-
1
-
-
38149025753
-
-
Avoine, G., Oechslin, P.: A scalable and provably secure hash-based RFID protocol. In: PerSec 2005 (2005)
-
Avoine, G., Oechslin, P.: A scalable and provably secure hash-based RFID protocol. In: PerSec 2005 (2005)
-
-
-
-
2
-
-
21144456505
-
-
Camion, P., Mihaljević, M.J., Imai, H.: Two alerts for design of certain stream ciphers: Trapped LFSR and weak resilient function over GF(q). In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, 2595, pp. 196-213. Springer, Heidelberg (2003)
-
Camion, P., Mihaljević, M.J., Imai, H.: Two alerts for design of certain stream ciphers: Trapped LFSR and weak resilient function over GF(q). In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 196-213. Springer, Heidelberg (2003)
-
-
-
-
3
-
-
0031675932
-
A new algorithm for finding minimum-weight words in a linear code: Application to McEliece's cryptosystem and to narrow-sense BCH codes of length 511
-
Canteaut, A., Chabaud, F.: A new algorithm for finding minimum-weight words in a linear code: Application to McEliece's cryptosystem and to narrow-sense BCH codes of length 511. IEEE Transactions on Information Theory 44(1), 367-378 (1998)
-
(1998)
IEEE Transactions on Information Theory
, vol.44
, Issue.1
, pp. 367-378
-
-
Canteaut, A.1
Chabaud, F.2
-
4
-
-
84948963512
-
-
Canteaut, A., Trabbia, M.: Improved fast correlation attacks using parity check equations of weight 4 and 5. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, 1807, pp. 573-588. Springer, Heidelberg (2000)
-
Canteaut, A., Trabbia, M.: Improved fast correlation attacks using parity check equations of weight 4 and 5. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 573-588. Springer, Heidelberg (2000)
-
-
-
-
5
-
-
84969367308
-
-
Chepyshov, V.V., Johansson, T., Smeets, B.: A simple algorithm for fast correlation attacks on stream ciphers. In: Schneier, B. (ed.) FSE 2000. LNCS, 1978, pp. 181-195. Springer, Heidelberg (2001)
-
Chepyshov, V.V., Johansson, T., Smeets, B.: A simple algorithm for fast correlation attacks on stream ciphers. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 181-195. Springer, Heidelberg (2001)
-
-
-
-
6
-
-
77649327985
-
Efficient algorithms for solving overdefined systems of multivariate polynomial equations
-
Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
-
Courtois, N., Klimov, A., Patarin, J., Shamir, A.: Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 392-407. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 392-407
-
-
Courtois, N.1
Klimov, A.2
Patarin, J.3
Shamir, A.4
-
7
-
-
35248820612
-
Algebraic attacks on stream ciphers with linear feedback
-
Biham, E, ed, Advances in Cryptology, EUROCRPYT 2003, Springer, Heidelberg
-
Courtois, N., Meier, W.: Algebraic attacks on stream ciphers with linear feedback. In: Biham, E. (ed.) Advances in Cryptology - EUROCRPYT 2003. LNCS, vol. 2656, pp. 345-359. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 345-359
-
-
Courtois, N.1
Meier, W.2
-
8
-
-
84958765510
-
Cryptanalysis of block ciphers with overdefined systems of equations
-
Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
-
Courtois, N., Pieprzyk, J.: Cryptanalysis of block ciphers with overdefined systems of equations. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 267-287. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 267-287
-
-
Courtois, N.1
Pieprzyk, J.2
-
9
-
-
35048830936
-
Results on algebraic immunity for cryptographically significant boolean functions
-
Canteaut, A, Viswanathan, K, eds, INDOCRYPT 2004, Springer, Heidelberg
-
Dalai, D.K., Gupta, K.C., Maitra, S.: Results on algebraic immunity for cryptographically significant boolean functions. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 92-106. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3348
, pp. 92-106
-
-
Dalai, D.K.1
Gupta, K.C.2
Maitra, S.3
-
10
-
-
0033143274
-
A new efficient algorithm for computing gröbner bases (F4)
-
Faugère, J.-C.: A new efficient algorithm for computing gröbner bases (F4). Journal of Pure and Applied Algebra 139, 61-88 (1999)
-
(1999)
Journal of Pure and Applied Algebra
, vol.139
, pp. 61-88
-
-
Faugère, J.-C.1
-
11
-
-
0036045901
-
A new efficient algorithm for computing gröbner bases without reduction to zero (F5)
-
Lille, France, July, ACM, New York () 2002
-
Faugère, J.-C.: A new efficient algorithm for computing gröbner bases without reduction to zero (F5). In: ISSAC 2002, Lille, France, July 2002, pp. 75-83. ACM, New York (2002)
-
(2002)
ISSAC
, pp. 75-83
-
-
Faugère, J.-C.1
-
12
-
-
84955339164
-
Secure integration of asymmetric and symmetric encryption schemes
-
Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
-
Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537-554. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 537-554
-
-
Fujisaki, E.1
Okamoto, T.2
-
13
-
-
84957062097
-
Fast correlation attacks based on turbo code techniques
-
Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
-
Johansson, T., Jönsson, F.: Fast correlation attacks based on turbo code techniques. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 181-197. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 181-197
-
-
Johansson, T.1
Jönsson, F.2
-
14
-
-
84957702423
-
Improved fast correlation attacks on stream ciphers via convolutional codes
-
Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
-
Johansson, T., Jönsson, F.: Improved fast correlation attacks on stream ciphers via convolutional codes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 347-362. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 347-362
