-
1
-
-
26444555572
-
-
Arnault, F., Berger, T.P.: F-FCSR: design of a new class of stream ciphers. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 83-97. Springer, Heidelberg (2005)
-
Arnault, F., Berger, T.P.: F-FCSR: design of a new class of stream ciphers. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 83-97. Springer, Heidelberg (2005)
-
-
-
-
2
-
-
38349000374
-
The FCSR: Primitive specification and supporting documentation
-
Arnault, F., Berger, T.P., Lauradoux, C.: The FCSR: primitive specification and supporting documentation. ECRYPT - Network of Excellence in Cryptology, Call for stream Cipher Primitives (2005), http://www.ecrypt.eu.org/ stream/
-
(2005)
ECRYPT - Network of Excellence in Cryptology, Call for stream Cipher Primitives
-
-
Arnault, F.1
Berger, T.P.2
Lauradoux, C.3
-
3
-
-
79251542163
-
Update on F-FCSR stream cipher
-
Arnault, F., Berger, T.P., Lauradoux, C.: Update on F-FCSR stream cipher. ECRYPT - Network of Excellence in Cryptology, Call for stream Cipher Primitives - Phase 2 (2006), http://www.ecrypt.eu.org/stream/
-
(2006)
ECRYPT - Network of Excellence in Cryptology, Call for stream Cipher Primitives - Phase
, vol.2
-
-
Arnault, F.1
Berger, T.P.2
Lauradoux, C.3
-
4
-
-
38349028336
-
X-FCSR: A new software oriented stream cipher based upon FCSRs (full paper). Cryptology ePrint Archive
-
Report 2007/380
-
Arnault, F., Berger, T.P., Lauradoux, C., Minier, M.: X-FCSR: a new software oriented stream cipher based upon FCSRs (full paper). Cryptology ePrint Archive, Report 2007/380, http://eprint.iacr.org/2007/380
-
-
-
Arnault, F.1
Berger, T.P.2
Lauradoux, C.3
Minier, M.4
-
5
-
-
28244488622
-
Design and properties of a new pseudorandom generator based on a filtered FCSR automaton
-
Arnault, F., Berger, T.P.: Design and properties of a new pseudorandom generator based on a filtered FCSR automaton. IEEE Trans. Computers 54(11), 1374-1383 (2005)
-
(2005)
IEEE Trans. Computers
, vol.54
, Issue.11
, pp. 1374-1383
-
-
Arnault, F.1
Berger, T.P.2
-
6
-
-
38349028335
-
On the security of FCSR-based pseudorandom generators
-
Workshop , Available at
-
Arnault, F., Berger, T.P., Minier, M.: On the security of FCSR-based pseudorandom generators. In: ECRYPT Network of Excellence - SASC Workshop (2007), Available at: http://sasc.crypto.rub.de/files/sasc2007_179.pdf
-
(2007)
ECRYPT Network of Excellence - SASC
-
-
Arnault, F.1
Berger, T.P.2
Minier, M.3
-
7
-
-
33646840048
-
An algebraic cryptanalysis of nonlinear filter generators using Gröbner bases
-
number 4739
-
Ars, G., Faugère, J.-C.: An algebraic cryptanalysis of nonlinear filter generators using Gröbner bases. Research Report INRIA Lorraine, number 4739 (2003)
-
(2003)
Research Report INRIA Lorraine
-
-
Ars, G.1
Faugère, J.-C.2
-
8
-
-
68849110202
-
SOSEMANUK: A fast software-oriented stream cipher
-
Berbain, C., Billet, O., Canteaut, A., Courtois, N., Gilbert, H., Goubin, L., Gouget, A., Granboulan, L., Lauradoux, C., Minier, M., Pornin, T., Sibert, H.: SOSEMANUK: a fast software-oriented stream cipher. ECRYPT - Network of Excellence in Cryptology, Call for stream Cipher Primitives - Phase 2 (2005), http://www.ecrypt.eu.org/stream/
-
(2005)
ECRYPT - Network of Excellence in Cryptology, Call for stream Cipher Primitives - Phase
, vol.2
-
-
Berbain, C.1
Billet, O.2
Canteaut, A.3
Courtois, N.4
Gilbert, H.5
Goubin, L.6
Gouget, A.7
Granboulan, L.8
Lauradoux, C.9
Minier, M.10
Pornin, T.11
Sibert, H.12
-
9
-
-
38149120938
-
On the security of IV dependent stream ciphers
-
FSE, Springer, Heidelberg
-
Berbain, C., Gilbert, H.: On the security of IV dependent stream ciphers. In: FSE 2007. LNCS, vol. 4593, Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4593
-
-
Berbain, C.1
Gilbert, H.2
-
10
-
-
33646829130
-
Two algebraic attacks against the F-FCSRs using the IV mode
-
Maitra, S, Madhavan, C.E.V, Venkatesan, R, eds, INDOCRYPT 2005, Springer, Heidelberg
-
Berger, T.P., Minier, M.: Two algebraic attacks against the F-FCSRs using the IV mode. In: Maitra, S., Madhavan, C.E.V., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 143-154. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3797
