메뉴 건너뛰기




Volumn 4047 LNCS, Issue , 2006, Pages 163-178

Reducing the space complexity of BDD-based attacks on keystream generators

Author keywords

BDD; Bluetooth E0; Cryptanalysis; GSM A5 1; Self shrinking generator; Stream cipher

Indexed keywords

DATA ACQUISITION; DATA STORAGE EQUIPMENT; GLOBAL SYSTEM FOR MOBILE COMMUNICATIONS; MOBILE TELECOMMUNICATION SYSTEMS; ONLINE SYSTEMS; SPEECH TRANSMISSION;

EID: 33746695390     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11799313_11     Document Type: Conference Paper
Times cited : (11)

References (19)
  • 1
    • 35248840147 scopus 로고    scopus 로고
    • Algebraic attacks on combiners with memory
    • Proc. of CYPTO 2003, Springer
    • F. Armknecht and M. Krause. Algebraic attacks on combiners with memory. In Proc. of CYPTO 2003, volume 2729 of LNCS, pages 162-176. Springer, 2003.
    • (2003) LNCS , vol.2729 , pp. 162-176
    • Armknecht, F.1    Krause, M.2
  • 2
    • 33646842222 scopus 로고    scopus 로고
    • Design principles for combiners with memory
    • Proc. of INDOCRYPT 2005, Springer
    • F. Armknecht, M. Krause, and D. Stegemann. Design principles for combiners with memory. In Proc. of INDOCRYPT 2005, volume 3797 of LNCS, pages 104-117. Springer, 2005.
    • (2005) LNCS , vol.3797 , pp. 104-117
    • Armknecht, F.1    Krause, M.2    Stegemann, D.3
  • 3
    • 84974707207 scopus 로고    scopus 로고
    • Real time cryptanalysis of A5/1 on a PC
    • Proc. of Fast Software Encryption 2000, Springer
    • A. Biryukov, A. Shamir, and D. Wagner. Real time cryptanalysis of A5/1 on a PC. In Proc. of Fast Software Encryption 2000, volume 1978 of LNCS, pages 1-13. Springer, 2000.
    • (2000) LNCS , vol.1978 , pp. 1-13
    • Biryukov, A.1    Shamir, A.2    Wagner, D.3
  • 6
    • 35248849880 scopus 로고    scopus 로고
    • Fast algebraic attacks on stream ciphers with linear feedback
    • LNCS, Springer
    • N. Courtois. Fast algebraic attacks on stream ciphers with linear feedback. In Proc. of CRYPTO 2003, LNCS, pages 177-194. Springer, 2003.
    • (2003) Proc. of CRYPTO 2003 , pp. 177-194
    • Courtois, N.1
  • 8
    • 84949226395 scopus 로고    scopus 로고
    • 0 encryption system
    • Proc. of SAC 2001, Springer
    • 0 encryption system. In Proc. of SAC 2001, volume 2259 of LNCS, pages 38-48. Springer, 2001.
    • (2001) LNCS , vol.2259 , pp. 38-48
    • Fluhrer, S.R.1    Lucks, S.2
  • 9
    • 84957381006 scopus 로고    scopus 로고
    • Cryptanalysis of alleged A5 stream cipher
    • Proc. of EUROCRYPT 1997, Springer
    • J. Golić. Cryptanalysis of alleged A5 stream cipher. In Proc. of EUROCRYPT 1997, volume 1233 of LNCS, pages 239-255. Springer, 1997.
    • (1997) LNCS , vol.1233 , pp. 239-255
    • Golić, J.1
  • 10
    • 84935039488 scopus 로고    scopus 로고
    • BDD-based cryptanalysis of keystream generators
    • Proc. of EUROCRYPT 2002, Springer
    • M. Krause. BDD-based cryptanalysis of keystream generators. In Proc. of EUROCRYPT 2002, volume 2332 of LNCS, pages 222-237. Springer, 2002.
    • (2002) LNCS , vol.2332 , pp. 222-237
    • Krause, M.1
  • 11
    • 33745130425 scopus 로고    scopus 로고
    • The conditional correlation attack: A practical attack on bluetooth encryption
    • Proc. of CRYPTO 2005, Springer
    • Y. Lu, W. Meier, and S. Vaudenay. The conditional correlation attack: A practical attack on bluetooth encryption. In Proc. of CRYPTO 2005, volume 3621 of LNCS, pages 97-117. Springer, 2005.
    • (2005) LNCS , vol.3621 , pp. 97-117
    • Lu, Y.1    Meier, W.2    Vaudenay, S.3
  • 12
    • 33646848015 scopus 로고    scopus 로고
    • Cryptanalysis of the bluetooth keystream generator two-level E0
    • Proc. of ASIACRYPT 2004, Springer
    • Y. Lu and S. Vaudenay. Cryptanalysis of the bluetooth keystream generator two-level E0. In Proc. of ASIACRYPT 2004, volume 3329 of LNCS, pages 483-499, Springer, 2004.
    • (2004) LNCS , vol.3329 , pp. 483-499
    • Lu, Y.1    Vaudenay, S.2
  • 13
    • 35048875265 scopus 로고    scopus 로고
    • An improved correlation attack on A5/1
    • Proc. of SAC 2004, Springer
    • A. Maximov, T. Johansson, and S. Babbage. An improved correlation attack on A5/1. In Proc. of SAC 2004, volume 3357 of LNCS, pages 1-18. Springer, 2004.
    • (2004) LNCS , vol.3357 , pp. 1-18
    • Maximov, A.1    Johansson, T.2    Babbage, S.3
  • 14
    • 84948963544 scopus 로고
    • The self-shrinking generator
    • Proc. of EUROCRYPT 1994, Springer
    • W. Meier and O. Staffelbach. The self-shrinking generator. In Proc. of EUROCRYPT 1994, volume 950 of LNCS, pages 205-214. Springer, 1994.
    • (1994) LNCS , vol.950 , pp. 205-214
    • Meier, W.1    Staffelbach, O.2
  • 15
    • 84947910320 scopus 로고    scopus 로고
    • A faster cryptanalysis of the self-shrinking generator
    • Proc. of ACISP 1996, Springer
    • M. J. Mihaljević. A faster cryptanalysis of the self-shrinking generator. In Proc. of ACISP 1996, volume 1172 of LNCS, pages 192-189. Springer, 1996.
    • (1996) LNCS , vol.1172 , pp. 192-1189
    • Mihaljević, M.J.1
  • 17
    • 0004000699 scopus 로고    scopus 로고
    • University of Colorado, Boulder, CO, USA, March
    • F. Somenzi. CUDD: CU decision diagram package. University of Colorado, Boulder, CO, USA, March 2001. http://vlsi.colorado.edu/~fabio/.
    • (2001) CUDD: CU Decision Diagram Package
    • Somenzi, F.1
  • 19
    • 84958766851 scopus 로고    scopus 로고
    • Improved cryptanalysis of the self-shrinking generator
    • Proc. of ACISP 2001, Springer
    • E. Zeriner, M. Krause, and S. Lucks. Improved cryptanalysis of the self-shrinking generator. In Proc. of ACISP 2001, volume 2119 of LNCS, pages 21-35. Springer, 2001.
    • (2001) LNCS , vol.2119 , pp. 21-35
    • Zeriner, E.1    Krause, M.2    Lucks, S.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.