메뉴 건너뛰기




Volumn 4859 LNCS, Issue , 2007, Pages 341-350

X-FCSR - A new software oriented stream cipher based upon FCSRs

Author keywords

Cryptanalysis; FCSRs; Software design; Stream cipher

Indexed keywords

COMPUTER HARDWARE; COMPUTER SOFTWARE; ITERATIVE METHODS; NUMERICAL METHODS; SOFTWARE DESIGN;

EID: 38349056614     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-77026-8_26     Document Type: Conference Paper
Times cited : (17)

References (23)
  • 1
    • 26444555572 scopus 로고    scopus 로고
    • Arnault, F., Berger, T.P.: F-FCSR: design of a new class of stream ciphers. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 83-97. Springer, Heidelberg (2005)
    • Arnault, F., Berger, T.P.: F-FCSR: design of a new class of stream ciphers. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 83-97. Springer, Heidelberg (2005)
  • 4
    • 38349028336 scopus 로고    scopus 로고
    • X-FCSR: A new software oriented stream cipher based upon FCSRs (full paper). Cryptology ePrint Archive
    • Report 2007/380
    • Arnault, F., Berger, T.P., Lauradoux, C., Minier, M.: X-FCSR: a new software oriented stream cipher based upon FCSRs (full paper). Cryptology ePrint Archive, Report 2007/380, http://eprint.iacr.org/2007/380
    • Arnault, F.1    Berger, T.P.2    Lauradoux, C.3    Minier, M.4
  • 5
    • 28244488622 scopus 로고    scopus 로고
    • Design and properties of a new pseudorandom generator based on a filtered FCSR automaton
    • Arnault, F., Berger, T.P.: Design and properties of a new pseudorandom generator based on a filtered FCSR automaton. IEEE Trans. Computers 54(11), 1374-1383 (2005)
    • (2005) IEEE Trans. Computers , vol.54 , Issue.11 , pp. 1374-1383
    • Arnault, F.1    Berger, T.P.2
  • 6
    • 38349028335 scopus 로고    scopus 로고
    • On the security of FCSR-based pseudorandom generators
    • Workshop , Available at
    • Arnault, F., Berger, T.P., Minier, M.: On the security of FCSR-based pseudorandom generators. In: ECRYPT Network of Excellence - SASC Workshop (2007), Available at: http://sasc.crypto.rub.de/files/sasc2007_179.pdf
    • (2007) ECRYPT Network of Excellence - SASC
    • Arnault, F.1    Berger, T.P.2    Minier, M.3
  • 7
    • 33646840048 scopus 로고    scopus 로고
    • An algebraic cryptanalysis of nonlinear filter generators using Gröbner bases
    • number 4739
    • Ars, G., Faugère, J.-C.: An algebraic cryptanalysis of nonlinear filter generators using Gröbner bases. Research Report INRIA Lorraine, number 4739 (2003)
    • (2003) Research Report INRIA Lorraine
    • Ars, G.1    Faugère, J.-C.2
  • 9
    • 38149120938 scopus 로고    scopus 로고
    • On the security of IV dependent stream ciphers
    • FSE, Springer, Heidelberg
    • Berbain, C., Gilbert, H.: On the security of IV dependent stream ciphers. In: FSE 2007. LNCS, vol. 4593, Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4593
    • Berbain, C.1    Gilbert, H.2
  • 10
    • 33646829130 scopus 로고    scopus 로고
    • Two algebraic attacks against the F-FCSRs using the IV mode
    • Maitra, S, Madhavan, C.E.V, Venkatesan, R, eds, INDOCRYPT 2005, Springer, Heidelberg
    • Berger, T.P., Minier, M.: Two algebraic attacks against the F-FCSRs using the IV mode. In: Maitra, S., Madhavan, C.E.V., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 143-154. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3797 , pp. 143-154
    • Berger, T.P.1    Minier, M.2
  • 11
    • 85006024828 scopus 로고
    • New types of cryptoanalytic attacks using related keys (extended abstract)
    • Helleseth, T, ed, EUROCRYPT 1993, Springer, Heidelberg
    • Biham, E.: New types of cryptoanalytic attacks using related keys (extended abstract). In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 398-409. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.765 , pp. 398-409
    • Biham, E.1
  • 12
