메뉴 건너뛰기




Volumn 2846, Issue , 2003, Pages 387-402

Efficient software implementation of LFSR and boolean function and its application in nonlinear combiner model

Author keywords

Algebraic Degree; Block Oriented Software Implementation; Boolean Function; Linear Feedback Shift Register; Nonlinearity; Resiliency

Indexed keywords

APPLICATION PROGRAMS; BIT ERROR RATE; CRYPTOGRAPHY; NETWORK SECURITY; SHIFT REGISTERS;

EID: 0242340669     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-45203-4_30     Document Type: Article
Times cited : (4)

References (24)
  • 1
    • 84948963512 scopus 로고    scopus 로고
    • Improved fast correlation attacks using parity-check equations of weight 4 and 5
    • Advances in Cryptology - EUROCRYPT 2000, Springer Verlag
    • A. Canteaut and M. Trabbia. Improved fast correlation attacks using parity-check equations of weight 4 and 5. In Advances in Cryptology - EUROCRYPT 2000, LNCS Volume 1807, pages 573-588. Springer Verlag, 2000.
    • (2000) LNCS , vol.1807 , pp. 573-588
    • Canteaut, A.1    Trabbia, M.2
  • 2
    • 84969367308 scopus 로고    scopus 로고
    • A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers
    • Proceedings of FSE 2000, Springer Verlag
    • V. V. Chepyzhov, T. Johansson and B. Smeets. A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers. In Proceedings of FSE 2000, pages 181-195, LNCS volume 1978. Springer Verlag, 2001.
    • (2001) LNCS , vol.1978 , pp. 181-195
    • Chepyzhov, V.V.1    Johansson, T.2    Smeets, B.3
  • 3
    • 84974707578 scopus 로고    scopus 로고
    • Efficient software implementation of Linear Feedback Shift Registers
    • INDOCRYPT 2001, number 2247 Springer Verlag, December
    • S. Chowdhury and S. Maitra. Efficient software implementation of Linear Feedback Shift Registers. INDOCRYPT 2001, number 2247 in Lecture Notes in Computer Science. Pages 297-307. Springer Verlag, December 2001.
    • (2001) Lecture Notes in Computer Science , pp. 297-307
    • Chowdhury, S.1    Maitra, S.2
  • 4
    • 84888039254 scopus 로고    scopus 로고
    • Fast Correlation Attacks: An Algorithmic Point of View
    • EUROCRYPT 2002, Springer Verlag
    • P. Chose, A. Joux and M. Mitton. Fast Correlation Attacks: an Algorithmic Point of View. In EUROCRYPT 2002, pages 209-221, LNCS volume 2332. Springer Verlag, 2002.
    • (2002) LNCS , vol.2332 , pp. 209-221
    • Chose, P.1    Joux, A.2    Mitton, M.3
  • 5
    • 84947439509 scopus 로고    scopus 로고
    • The LILI-II Keystream Generator
    • Information Security and Privacy - ACISP 2002, Springer Verlag
    • A. Clark, E. Dawson, J. Fuller, J. D. Golic, H. -J. Lee, W. Millan, S. -J. Moon, L. Simpson. The LILI-II Keystream Generator. In Information Security and Privacy - ACISP 2002, pages 25-39, LNCS volume 2384. Springer Verlag, 2002.
    • (2002) LNCS , vol.2384 , pp. 25-39
    • Clark, A.1    Dawson, E.2    Fuller, J.3    Golic, J.D.4    Lee, H.J.5    Millan, W.6    Moon, S.J.7    Simpson, L.8
  • 6
    • 35248820612 scopus 로고    scopus 로고
    • Algebraic attack on Stream Ciphers with linear feedback
    • Advances in Cryptology - EUROCRYPT 2003, Springer Verlag
    • N. T. Courtois and W. Meier. Algebraic attack on Stream Ciphers with linear feedback. In Advances in Cryptology - EUROCRYPT 2003, LNCS Volume 2656, pages 345-359. Springer Verlag, 2003.
    • (2003) LNCS , vol.2656 , pp. 345-359
    • Courtois, N.T.1    Meier, W.2
  • 7
    • 0003323628 scopus 로고
    • The Stability Theory of Stream Ciphers
    • Springer-Verlag
    • C. Ding, G. Xiao, and W. Shan. The Stability Theory of Stream Ciphers. LNCS volume 561. Springer-Verlag, 1991.
    • (1991) LNCS , vol.561
    • Ding, C.1    Xiao, G.2    Shan, W.3
  • 9
    • 35248828702 scopus 로고    scopus 로고
    • A new version of the stream cipher SNOW
    • Selected Areas in Cryptography, SAC 2002, August 2002, number 2595 Springer Verlag
    • P. Ekdahl and T. Johansson. A new version of the stream cipher SNOW. In Selected Areas in Cryptography, SAC 2002, August 2002, Pages 47-61, number 2595 in Lecture Notes in Computer Science, Springer Verlag, 2003.
    • (2003) Lecture Notes in Computer Science , pp. 47-61
    • Ekdahl, P.1    Johansson, T.2
  • 10
    • 0024001951 scopus 로고
    • A spectral characterization of correlation immune combining functions
    • May
    • X. Guo-Zhen and J. Massey. A spectral characterization of correlation immune combining functions. IEEE Transactions on Information Theory, 34(3):569-571, May 1988.
    • (1988) IEEE Transactions on Information Theory , vol.34 , Issue.3 , pp. 569-571
