hamid Mala, "Cryptanalysis of mCrypton-64," Internation Journal of Communication Systems, vol. 28, no. 8, pp. 1401-1418, 2015. https://doi.org/10.1002/dac.2721
- Mohsen Shakiba, Mohammad Dakhilalian and Hamid Mala, "Non-isomorphic biclique cryptanalysis of full-round Crypton," Computer Standards & Interfaces, vol.41, pp. 72-78, 2015. https://doi.org/10.1016/j.csi.2015.02.002
- Kitae Jeong, HyungChul Kang, Changhoon Lee, et al., "Weakness of lightweight block ciphers mCrypton and LED against biclique cryptanalysis," Peer-to-Peer Networking and Applications, vol. 8, no. 4, pp. 716-732, 2015. https://doi.org/10.1007/s12083-013-0208-4
- Yonglin Hao. "Improved Meet-in-the-Middle Attack on Round-Reduced Crypton-256," IACR Cryptology ePrint Archive, 2016.
- Rongjia Li and Chenhui Jin. "Improved meet-in-the-middle attacks on Crypton and mCrypton," IET Information Security, vol. 11, no. 2, pp. 97-103, 2017. https://doi.org/10.1049/iet-ifs.2015.0518
- Patrick Derbez and Pierre-Alain Fouque, "Automatic search of meet-in-the-middle and impossible differential attacks," in Proc of the CRYPTO 2016, pp. 157-184, August 14-18, 2016.
- Whitfield Diffie and Martin E. Hellman, "Special Feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard," IEEE Computer, vol. 10, no. 6, pp. 74-84, 1977.
- Huseyin Demirci and Ali Aydin Selcuk, "A Meet-in-the-Middle Attack on 8-Round AES," in Proc. of 15th Fast Software Encryption Workshop, pp. 116-126, February 10-13, 2008.
- Orr Dunkelman, Nathan Keller and Adi Shamir, "Improved Single-Key Attacks on 8-Round AES-192 and AES-256," Journal of Cryptology, vol. 28, no. 3, pp. 397-422, 2015. https://doi.org/10.1007/s00145-013-9159-4
- Patrick Derbez, Pierre-Alain Fouque, and Jeremy Jean, "Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting," in Proc. of Eurocrypt 2013, pp. 371-387, May 26-30, 2013.
- Leibo Li, Keting Jia and Xiaoyun Wang, "Improved Single-Key Attacks on 9-Round AES-192/256," in Proc. of 21st Fast Software Encryption Workshop, pp. 127-146, March 3-5, 2014.
- Rongjia Li and Chenhui Jin, "Meet-in-the-middle attacks on 10-round AES-256," Des. Codes Cryptology, vol. 80, no. 3, pp. 459-471, 2016. https://doi.org/10.1007/s10623-015-0113-3