-
1
-
-
35248840147
-
Algebraic Attacks on Combiners with Memory, Advances on Cryptography - CRYPTO 2003
-
D. Boneh ed., Springer-Verlag
-
F. Armknecht, M. Krause, Algebraic Attacks on Combiners with Memory, Advances on Cryptography - CRYPTO 2003, Lecture Notes in Computer Science, vol.2729, D. Boneh ed., Springer-Verlag, pp. 162-175, 2003
-
(2003)
Lecture Notes in Computer Science
, vol.2729
, pp. 162-175
-
-
Armknecht, F.1
Krause, M.2
-
3
-
-
33646800113
-
-
November
-
Bluetooth™, Bluetooth Specification, version 1.2, pp. 903-948, November, 2003, available at http://www.bluetooth.org
-
(2003)
Bluetooth Specification, Version 1.2
, pp. 903-948
-
-
-
4
-
-
84888944392
-
A New Algorithm for Finding Minimum-weight Words in a Linear Code: Application to Primitive Narrow-sense BCH Codes of Length 511
-
A. Canteaut, F. Chabaud, A New Algorithm for Finding Minimum-weight Words in a Linear Code: Application to Primitive Narrow-sense BCH Codes of Length 511, INRIA, technical report, No. 2685, 1995
-
(1995)
INRIA, Technical Report
, Issue.2685
-
-
Canteaut, A.1
Chabaud, F.2
-
5
-
-
84948963512
-
Improved Fast Correlation Attacks Using Parity-check Equations of Weight 4 and 5
-
Advances in Cryptology - EUROCRYPT 2000, B. Preneel ed., Springer-Verlag
-
A. Canteaut, M. Trabbia, Improved Fast Correlation Attacks Using Parity-check Equations of Weight 4 and 5, Advances in Cryptology - EUROCRYPT 2000, Lecture Notes in Computer Science, vol.1807, B. Preneel ed., Springer-Verlag, pp. 573-588, 2000
-
(2000)
Lecture Notes in Computer Science
, vol.1807
, pp. 573-588
-
-
Canteaut, A.1
Trabbia, M.2
-
6
-
-
84969367308
-
A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers
-
Fast Software Encryption 2000, B. Schneier ed., Springer-Verlag
-
V. Chepyzhov, T. Johansson, B. Smeets, A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers, Fast Software Encryption 2000, Lecture Notes in Computer Science, vol.1978, B. Schneier ed., Springer-Verlag, pp. 181-195, 2000
-
(2000)
Lecture Notes in Computer Science
, vol.1978
, pp. 181-195
-
-
Chepyzhov, V.1
Johansson, T.2
Smeets, B.3
-
7
-
-
84888039254
-
Fast Correlation Attacks: An Algorithmic Point of View
-
Advances in Cryptology - EUROCRYPT 2002, L. R. Knudsen ed., Springer-Verlag
-
P. Chose, A. Joux, M. Mitton, Fast Correlation Attacks: An Algorithmic Point of View, Advances in Cryptology - EUROCRYPT 2002, Lecture Notes in Computer Science, vol.2332, L. R. Knudsen ed., Springer-Verlag, pp. 209-221, 2002
-
(2002)
Lecture Notes in Computer Science
, vol.2332
, pp. 209-221
-
-
Chose, P.1
Joux, A.2
Mitton, M.3
-
8
-
-
35248849880
-
Fast Algebraic Attacks on Stream Ciphers with Linear Feedback
-
Advances on Cryptography - CRYPTO 2003, D. Boneh ed., Springer-Verlag
-
N. T. Courtois, Fast Algebraic Attacks on Stream Ciphers with Linear Feedback, Advances on Cryptography - CRYPTO 2003, Lecture Notes in Computer Science, vol.2729, D. Boneh ed., Springer-Verlag, pp. 176-194, 2003
-
(2003)
Lecture Notes in Computer Science
, vol.2729
, pp. 176-194
-
-
Courtois, N.T.1
-
11
-
-
84949226395
-
Analysis of the EO Encryption System
-
Selected Areas in Cryptography- SAC 2001, S. Vaudenay and A. Youssef eds., Springer-Verlag
-
S. Fluhrer, S. Lucks, Analysis of the EO Encryption System, Selected Areas in Cryptography- SAC 2001, Lecture Notes in Computer Science, vol. 2259, S. Vaudenay and A. Youssef eds., Springer-Verlag, pp. 38-38, 2001
-
(2001)
Lecture Notes in Computer Science
, vol.2259
, pp. 38-38
-
-
Fluhrer, S.1
Lucks, S.2
-
12
-
-
0242549872
-
Correlation Properties of a General Binary Combiner with Memory
-
Nov.