-
-
Johansson, T.1
Jönsson, F.2
-
15
-
-
84974625340
-
Fast correlation attacks through reconstruction of linear polynomials
-
Bellare, M, ed, CRYPTO 2000, Springer, Heidelberg
-
Johansson, T., Jönsson, F.: Fast correlation attacks through reconstruction of linear polynomials. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 300-315. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1880
, pp. 300-315
-
-
Johansson, T.1
Jönsson, F.2
-
16
-
-
85034651324
-
An observation on the security of McEliece's public-key cryptosystem
-
Günther, C.G, ed, EUROCRYPT 1988, Springer, Heidelberg
-
Lee, P.J., Brickell, E.F.: An observation on the security of McEliece's public-key cryptosystem. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 275-280. Springer, Heidelberg (1988)
-
(1988)
LNCS
, vol.330
, pp. 275-280
-
-
Lee, P.J.1
Brickell, E.F.2
-
17
-
-
38149091999
-
-
Lu, Y.: Applied Stream Ciphers in Mobile Communications. Phd thesis num. 3491, EPFL (2006), http://library.epfl.ch/theses/?nr=3491
-
Lu, Y.: Applied Stream Ciphers in Mobile Communications. Phd thesis num. 3491, EPFL (2006), http://library.epfl.ch/theses/?nr=3491
-
-
-
-
18
-
-
33745130425
-
The conditional correlation attack: A practical attack on bluetooth encryption
-
Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
Lu, Y., Meier, W., Vaudenay, S.: The conditional correlation attack: A practical attack on bluetooth encryption. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 97-117. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 97-117
-
-
Lu, Y.1
Meier, W.2
Vaudenay, S.3
-
19
-
-
35048894912
-
Faster correlation attack on bluetooth keystream generator EO
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Lu, Y., Vaudenay, S.: Faster correlation attack on bluetooth keystream generator EO. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 407-425. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 407-425
-
-
Lu, Y.1
Vaudenay, S.2
-
20
-
-
33745650569
-
Fast correltaion attacks on stream ciphers
-
Günther, C.G, ed, EUROCRYPT 1988, Springer, Heidelberg
-
Meier, W., Staffelbach, O.: Fast correltaion attacks on stream ciphers. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 301-314. Springer, Heidelberg (1988)
-
(1988)
LNCS
, vol.330
, pp. 301-314
-
-
Meier, W.1
Staffelbach, O.2
-
21
-
-
84974727960
-
-
Mihaljevic, M.J., Fossorier, M.P.C., Imai, H.: A low-complexity and high-performance algorithm for the fast correlation attack. In: Schneier, B. (ed.) FSE 2000. LNCS, 1978, pp. 196-212. Springer, Heidelberg (2001)
-
Mihaljevic, M.J., Fossorier, M.P.C., Imai, H.: A low-complexity and high-performance algorithm for the fast correlation attack. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 196-212. Springer, Heidelberg (2001)
-
-
-
-
22
-
-
33646826603
-
Improved fast correlation attack using low rate codes
-
Paterson, K.G, ed, Cryptography and Coding, Springer, Heidelberg
-
Molland, H., Mathiassen, J.E., Helleseth, T.: Improved fast correlation attack using low rate codes. In: Paterson, K.G. (ed.) Cryptography and Coding. LNCS, vol. 2898, pp. 67-81. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2898
, pp. 67-81
-
-
Molland, H.1
Mathiassen, J.E.2
Helleseth, T.3
-
23
-
-
14844294769
-
-
Atluri, V, Pfitzmann, B, McDaniel, P.D, eds, ACM Press, New York
-
Molnar, D., Wagner, D.: Privacy and security in library RFID: issues, practices, and architectures. In: Atluri, V., Pfitzmann, B., McDaniel, P.D. (eds.) CCS 2004, pp. 210-219. ACM Press, New York (2004)
-
(2004)
Privacy and security in library RFID: Issues, practices, and architectures
, vol.CCS 2004
, pp. 210-219
-
-
Molnar, D.1
Wagner, D.2
-
24
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
Rivest, R.L, Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21(2), 120-126 (1978)
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
25
-
-
85032871579
-
An efficient identification scheme based on permuted kernels (extended abstract)
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Shamir, A.: An efficient identification scheme based on permuted kernels (extended abstract). In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 606-609. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 606-609
-
-
Shamir, A.1
-
26
-
-
0142051871
-
Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer
-
Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484-1509 (1997)
-
(1997)
SIAM J. Comput
, vol.26
, Issue.5
, pp. 1484-1509
-
-
Shor, P.W.1
-
28
-
-
85034624593
-
Cryptanalysis representation of nonlinearly filtered ML-sequences
-
Pichler, F, ed, EUROCRYPT 1985, Springer, Heidelberg
-
Siegenthaler, T.: Cryptanalysis representation of nonlinearly filtered ML-sequences. In: Pichler, F. (ed.) EUROCRYPT 1985. LNCS, vol. 219, pp. 103-110. Springer, Heidelberg (1986)
-
(1986)
LNCS
, vol.219
, pp. 103-110
-
-
Siegenthaler, T.1
-
29
-
-
38149136736
-
-
von zur Gathen, J., Gerhard, J.: Modern Computer Algebra, 2nd edn. Cambridge University Press, Cambridge (2003)
-
von zur Gathen, J., Gerhard, J.: Modern Computer Algebra, 2nd edn. Cambridge University Press, Cambridge (2003)
-
-
-
-
30
-
-
84937428040
-
A generalized birthday problem
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Wagner, D.: A generalized birthday problem. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 288-304. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 288-304
-
-
Wagner, D.1
|