    • Guo-Zhen, X.1    Massey, J.2
  • 11
    • 84974625340 scopus 로고    scopus 로고
    • Fast correlation attacks through reconstruction of linear polynomials
    • Advances in Cryptology - CRYPTO 2000, Springer Verlag
    • T. Johansson and F. Jonsson. Fast correlation attacks through reconstruction of linear polynomials. In Advances in Cryptology - CRYPTO 2000, LNCS volume 1880, pages 300-315. Springer Verlag, 2000.
    • (2000) LNCS , vol.1880 , pp. 300-315
    • Johansson, T.1    Jonsson, F.2
  • 14
    • 33645198535 scopus 로고    scopus 로고
    • Multiples of Primitive Polynomials and Their Products over GF(2)
    • Selected Areas in Cryptography, SAC 2002, August 2002, number 2595 Springer Verlag
    • S. Maitra, K. C. Gupta and A. Venkateswarlu. Multiples of Primitive Polynomials and Their Products over GF(2). In Selected Areas in Cryptography, SAC 2002, August 2002, Pages 214-231, number 2595 in Lecture Notes in Computer Science, Springer Verlag, 2003.
    • (2003) Lecture Notes in Computer Science , pp. 214-231
    • Maitra, S.1    Gupta, K.C.2    Venkateswarlu, A.3
  • 15
    • 0024860262 scopus 로고
    • Fast correlation attacks on certain stream ciphers
    • W. Meier and O. Stafflebach. Fast correlation attacks on certain stream ciphers. Journal of Cryptology, 1:159-176, 1989.
    • (1989) Journal of Cryptology , vol.1 , pp. 159-176
    • Meier, W.1    Stafflebach, O.2
  • 16
    • 84958981368 scopus 로고    scopus 로고
    • Fast correlation attack algorithm with list decoding and an application
    • Proceedings of FSE 2001, Springer-Verlag
    • M. J. Mihaljevic, M. P. C. Fossorier and H. Imai. Fast correlation attack algorithm with list decoding and an application. In Proceedings of FSE 2001, pages 196-210, LNCS 2355, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2355 , pp. 196-210
    • Mihaljevic, M.J.1    Fossorier, M.P.C.2    Imai, H.3
  • 17
    • 34247148213 scopus 로고    scopus 로고
    • New constructions of resilient and correlation immune Boolean functions achieving upper bounds on nonlinearity
    • Workshop on Coding and Cryptography, Paris, January 2001. Elsevier Science
    • E. Pasalic, S. Maitra, T. Johansson and P. Sarkar. New constructions of resilient and correlation immune Boolean functions achieving upper bounds on nonlinearity. In Workshop on Coding and Cryptography, Paris, January 2001. Electronic Notes in Discrete Mathematics, Volume 6, Elsevier Science, 2001.
    • (2001) Electronic Notes in Discrete Mathematics , vol.6
    • Pasalic, E.1    Maitra, S.2    Johansson, T.3    Sarkar, P.4
  • 20
    • 84969396978 scopus 로고    scopus 로고
    • Nonlinearity bounds and constructions of resilient Boolean functions
    • Advances in Cryptology - CRYPTO 2000, Springer Verlag
    • P. Sarkar and S. Maitra. Nonlinearity bounds and constructions of resilient Boolean functions. In Advances in Cryptology - CRYPTO 2000, LNCS volume 1880, pages 515-532. Springer Verlag, 2000.
    • (2000) LNCS , vol.1880 , pp. 515-532
    • Sarkar, P.1    Maitra, S.2
  • 21
    • 0021489155 scopus 로고
    • Correlation-immunity of nonlinear combining functions for cryptographic applications
    • September
    • T. Siegenthaler. Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Transactions on Information Theory, IT-30(5):776-780, September 1984.
    • (1984) IEEE Transactions on Information Theory , vol.IT-30 , Issue.5 , pp. 776-780
    • Siegenthaler, T.1
  • 22
    • 0021786321 scopus 로고
    • Decrypting a class of stream ciphers using ciphertext only
    • January
    • T. Siegenthaler. Decrypting a class of stream ciphers using ciphertext only. IEEE Transactions on Computers, C-34(1):81-85, January 1985.
    • (1985) IEEE Transactions on Computers , vol.C-34 , Issue.1 , pp. 81-85
    • Siegenthaler, T.1
  • 23
    • 84947755706 scopus 로고    scopus 로고
    • On resilient Boolean functions with maximum possible nonlinearity
    • Proceedings of INDOCRYPT 2000
    • Y. V. Tarannikov. On resilient Boolean functions with maximum possible nonlinearity. In Proceedings of INDOCRYPT 2000, LNCS volume 1977, 19-30, 2000.
    • (2000) LNCS , vol.1977 , pp. 19-30
    • Tarannikov, Y.V.1
  • 24
    • 84974662984 scopus 로고    scopus 로고
    • The software oriented stream cipher SSC2
    • Proceedings of FSE 2000
    • M. Zhang, C. Carrol and A. Chan. The software oriented stream cipher SSC2. In Proceedings of FSE 2000, pages 31-48, LNCS volume 1978, 2001.
    • (2001) LNCS , vol.1978 , pp. 31-48
    • Zhang, M.1    Carrol, C.2    Chan, A.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.