-
J. D. Colić, Correlation Properties of a General Binary Combiner with Memory, Journal of Cryptology, vol. 9, pp. 111-126, Nov. 1996
-
(1996)
Journal of Cryptology
, vol.9
, pp. 111-126
-
-
Colić, J.D.1
-
13
-
-
84947279371
-
Linear Cryptanalysis of Bluetooth Stream Cipher
-
Advances in Cryptology - EUROCRYPT 2002, L. R. Knudsen ed., Springer-Verlag
-
J. D. Golić, V. Bagini, G. Morgan, Linear Cryptanalysis of Bluetooth Stream Cipher, Advances in Cryptology - EUROCRYPT 2002, Lecture Notes in Computer Science, vol. 2332, L. R. Knudsen ed., Springer-Verlag, pp. 238-255, 2002
-
(2002)
Lecture Notes in Computer Science
, vol.2332
, pp. 238-255
-
-
Golić, J.D.1
Bagini, V.2
Morgan, G.3
-
14
-
-
84958740066
-
Correlation Properties of the Bluetooth Combiner
-
Information Security and Cryptology- ICISC'99, JooSeok. Song ed., Springer-Verlag
-
M. Hermelin, K. Nyberg, Correlation Properties of the Bluetooth Combiner, Information Security and Cryptology- ICISC'99, Lecture Notes in Computer Science, vol. 1787, JooSeok. Song ed., Springer-Verlag, pp. 17-29, 2000
-
(2000)
Lecture Notes in Computer Science
, vol.1787
, pp. 17-29
-
-
Hermelin, M.1
Nyberg, K.2
-
15
-
-
84935078039
-
Security Weakness in Bluetooth
-
Topics in Cryptology - CT-RSA 2001, D. Naccache ed., Springer-Verlag
-
M. Jakobsson, S. Wetzel, Security Weakness in Bluetooth, Topics in Cryptology - CT-RSA 2001, Lecture Notes in Computer Science, vol. 2020, D. Naccache ed., Springer-Verlag, pp. 176-191, 2001
-
(2001)
Lecture Notes in Computer Science
, vol.2020
, pp. 176-191
-
-
Jakobsson, M.1
Wetzel, S.2
-
16
-
-
84957062097
-
Improved Fast Correlation Attacks on Stream Ciphers via Convolutional Codes
-
Advances on Cryptography - CRYPTO'99, M. Wiener ed., Springer-Verlag
-
T. Johansson, F. Jonsson, Improved Fast Correlation Attacks on Stream Ciphers via Convolutional Codes, Advances on Cryptography - CRYPTO'99, Lecture Notes in Computer Science, vol.1666, M. Wiener ed., Springer-Verlag, pp. 181-197, 1999
-
(1999)
Lecture Notes in Computer Science
, vol.1666
, pp. 181-197
-
-
Johansson, T.1
Jonsson, F.2
-
17
-
-
84935039488
-
BDD-Based Cryptanalysis of Keystream Generators
-
Advances in Cryptology - EUROCRYPT 2002, L. R. Knudsen ed., Springer-Verlag
-
M. Krause, BDD-Based Cryptanalysis of Keystream Generators, Advances in Cryptology - EUROCRYPT 2002, Lecture Notes in Computer Science, vol. 2332, L. R. Knudsen ed., Springer-Verlag, pp. 222-237, 2002
-
(2002)
Lecture Notes in Computer Science
, vol.2332
, pp. 222-237
-
-
Krause, M.1
-
20
-
-
85025704284
-
Linear Cryptanalysis Method for DES Cipher
-
Advances in Cryptology - EUROCRYPT'93, Springer-Verlag
-
M. Matsui, Linear Cryptanalysis Method for DES Cipher, Advances in Cryptology - EUROCRYPT'93, Lecture Notes in Computer Science, vol.765, Springer-Verlag, pp. 386-397, 1993
-
(1993)
Lecture Notes in Computer Science
, vol.765
, pp. 386-397
-
-
Matsui, M.1
-
21
-
-
0024860262
-
Fast Correlation Attacks on Certain Stream Ciphers
-
Nov.
