亢保元,田建波,王育民,全距置换,密码学进展-CHINACRYPT98,北京,科学出版社,1998,207-211.[2]王育民,刘建伟,通信网的安全-理论与技术,第-版,西安,西安电子科技大学出版社,1999,126-128.[3]冯登国,裴定一,密码学导引,第一版,北京,科学出版社,1999,107-108.[4]NBS, Data Encryption Standard, FIPS PUB 46, National Bureau of Standards, Washington D.C. [5]K.D. Paterson, Imprimitive permutation groups and trapdoors in iterated block cipher, Proc[J].Fast Software Encryption FSE99, LNCS 1636.1977,1999:201-214[5]S. Even, Y. Mansour, A Construction of a cipher from a single pseudo-random permutation,Journal of Cryptology, 1997, 10(3), 151-162.[6]J. Patarin.[J].Pseudo-random permutation based on the DES scheme, Proc. of EUROCODE90,Lecture Notes in Computer Science, Springer-Verlag.1991,:-[7]J. Patarin, Improved security bounds for pseudo-random permutations, 4th ACM Conference on Computer and Communications Security, 1997, 142-150.M. Naor, O. Reingold, On the construction of pseudo-random permutations: Luby-Rackoff Revisited, Proc. of the 29th ACM Symposium on Theory of Computing, 1997, 189-199.[8]M. Luby, C. Rackoff, How to construct pseudo-random permutations from pseudo-random functions, In SLAM Journal on Computing, 1988, 17(2), 373-386.[9]S.W. Golomb, Oscar Moreno, On periodicity of costas arrays and a conjecture on permutation polynomials, IEEE Trans. on Information Theory, 1996, 42(6), 2252-2253.[10]S. W. Golomb, H. Taylor, Constructions and properties of costas arrays, Proc. IEEE, 1984, 72(9),1143-1163.
|