메뉴 건너뛰기




Volumn 178, Issue 7, 2008, Pages 1903-1916

WG: A family of stream ciphers with designed randomness properties

Author keywords

Randomness properties; Stream cipher; Two level autocorrelation; Welch Gong; WG

Indexed keywords

AUTOCORRELATION; COMPUTATIONAL COMPLEXITY; COMPUTER CRIME; SECURITY OF DATA;

EID: 38649135720     PISSN: 00200255     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.ins.2007.12.002     Document Type: Article
Times cited : (53)

References (25)
  • 2
    • 38649130705 scopus 로고    scopus 로고
    • F. Armknecht, On the existence of low-degree equations for algebraic attacks, Cryptology ePrint Archive, Report 2004/185, 2004, .
  • 3
    • 38649112660 scopus 로고    scopus 로고
    • A. Braeken, J. Lano, N. Mentens, B. Preneel, I. Verbauwhede, SFINKS: a synchronous stream cipher for restricted hardware environments, eSTREAM Project Report 2005/026, Available from: .
  • 4
    • 35248820612 scopus 로고    scopus 로고
    • Algebraic attacks on stream ciphers with linear feedback
    • Springer-Verlag pp. 346-359
    • Courtois N., and Meier W. Algebraic attacks on stream ciphers with linear feedback. Advances in Cryptology - Eurocrypt 2003 vol. LNCS 2656 (2003), Springer-Verlag pp. 346-359
    • (2003) Advances in Cryptology - Eurocrypt 2003 , vol.LNCS 2656
    • Courtois, N.1    Meier, W.2
  • 5
    • 35248849880 scopus 로고    scopus 로고
    • Fast algebraic attacks on stream ciphers with linear feedback
    • Springer-Verlag pp. 176-194
    • Courtois N. Fast algebraic attacks on stream ciphers with linear feedback. Advances in Cryptology - CRYPTO 2003 vol. LNCS 2729 (2003), Springer-Verlag pp. 176-194
    • (2003) Advances in Cryptology - CRYPTO 2003 , vol.LNCS 2729
    • Courtois, N.1
  • 6
    • 38649110503 scopus 로고    scopus 로고
    • N. Courtois, Algebraic attacks on combiners with memory and several outputs, Cryptology ePrint Archive, Report 2003/125, 2003, .
  • 7
    • 3242719285 scopus 로고    scopus 로고
    • New cyclic difference sets with singer parameters
    • Dillon J., and Dobbertin H. New cyclic difference sets with singer parameters. Finite Fields and Their Application 10 3 (2004) 342-389
    • (2004) Finite Fields and Their Application , vol.10 , Issue.3 , pp. 342-389
    • Dillon, J.1    Dobbertin, H.2
  • 8
    • 38649083182 scopus 로고    scopus 로고
    • eSTREAM - The ECRYPT Stream Cipher Project, .
  • 9
    • 84929714331 scopus 로고    scopus 로고
    • S.W. Golomb, G. Gong, Signal Design for Good Correlation: For Wireless Communication, Cryptography, and Radar, Cambridge University Press, 2005, ISBN 0521821045.
  • 10
    • 0036845302 scopus 로고    scopus 로고
    • Cryptographic properties of the Welch-Gong transformation sequence generators
    • Gong G., and Youssef A. Cryptographic properties of the Welch-Gong transformation sequence generators. IEEE Transactions on Information Theory 48 11 (2002) 2837-2846
    • (2002) IEEE Transactions on Information Theory , vol.48 , Issue.11 , pp. 2837-2846
    • Gong, G.1    Youssef, A.2
  • 11
    • 38649140738 scopus 로고    scopus 로고
    • F.J. MacWilliams, N.J.A. Sloane, The Theory of Error Correcting Codes, North Holland, 1986.
  • 12
    • 35048845264 scopus 로고    scopus 로고
    • W. Meier, E. Pasalic, C. Carlet, Algebraic attacks and decomposition of Boolean functions, Advances in Cryptology - Eurocrypt 2004, vol. LNCS 3027, Springer-Verlag, 2004, pp. 474-491.
  • 14
    • 84956974817 scopus 로고    scopus 로고
    • P. Ning, Y. Yin, Efficient software implementation for finite field multiplication in normal basis, ICICS 2001, vol. LNCS 2229, Springer-Verlag, 2001, pp. 177-188.
  • 15
    • 38649116989 scopus 로고    scopus 로고
    • Y. Nawaz, G. Gong, The WG stream cipher, eSTREAM: The ECRYPT stream cipher project, Report 2005/033, Available from: .
  • 17
    • 38649132934 scopus 로고    scopus 로고
    • C. Paar, Efficient VLSI architectures for bit parallel computation in Galois fields, Doctoral Dissertation, Institute for Experimental Mathematics, University of Essen, Germany, 1994.
  • 20
    • 14844353746 scopus 로고    scopus 로고
    • Low complexity word-level sequential normal basis multiplier
    • Reyhani-Masoleh A., and Hassan A. Low complexity word-level sequential normal basis multiplier. IEEE Transaction on Computers 54 2 (2005)
    • (2005) IEEE Transaction on Computers , vol.54 , Issue.2
    • Reyhani-Masoleh, A.1    Hassan, A.2
  • 21
    • 0242493840 scopus 로고    scopus 로고
    • Fast normal basis multiplication using general purpose processors
    • Reyhani-Masoleh A., and Hassan A. Fast normal basis multiplication using general purpose processors. IEEE Transaction on Computers 52 11 (2003)
    • (2003) IEEE Transaction on Computers , vol.52 , Issue.11
    • Reyhani-Masoleh, A.1    Hassan, A.2
  • 22
    • 38649091407 scopus 로고    scopus 로고
    • m), eSTREAM: The ECRYPT Stream Cipher Project, Report 2007/011, Available from: .
  • 23
    • 0035107422 scopus 로고    scopus 로고
    • An efficient optimal normal basis type II multiplier
    • Sunar B., and Koc C. An efficient optimal normal basis type II multiplier. IEEE Transactions on Computers 50 1 (2001) 83-88
    • (2001) IEEE Transactions on Computers , vol.50 , Issue.1 , pp. 83-88
    • Sunar, B.1    Koc, C.2
  • 25
    • 33746684991 scopus 로고    scopus 로고
    • H. Wu, B. Preneel, Resynchronization attacks on WG and LEX, Fast Software Encryption 2006, vol. LNCS 4047, Springer-Verlag, 2006, pp. 422-432.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.