-
W. Meier, O. Staffelbach, Fast Correlation Attacks on Certain Stream Ciphers, Journal of Cryptology, vol. 1, pp. 159-176, Nov. 1989
-
(1989)
Journal of Cryptology
, vol.1
, pp. 159-176
-
-
Meier, W.1
Staffelbach, O.2
-
22
-
-
0026678847
-
Correlation Properties of Combiners with Memory in Stream Ciphers
-
Nov.
-
W. Meier, O. Staffelbach, Correlation Properties of Combiners with Memory in Stream Ciphers, Journal of Cryptology, vol. 5, pp. 67-86, Nov. 1992
-
(1992)
Journal of Cryptology
, vol.5
, pp. 67-86
-
-
Meier, W.1
Staffelbach, O.2
-
24
-
-
84958958752
-
Correlation Attacks on Stream Ciphers: Computing Low Weight Parity Checks based on Error Correcting Codes
-
Fast Software Encryption 96, D. Gollmann ed., Springer-Verlag
-
W. Penzhorn, Correlation Attacks on Stream Ciphers: Computing Low Weight Parity Checks based on Error Correcting Codes, Fast Software Encryption 96, Lecture Notes in Computer Science, vol.1039, D. Gollmann ed., Springer-Verlag, pp. 159172, 1996
-
(1996)
Lecture Notes in Computer Science
, vol.1039
, pp. 159172
-
-
Penzhorn, W.1
-
25
-
-
84947952147
-
Correlation Immunity and the Summation Generator
-
Advances in Cryptology - CRYPTO'85, Springer-Verlag
-
R. A. Rueppel, Correlation Immunity and the Summation Generator, Advances in Cryptology - CRYPTO'85, Lecture Notes in Computer Science, Springer-Verlag, pp. 260-272, 1986
-
(1986)
Lecture Notes in Computer Science
, pp. 260-272
-
-
Rueppel, R.A.1
-
27
-
-
0021489155
-
Correlation-Immunity of Nonlinear Combining Functions for Cryptographic Applications
-
T. Siegenthaler, Correlation-Immunity of Nonlinear Combining Functions for Cryptographic Applications, IEEE Transactions on Information Theory, vol. 30, pp. 776-780, 1984
-
(1984)
IEEE Transactions on Information Theory
, vol.30
, pp. 776-780
-
-
Siegenthaler, T.1
-
29
-
-
84937428040
-
A Generalized Birthday Problem
-
Advances in Cryptology - CRYPTO 2002, Springer-Verlag
-
D. Wagner, A Generalized Birthday Problem, Advances in Cryptology - CRYPTO 2002, Lecture Notes in Computer Science, vol.2442, Springer-Verlag, pp. 288-304, 2002
-
(2002)
Lecture Notes in Computer Science
, vol.2442
, pp. 288-304
-
-
Wagner, D.1
|