, pp. 143-154
-
-
Berger, T.P.1
Minier, M.2
-
11
-
-
85006024828
-
New types of cryptoanalytic attacks using related keys (extended abstract)
-
Helleseth, T, ed, EUROCRYPT 1993, Springer, Heidelberg
-
Biham, E.: New types of cryptoanalytic attacks using related keys (extended abstract). In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 398-409. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.765
, pp. 398-409
-
-
Biham, E.1
-
12
-
-
35248849880
-
Fast algebraic attacks on stream ciphers with linear feedback
-
Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
-
Courtois, N.: Fast algebraic attacks on stream ciphers with linear feedback. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 177-194. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 177-194
-
-
Courtois, N.1
-
14
-
-
38349038988
-
-
de Cannières, C.: eSTREAM Optimized Code HOWTO (2005), http://www,ecrypt.eu.org/stream/perf
-
de Cannières, C.: eSTREAM Optimized Code HOWTO (2005), http://www,ecrypt.eu.org/stream/perf
-
-
-
-
15
-
-
33749683604
-
-
Goresky, M., Klapper, A.: Periodicity and distribution properties of combined FCSR sequences. In: Gong, G., Helleseth, T., Song, H.-Y., Yang, K. (eds.) SETA 2006. LNCS, 4086, pp. 334-341. Springer, Heidelberg (2006)
-
Goresky, M., Klapper, A.: Periodicity and distribution properties of combined FCSR sequences. In: Gong, G., Helleseth, T., Song, H.-Y., Yang, K. (eds.) SETA 2006. LNCS, vol. 4086, pp. 334-341. Springer, Heidelberg (2006)
-
-
-
-
16
-
-
33746685659
-
-
Granboulan, L., Levieil, E., Piret, G.: Pseudorandom permutation families over abelian groups. In: Robshaw, M. (ed.) FSE 2006. LNCS, 4047, pp. 57-77. Springer, Heidelberg (2006)
-
Granboulan, L., Levieil, E., Piret, G.: Pseudorandom permutation families over abelian groups. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 57-77. Springer, Heidelberg (2006)
-
-
-
-
17
-
-
26444515034
-
-
Hong, S., Kim, J., Lee, S., Preneel, B.: Related-key rectangle attacks on reduced versions of CHACAL-1 and AES-192. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 368-383. Springer, Heidelberg (2005)
-
Hong, S., Kim, J., Lee, S., Preneel, B.: Related-key rectangle attacks on reduced versions of CHACAL-1 and AES-192. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 368-383. Springer, Heidelberg (2005)
-
-
-
-
18
-
-
38349000371
-
-
Jaulmes, E., Muller, F.: Cryptanalysis of ecrypt candidates F-FCSR-8 and F-FCSR-H. ECRYPT Stream Cipher Project Report, 2005/04 (2005), http://www.ecrypt.eu.org/stream
-
Jaulmes, E., Muller, F.: Cryptanalysis of ecrypt candidates F-FCSR-8 and F-FCSR-H. ECRYPT Stream Cipher Project Report, 2005/04 (2005), http://www.ecrypt.eu.org/stream
-
-
-
-
19
-
-
33745609510
-
-
Jaulmes, E., Muller, F.: Cryptanalysis of the F-FCSR stream cipher family. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, 3897, pp. 20-35. Springer, Heidelberg (2005)
-
Jaulmes, E., Muller, F.: Cryptanalysis of the F-FCSR stream cipher family. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 20-35. Springer, Heidelberg (2005)
-
-
-
-
20
-
-
85006543773
-
2-adic shift registers
-
Anderson, R, ed, Fast Software Encryption, Springer, Heidelberg
-
Klapper, A., Goresky, M.: 2-adic shift registers. In: Anderson, R. (ed.) Fast Software Encryption. LNCS, vol. 809, pp. 174-178. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.809
, pp. 174-178
-
-
Klapper, A.1
Goresky, M.2
-
21
-
-
0001760011
-
Feedback Shift Registers, 2-Adic Span, and Combiners with Memory
-
Klapper, A., Goresky, M.: Feedback Shift Registers, 2-Adic Span, and Combiners with Memory. J. Cryptol. 10(2), 111-147 (1997)
-
(1997)
J. Cryptol
, vol.10
, Issue.2
, pp. 111-147
-
-
Klapper, A.1
Goresky, M.2
-
23
-
-
38349005908
-
-
National Institute of Standards and Technology
-
National Institute of Standards and Technology. The statistical test suite (v.1.8) (2005), http://csrc.nist.gov/rng/rng2.html
-
(2005)
The statistical test suite (v.1.8)
-
-
|