    • 35248849880 scopus 로고    scopus 로고
    • Fast algebraic attacks on stream ciphers with linear feedback
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Courtois, N.: Fast algebraic attacks on stream ciphers with linear feedback. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 177-194. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 177-194
    • Courtois, N.1
  • 14
    • 38349038988 scopus 로고    scopus 로고
    • de Cannières, C.: eSTREAM Optimized Code HOWTO (2005), http://www,ecrypt.eu.org/stream/perf
    • de Cannières, C.: eSTREAM Optimized Code HOWTO (2005), http://www,ecrypt.eu.org/stream/perf
  • 15
    • 33749683604 scopus 로고    scopus 로고
    • Goresky, M., Klapper, A.: Periodicity and distribution properties of combined FCSR sequences. In: Gong, G., Helleseth, T., Song, H.-Y., Yang, K. (eds.) SETA 2006. LNCS, 4086, pp. 334-341. Springer, Heidelberg (2006)
    • Goresky, M., Klapper, A.: Periodicity and distribution properties of combined FCSR sequences. In: Gong, G., Helleseth, T., Song, H.-Y., Yang, K. (eds.) SETA 2006. LNCS, vol. 4086, pp. 334-341. Springer, Heidelberg (2006)
  • 16
    • 33746685659 scopus 로고    scopus 로고
    • Granboulan, L., Levieil, E., Piret, G.: Pseudorandom permutation families over abelian groups. In: Robshaw, M. (ed.) FSE 2006. LNCS, 4047, pp. 57-77. Springer, Heidelberg (2006)
    • Granboulan, L., Levieil, E., Piret, G.: Pseudorandom permutation families over abelian groups. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 57-77. Springer, Heidelberg (2006)
  • 17
    • 26444515034 scopus 로고    scopus 로고
    • Hong, S., Kim, J., Lee, S., Preneel, B.: Related-key rectangle attacks on reduced versions of CHACAL-1 and AES-192. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 368-383. Springer, Heidelberg (2005)
    • Hong, S., Kim, J., Lee, S., Preneel, B.: Related-key rectangle attacks on reduced versions of CHACAL-1 and AES-192. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 368-383. Springer, Heidelberg (2005)
  • 18
    • 38349000371 scopus 로고    scopus 로고
    • Jaulmes, E., Muller, F.: Cryptanalysis of ecrypt candidates F-FCSR-8 and F-FCSR-H. ECRYPT Stream Cipher Project Report, 2005/04 (2005), http://www.ecrypt.eu.org/stream
    • Jaulmes, E., Muller, F.: Cryptanalysis of ecrypt candidates F-FCSR-8 and F-FCSR-H. ECRYPT Stream Cipher Project Report, 2005/04 (2005), http://www.ecrypt.eu.org/stream
  • 19
    • 33745609510 scopus 로고    scopus 로고
    • Jaulmes, E., Muller, F.: Cryptanalysis of the F-FCSR stream cipher family. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, 3897, pp. 20-35. Springer, Heidelberg (2005)
    • Jaulmes, E., Muller, F.: Cryptanalysis of the F-FCSR stream cipher family. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 20-35. Springer, Heidelberg (2005)
  • 20
    • 85006543773 scopus 로고
    • 2-adic shift registers
    • Anderson, R, ed, Fast Software Encryption, Springer, Heidelberg
    • Klapper, A., Goresky, M.: 2-adic shift registers. In: Anderson, R. (ed.) Fast Software Encryption. LNCS, vol. 809, pp. 174-178. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.809 , pp. 174-178
    • Klapper, A.1    Goresky, M.2
  • 21
    • 0001760011 scopus 로고    scopus 로고
    • Feedback Shift Registers, 2-Adic Span, and Combiners with Memory
    • Klapper, A., Goresky, M.: Feedback Shift Registers, 2-Adic Span, and Combiners with Memory. J. Cryptol. 10(2), 111-147 (1997)
    • (1997) J. Cryptol , vol.10 , Issue.2 , pp. 111-147
    • Klapper, A.1    Goresky, M.2
  • 23
    • 38349005908 scopus 로고    scopus 로고
    • National Institute of Standards and Technology
    • National Institute of Standards and Technology. The statistical test suite (v.1.8) (2005), http://csrc.nist.gov/rng/rng2.html
    • (2005) The statistical test suite (v.1.8)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.