References

  1. Farzaneh Abed, Christian Forler & Stefan Lucks (2014): General Overview of the Authenticated Schemes for the First Round of the CAESAR Competition. Cryptology ePrint Archive. Available at http://ia.cr/2014/792.
  2. Robin Ankele (2015): Provable Security of Submissions to the CAESAR Cryptographic Competition. Master thesis. Graz University of Technology. Available at https://securewww.esat.kuleuven.be/cosic/publications/thesis-263.pdf.
  3. Robert G. Brown (2004): Dieharder: A Random Number Test Suite. http://www.phy.duke.edu/%7Ergb/General/dieharder.php.
  4. CAESAR committee (2013): CAESAR: Competition for Authenticated Encryption: Security, Applicability, and Robustness. http://competitions.cr.yp.to/caesar-call.html.
  5. Kelsey Cairns & Graham Steel (2014): Developer-resistant cryptography. In: A W3C/IAB workshop on Strengthening the Internet Against Pervasive Monitoring (STRINT).
  6. Julio Cesar Hernandez Castro, José María Sierra, Andre Seznec, Antonio Izquierdo & Arturo Ribagorda (2005): The strict avalanche criterion randomness test. Mathematics and Computers in Simulation 68(1), pp. 1–7, doi:10.1016/j.matcom.2004.09.001.
  7. Ali Doganaksoy, Baris Ege, Onur Koçak & Fatih Sulak (2010): Statistical Analysis of Reduced Round Compression Functions of SHA-3 Second Round Candidates. IACR Cryptology ePrint Archive. Available at http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.187.814&rep=rep1&type=pdf.
  8. Kim Hakju & Kim Kwangjo (2014): Who can survive in CAESAR competition at round-zero. In: The 31th Symposium on Cryptography and Information Security Kagoshima, pp. 21–24. Available at http://caislab.kaist.ac.kr/publication/paper_files/2014/SCIS2014_HJ.pdf.
  9. Krister Sune Jakobsson (2014): Theory, Methods and Tools for Statistical Testing of Pseudo and Quantum Random Number Generators. Linköpings universitet, Sweden. Available at http://liu.diva-portal.org/smash/record.jsf?pid=diva2%3A740158&dswid=9282.
  10. Tadayoshi Kohno, John Viega & Doug Whiting (2003): The CWC authenticated encryption (associated data) mode. ePrint Archives. Available at http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/cwc/cwc-spec.pdf.
  11. Pierre L'Ecuyer & Richard Simard (2007): TestU01: A C Library for Empirical Testing of Random Number Generators. ACM Transactions on Mathematical Software 33(4), doi:10.1145/1268776.1268777.
  12. David McGrew & John Viega (2004): The Galois/Counter Mode of Operation (GCM). Submission to NIST. Available at http://siswg.net/docs/gcm_spec.pdf.
  13. Mridul Nandi (2014): Forging Attacks on Two Authenticated Encryption Schemes COBRA and POET. In: Advances in Cryptology – ASIACRYPT 2014 8873. Springer Berlin Heidelberg, pp. 126–140, doi:10.1007/978-3-662-45611-8_7.
  14. Andrew Rukhin (2000): A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. Technical Report. National Institute of Standards and Technology (NIST). Available at http://csrc.nist.gov/groups/ST/toolkit/rng/documents/SP800-22rev1a.pdf.
  15. Markku-Juhani O. Saarinen (2015): The BRUTUS automatic cryptanalytic framework. Journal of Cryptographic Engineering 6(1), pp. 75–82, doi:10.1007/s13389-015-0114-1.
  16. Emil Simion (2015): The Relevance of Statistical Tests in Cryptography. IEEE Security & Privacy, pp. 66–70, doi:10.1109/MSP.2015.16.
  17. Marek Sýs, Zdeněk Říha, Václav Matyáš, Kinga Márton & Alin Suciu (2015): On the Interpretation of Results from the NIST Statistical Test Suite. Romanian Journal of Information Science and Technology 18(1), pp. 18–32.
  18. Marek Sýs, Petr Švenda, Martin Ukrop & Vashek Matyáš (2014): Constructing empirical tests of randomness. In: SECRYPT 2014 Proceedings of the 11th International Conference on Security and Cryptography. SCITEPRESS – Science and Technology Publications, pp. 229–237, doi:10.5220/0005023902290237.
  19. Meltem Sonmez Turan, Ali Doganaksoy & Çagdas Çalik (2008): On Statistical Analysis of Synchronous Stream Ciphers. The Middle East Technical University. Available at http://etd.lib.metu.edu.tr/upload/12609581/index.pdf.
  20. Martin Ukrop (2016): Randomness analysis in authenticated encryption systems. Master thesis. Faculty of Informatics, Masaryk University. Available at http://is.muni.cz/th/374297/fi_m/.
  21. Virtual Applications and Implementations Research Lab (2008): SUPERCOP: System for Unified Performance Evaluation Related to Cryptographic Operations and Primitives. Available at http://bench.cr.yp.to/supercop.html.
  22. Petr Švenda, Martin Ukrop & Vashek Matyáš (2014): Determining cryptographic distinguishers for eStream and SHA-3 candidate functions with evolutionary circuits. In: E-Business and Telecommunications 456. Springer Berlin Heidelberg, pp. 290–305, doi:10.1007/978-3-662-44788-8_17.
  23. A. F. Webster & S. E. Tavares (1986): On the Design of S-Boxes, pp. 523–534. Springer Berlin Heidelberg, Berlin, Heidelberg, doi:10.1007/3-540-39799-X_41.

Comments and questions to: eptcs@eptcs.org
For website issues: webmaster@eptcs.org