-
1
-
-
84948981360
-
Searching for the Optimum Correlation Attack
-
Preneel, B, ed, Fast Software Encryption, Springer, Heidelberg
-
Anderson, R.J.: Searching for the Optimum Correlation Attack. In: Preneel, B. (ed.) Fast Software Encryption. LNCS, vol. 1008, pp. 137-143. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.1008
, pp. 137-143
-
-
Anderson, R.J.1
-
2
-
-
84937419430
-
Cryptanalytic Time/Memory /Data Tradeoffs for Stream Ciphers
-
Okamoto, T, ed, ASIACRYPT 2000, Springer, Heidelberg
-
Biryukov, A., Shamir, A.: Cryptanalytic Time/Memory /Data Tradeoffs for Stream Ciphers. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 1-13. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1976
, pp. 1-13
-
-
Biryukov, A.1
Shamir, A.2
-
3
-
-
33750416242
-
On the influence of the filtering function on the performance of fast correlation attacks on filter generators
-
Louvain-la-Neuve, Belgique, pp
-
Canteaut, A., Filiol, E.: On the influence of the filtering function on the performance of fast correlation attacks on filter generators. In: Proceedings of 23rd Symposium on Information Theory in the Benelux, Louvain-la-Neuve, Belgique, pp. 299-306 (2002)
-
(2002)
Proceedings of 23rd Symposium on Information Theory in the Benelux
, pp. 299-306
-
-
Canteaut, A.1
Filiol, E.2
-
4
-
-
84948963512
-
-
Canteaut, A., Trabbia, M.: Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, 1807, pp. 573-588. Springer, Heidelberg (2000)
-
Canteaut, A., Trabbia, M.: Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 573-588. Springer, Heidelberg (2000)
-
-
-
-
5
-
-
84969367308
-
-
Chepyzhov, V., Johansson, T., Smeets, B.J.M.: A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers. In: Schneier, B. (ed.) FSE 2000. LNCS, 1978, pp. 181-195. Springer, Heidelberg (2001)
-
Chepyzhov, V., Johansson, T., Smeets, B.J.M.: A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 181-195. Springer, Heidelberg (2001)
-
-
-
-
6
-
-
84947940580
-
-
Dichtl, M.: On Nonlinear Filter Generators. In: Biham, E. (ed.) FSE 1997. LNCS, 1267, pp. 103-106. Springer, Heidelberg (1997)
-
Dichtl, M.: On Nonlinear Filter Generators. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 103-106. Springer, Heidelberg (1997)
-
-
-
-
7
-
-
0003407887
-
-
Springer, Berlin
-
Ding, C., Xiao, G., Shan, W.: The Stability Theory of Stream Ciphers, vol. 561. Springer, Berlin (1991)
-
(1991)
The Stability Theory of Stream Ciphers
, vol.561
-
-
Ding, C.1
Xiao, G.2
Shan, W.3
-
8
-
-
84958983180
-
-
Dj.Golic, J.: On the Security of Nonlinear Filter Generators. In: Gollmann, D. (ed.) Proceedings of Fast Software Encryption 1996. LNCS, 1039, pp. 173-188. Springer, Heidelberg (1996)
-
Dj.Golic, J.: On the Security of Nonlinear Filter Generators. In: Gollmann, D. (ed.) Proceedings of Fast Software Encryption 1996. LNCS, vol. 1039, pp. 173-188. Springer, Heidelberg (1996)
-
-
-
-
9
-
-
33646801962
-
New Applications of Time Memory Data Tradeoffs
-
Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
-
Hong, J., Sarkar, P.: New Applications of Time Memory Data Tradeoffs. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 353-372. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3788
, pp. 353-372
-
-
Hong, J.1
Sarkar, P.2
-
10
-
-
38549144003
-
On Perfectly Balanced Boolean Functions. Cryptology ePrint Archive
-
Report 2007/022
-
