메뉴 건너뛰기




Volumn 3897 LNCS, Issue , 2006, Pages 20-35

Cryptanalysis of the F-FCSR stream cipher family

Author keywords

FCSR; Resynchronization attack; Stream cipher; Time memory data trade off

Indexed keywords

FCSR; RESYNCHRONIZATION ATTACK; STREAM CIPHER; TIME/MEMORY/DATA TRADE-OFF;

EID: 33745609510     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11693383_2     Document Type: Conference Paper
Times cited : (11)

References (21)
  • 1
    • 24144437725 scopus 로고    scopus 로고
    • Extending the resynchronization attack
    • H. Handschuh and A. Hasan, editors, Selected Areas in Cryptography - 2004, Springer
    • F. Armknecht, J. Lano, and B. Preneel. Extending the Resynchronization Attack. In H. Handschuh and A. Hasan, editors, Selected Areas in Cryptography - 2004, volume 3357 of Lectures Notes in Computer Science, pages 19-38. Springer, 2005.
    • (2005) Lectures Notes in Computer Science , vol.3357 , pp. 19-38
    • Armknecht, F.1    Lano, J.2    Preneel, B.3
  • 2
    • 84974726171 scopus 로고    scopus 로고
    • A new class of stream ciphers combining LFSR and FCSR architectures
    • A. Menezes and P. Sarkar, editors, Progress in Cryptology - INDOCRYPT'02
    • F. Arnault and T. Berger. A new class of stream ciphers combining LFSR and FCSR architectures. In A. Menezes and P. Sarkar, editors, Progress in Cryptology - INDOCRYPT'02, volume 2551 of Lectures Notes in Computer Science, pages 22-33. Springer, 2002.
    • Lectures Notes in Computer Science, Pages 22-33. Springer, 2002. , vol.2551
    • Arnault, F.1    Berger, T.2
  • 3
    • 26444555572 scopus 로고    scopus 로고
    • F-FCSR: Design of a new class of stream ciphers
    • H. Gilbert and H. Handschuh, editors, Fast Software Encryption - 2005, Springer
    • F. Arnault and T. Berger. F-FCSR: design of a new class of stream ciphers. In H. Gilbert and H. Handschuh, editors, Fast Software Encryption - 2005, volume 3557 of Lectures Notes in Computer Science, pages 83-97. Springer, 2005.
    • (2005) Lectures Notes in Computer Science , vol.3557 , pp. 83-97
    • Arnault, F.1    Berger, T.2
  • 5
    • 0005239414 scopus 로고
    • A space/time tradeoff in exhaustive search attacks on stream ciphers
    • IEE Conference Publication, may
    • S. Babbage. A Space/Time Tradeoff in Exhaustive Search Attacks on Stream Ciphers. In European Convention on Security and Detection, volume 408. IEE Conference Publication, may 1995.
    • (1995) European Convention on Security and Detection , vol.408
    • Babbage, S.1
  • 6
    • 35248861711 scopus 로고    scopus 로고
    • Instant ciphertext-only cryptanalysis of GSM encrypted communication
    • D. Boneh, editor, Advances in Cryptology -Crypto'03, Springer
    • E. Barkan, E. Biham, and N. Keller. Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication. In D. Boneh, editor, Advances in Cryptology -Crypto'03, volume 2729 of Lectures Notes in Computer Science, pages 600-616. Springer, 2003.
    • (2003) Lectures Notes in Computer Science , vol.2729 , pp. 600-616
    • Barkan, E.1    Biham, E.2    Keller, N.3
  • 7
    • 84937419430 scopus 로고    scopus 로고
    • Cryptanalytic time/memory/data tradeoffs for stream ciphers
    • T. Okamoto, editor, Advances in Cryptology - Asiacrypt'00, Springer
    • A. Biryukov and A. Shamir. Cryptanalytic time/memory/data tradeoffs for stream ciphers. In T. Okamoto, editor, Advances in Cryptology - Asiacrypt'00, volume 1976 of Lectures Notes in Computer Science, pages 1-13. Springer, 2000.
    • (2000) Lectures Notes in Computer Science , vol.1976 , pp. 1-13
    • Biryukov, A.1    Shamir, A.2
  • 8
    • 35248820612 scopus 로고    scopus 로고
    • Algebraic attacks on stream ciphers with linear feedback
    • E. Biham, editor, Advances in Cryptology - Eurocrypt'03, Springer
    • N. Courtois and W. Meier. Algebraic Attacks on Stream Ciphers with Linear Feedback. In E. Biham, editor, Advances in Cryptology - Eurocrypt'03, volume 2656 of Lectures Notes in Computer Science, pages 345-359. Springer, 2003.
    • (2003) Lectures Notes in Computer Science , vol.2656 , pp. 345-359
    • Courtois, N.1    Meier, W.2
  • 9
    • 85028746172 scopus 로고
    • Resynchronization weaknesses in synchronous stream ciphers
    • T. Helleseth, editor, Advances in Cryptology -EUROCRYPT'93, Springer
    • J. Daemen, R. Govaerts, and J. Vandewalle. Resynchronization Weaknesses in Synchronous Stream Ciphers. In T. Helleseth, editor, Advances in Cryptology -EUROCRYPT'93, volume 765 of Lectures Notes in Computer Science, pages 159-167. Springer, 1994.
