-
1
-
-
38549148138
-
-
IEEE: ANSI/IEEE standard 802.11b: Wireless LAN Medium Access Control (MAC) and Physical Layer (phy) Specifications (1999)
-
IEEE: ANSI/IEEE standard 802.11b: Wireless LAN Medium Access Control (MAC) and Physical Layer (phy) Specifications (1999)
-
-
-
-
2
-
-
0034777649
-
Intercepting mobile communications: The insecurity of 802.11
-
Borisov, N., Goldberg, I., Wagner, D.: Intercepting mobile communications: the insecurity of 802.11. In: MOBICOM, pp. 180-189 (2001)
-
(2001)
MOBICOM
, pp. 180-189
-
-
Borisov, N.1
Goldberg, I.2
Wagner, D.3
-
3
-
-
84949223752
-
-
Fluhrer, S., Mantin, I., Shamir, A.: Weaknesses in the key scheduling algorithm of RC4. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, 2259, pp. 1-24. Springer, Heidelberg (2001)
-
Fluhrer, S., Mantin, I., Shamir, A.: Weaknesses in the key scheduling algorithm of RC4. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 1-24. Springer, Heidelberg (2001)
-
-
-
-
4
-
-
38549139870
-
-
Roos, A.: A class of weak keys in RC4 stream cipher (sei.crypt) (1995)
-
Roos, A.: A class of weak keys in RC4 stream cipher (sei.crypt) (1995)
-
-
-
-
8
-
-
38549101797
-
-
Korek: Need security pointers (2004), http://www.netstumbler.org/ showthread.php?postid=89036#post89036
-
(2004)
Korek: Need security pointers
-
-
-
12
-
-
33646812220
-
A practical attack on the fixed RC4 in the WEP mode
-
Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
-
Mantin, I.: A practical attack on the fixed RC4 in the WEP mode. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 395-411. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3788
, pp. 395-411
-
-
Mantin, I.1
-
14
-
-
38549088702
-
Attacks on the RC4 stream cipher
-
Klein, A.: Attacks on the RC4 stream cipher. Personal Andreas Klein website (2006), http://cage.ugent.be/~klein/RC4/RC4-en.ps
-
(2006)
Personal Andreas Klein website
-
-
Klein, A.1
-
15
-
-
33751038485
-
-
S&P, pp, IEEE Computer Society Press, Los Alamitos 2006
-
Bittau, A., Handley, M., Lackey, J.: The final nail in WEP's coffin. In: S&P, pp. 386-400. IEEE Computer Society Press, Los Alamitos (2006)
-
The final nail in WEP's coffin
, pp. 386-400
-
-
Bittau, A.1
Handley, M.2
Lackey, J.3
-
16
-
-
38349067080
-
On non-negligible bias of the first output bytes of RC4 towards the first three bytes of the secret key
-
Paul, G., Rathi, S., Maitra, S.: On non-negligible bias of the first output bytes of RC4 towards the first three bytes of the secret key. In: WCC 2007. International Workshop on Coding and Cryptography, pp. 285-294 (2007)
-
(2007)
WCC 2007. International Workshop on Coding and Cryptography
, pp. 285-294
-
-
Paul, G.1
Rathi, S.2
Maitra, S.3
-
17
-
-
38549153559
-
ANSI/IEEE standard 802.Hi: Amendment 6 Wireless LAN Medium Access Control (MAC) and Physical Layer (phy) Specifications
-
IEEE
-
IEEE: ANSI/IEEE standard 802.Hi: Amendment 6 Wireless LAN Medium Access Control (MAC) and Physical Layer (phy) Specifications, Draft 3 (2003)
-
(2003)
Draft
, vol.3
-
-
-
18
-
-
38549099913
-
-
IEEE: ANSI/IEEE standard 802.11i: Amendment 6: Wireless LAN Medium Access Control (MAC) and Physical Layer (phy) Specifications (2004)
-
IEEE: ANSI/IEEE standard 802.11i: Amendment 6: Wireless LAN Medium Access Control (MAC) and Physical Layer (phy) Specifications (2004)
-
-
-
-
19
-
-
50249147960
-
Breaking 104 bit WEP in less than 60 seconds. Cryptology ePrint Archive
-
Report 2007/120
-
Tews, E., Weinmann, R.P., Pyshkin, A.: Breaking 104 bit WEP in less than 60 seconds. Cryptology ePrint Archive, Report 2007/120 (2007), http://eprint.iacr.org/
-
(2007)
-
-
Tews, E.1
Weinmann, R.P.2
Pyshkin, A.3
-
20
-
-
84937401544
-
-
Mironov, I.: (Not so) random shuffles of RC4. In: Yung, M. (ed.) CRYPTO 2002. LNCS, 2442, pp. 304-319. Springer, Heidelberg (2002)
-
Mironov, I.: (Not so) random shuffles of RC4. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 304-319. Springer, Heidelberg (2002)
-
-
-
-
21
-
-
38549127504
-
-
Postel, R.: Rfc1042 (1988) http://rfc.net/rfcl042.html
-
(1988)
Rfc1042
-
-
Postel, R.1
|