Logachev, O.A.: On Perfectly Balanced Boolean Functions. Cryptology ePrint Archive, Report 2007/022 (2007), http://eprint.iacr.org/
-
(2007)
-
-
Logachev, O.A.1
-
11
-
-
0024860262
-
Fast Correlation Attacks on Certain Stream Ciphers
-
Meier, W., Staffelbach, O.: Fast Correlation Attacks on Certain Stream Ciphers. Journal of Cryptology 1(3), 159-176 (1989)
-
(1989)
Journal of Cryptology
, vol.1
, Issue.3
, pp. 159-176
-
-
Meier, W.1
Staffelbach, O.2
-
12
-
-
84962928435
-
Nonlinearity Criteria for Cryptographic Functions
-
Quisquater, J.-J, Vandewalle, J, eds, EUROCRYPT 1989, Springer, Heidelberg
-
Meier, W., Staffelbach, O.: Nonlinearity Criteria for Cryptographic Functions. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 549-562. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.434
, pp. 549-562
-
-
Meier, W.1
Staffelbach, O.2
-
13
-
-
84944878354
-
-
CRC Press, Inc, Boca Raton, FL, USA
-
Menezes, A.J., Vanstone, S.A., Van Oorschot, P.C.: Handbook of Applied Cryptography. CRC Press, Inc., Boca Raton, FL, USA (1996)
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
Vanstone, S.A.2
Van Oorschot, P.C.3
-
15
-
-
0021489155
-
Correlation-immunity of nonlinear combining functions for cryptographic applications
-
Siegenthaler, T.: Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Transactions on Information Theory 30(5), 776-780 (1984)
-
(1984)
IEEE Transactions on Information Theory
, vol.30
, Issue.5
, pp. 776-780
-
-
Siegenthaler, T.1
-
16
-
-
85034624593
-
Cryptanalysts Representation of Nonlinearly Filtered MLSequences
-
Pichler, F, ed, EUROCRYPT 1985, Springer, Heidelberg
-
Siegenthaler, T.: Cryptanalysts Representation of Nonlinearly Filtered MLSequences. In: Pichler, F. (ed.) EUROCRYPT 1985. LNCS, vol. 219, pp. 103-110. Springer, Heidelberg (1986)
-
(1986)
LNCS
, vol.219
, pp. 103-110
-
-
Siegenthaler, T.1
-
17
-
-
0021786321
-
Decrypting a Class of Stream Ciphers Using Ciphertext Only
-
Siegenthaler, T.: Decrypting a Class of Stream Ciphers Using Ciphertext Only. IEEE Trans. Computers 34(1), 81-85 (1985)
-
(1985)
IEEE Trans. Computers
, vol.34
, Issue.1
, pp. 81-85
-
-
Siegenthaler, T.1
-
18
-
-
84864199236
-
Zaprety dvoichnyx funkcii i obratimost' dlya odnogo klassa kodiruyushchix ustrojstv (Defects of Boolean functions and invertibility of a class of coding circuits, in Russian)
-
Sumarokov, S.N.: Zaprety dvoichnyx funkcii i obratimost' dlya odnogo klassa kodiruyushchix ustrojstv (Defects of Boolean functions and invertibility of a class of coding circuits, in Russian). Obozrenie prikladnoj i promyshlennoj matematiki 1(1), 33-55 (1994)
-
(1994)
Obozrenie prikladnoj i promyshlennoj matematiki
, vol.1
, Issue.1
, pp. 33-55
-
-
Sumarokov, S.N.1
-
19
-
-
33746766257
-
-
Wu, H., Preneel, B.: Cryptanalysis of the Stream Cipher DECIM. In: Robshaw, M. (ed.) FSE 2006. LNCS, 4047, pp. 30-40. Springer, Heidelberg (2006)
-
Wu, H., Preneel, B.: Cryptanalysis of the Stream Cipher DECIM. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 30-40. Springer, Heidelberg (2006)
-
-
-
-
20
-
-
0024001951
-
A spectral characterization of correlation immune combining functions
-
Xiao, G., Massey, J.L.: A spectral characterization of correlation immune combining functions. IEEE Transactions on Information Theory IT-34(3), 569-571 (1988)
-
(1988)
IEEE Transactions on Information Theory
, vol.IT-34
, Issue.3
, pp. 569-571
-
-
Xiao, G.1
Massey, J.L.2
|