    • (1994) Lectures Notes in Computer Science , vol.765 , pp. 159-167
    • Daemen, J.1    Govaerts, R.2    Vandewalle, J.3
  • 12
    • 84957381006 scopus 로고    scopus 로고
    • Cryptanalysis of allegèd A5 stream cipher
    • W. Fumy, editor, Advances in Cryptology - Eurocrypt'97, Springer
    • J. Golić. Cryptanalysis of Allegèd A5 Stream Cipher. In W. Fumy, editor, Advances in Cryptology - Eurocrypt'97, volume 1233 of Lectures Notes in Computer Science, pages 239-255. Springer, 1997.
    • (1997) Lectures Notes in Computer Science , vol.1233 , pp. 239-255
    • Golić, J.1
  • 13
    • 0242404251 scopus 로고    scopus 로고
    • On the resynchronization attack
    • T. Johansson, editor, Fast Software Encryption - 2003 Springer
    • J. Golic and G. Morgan. On the Resynchronization Attack. In T. Johansson, editor, Fast Software Encryption - 2003, volume 2887 of Lectures Notes in Computer Science, pages 100-110. Springer, 2003.
    • (2003) Lectures Notes in Computer Science , vol.2887 , pp. 100-110
    • Golic, J.1    Morgan, G.2
  • 14
    • 0019038335 scopus 로고
    • A cryptanalytic time-memory tradeoff
    • July
    • M. Hellman. A Cryptanalytic Time-Memory Tradeoff. IEEE Transactions on Information Theory, 26(4):401-406, July 1980.
    • (1980) IEEE Transactions on Information Theory , vol.26 , Issue.4 , pp. 401-406
    • Hellman, M.1
  • 15
    • 33646854654 scopus 로고    scopus 로고
    • Cryptanalysis of ECRYPT candidates F-FCSR-8 and F-FCSR-H
    • E. Jaulmes and F. Muller. Cryptanalysis of ECRYPT Candidates F-FCSR-8 and F-FCSR-H. eSTREAM, ECRYPT Stream Cipher Project, Report 2005/046, 2005. http://www.ecrypt.eu.org/stream.
    • (2005) ESTREAM, ECRYPT Stream Cipher Project, Report , vol.2005 , Issue.46
    • Jaulmes, E.1    Muller, F.2
  • 16
    • 85006543773 scopus 로고
    • 2-adic shift registers
    • R. Anderson, editor, Fast Software Encryption - 2005, Springer
    • A. Klapper and M. Goresky. 2-adic shift registers. In R. Anderson, editor, Fast Software Encryption - 2005, volume 809 of Lectures Notes in Computer Science, pages 174-178. Springer, 1994.
    • (1994) Lectures Notes in Computer Science , vol.809 , pp. 174-178
    • Klapper, A.1    Goresky, M.2
  • 17
    • 84957665414 scopus 로고
    • Cryptanalysis based on 2-adic rational approximation
    • D. Coppersmith, editor, Advances in Cryptology - Crypto'95, Springer
    • A. Klapper and M. Goresky. Cryptanalysis based on 2-adic rational approximation. In D. Coppersmith, editor, Advances in Cryptology - Crypto'95, volume 963 of Lectures Notes in Computer Science, pages 262-274. Springer, 1995.
    • (1995) Lectures Notes in Computer Science , vol.963 , pp. 262-274
    • Klapper, A.1    Goresky, M.2
  • 18
    • 84958972140 scopus 로고    scopus 로고
    • A practical attack on broadcast RC4
    • M. Matsui, editor, Fast Software Encryption - 2001, Springer
    • I. Mantin and A. Shamir. A Practical Attack on Broadcast RC4. In M. Matsui, editor, Fast Software Encryption - 2001, volume 2355 of Lectures Notes in Computer Science, pages 152-164. Springer, 2002.
    • (2002) Lectures Notes in Computer Science , vol.2355 , pp. 152-164
    • Mantin, I.1    Shamir, A.2
  • 19
    • 0024860262 scopus 로고
    • Correlations attacks on certain stream ciphers
    • Springer
    • W. Meier and O. Staffelbach. Fast Correlations Attacks on Certain Stream Ciphers. In Journal of Cryptology, pages 159-176. Springer, 1989.
    • (1989) Journal of Cryptology , pp. 159-176
    • Meier, W.1    Staffelbach Fast, O.2
  • 20
    • 0021489155 scopus 로고
    • Correlation-immunity of nonlinear combining functions for cryptographic applications
    • T. Siegenthaler. Correlation-immunity of Nonlinear Combining Functions for Cryptographic Applications. In IEEE Transactions on Information Theory, volume 30, pages 776-780, 1984.
    • (1984) IEEE Transactions on Information Theory , vol.30 , pp. 776-780
    • Siegenthaler, T.1
  • 21
    • 33745596827 scopus 로고    scopus 로고
    • Chosen ciphertext attack on a new class of self-synchronizing stream ciphers
    • A. Canteaut and K. Viswanathan, editors, Progress in Cryptology - INDOCRYPT'04, Springer
    • B. Zhang, H. Wu, D. Feng, and F. Bao. Chosen Ciphertext Attack on a New Class of Self-Synchronizing Stream Ciphers. In A. Canteaut and K. Viswanathan, editors, Progress in Cryptology - INDOCRYPT'04, volume 3348 of Lectures Notes in Computer Science, pages 73-83. Springer, 2004.
    • (2004) Lectures Notes in Computer Science , vol.3348 , pp. 73-83
    • Zhang, B.1    Wu, H.2    Feng, D.3    Bao, F.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.