-
1
-
-
41549123666
-
-
3GPP TS 35.202 V7.0.0, Kasumi specification 2007-06
-
3GPP TS 35.202 V7.0.0, Kasumi specification (2007-06), http://www.3gpp.org
-
-
-
-
2
-
-
33646826194
-
Time-Memory Trade-Offs: False Alarm Detection Using Checkpoints
-
Maitra, S, Veni Madhavan, O.E, Venkatesan, R, eds, INDOCRYPT 2005, Springer, Heidelberg
-
Avoine, G., Junod, P., Oechslin, P.: Time-Memory Trade-Offs: False Alarm Detection Using Checkpoints. In: Maitra, S., Veni Madhavan, O.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 183-196. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3797
, pp. 183-196
-
-
Avoine, G.1
Junod, P.2
Oechslin, P.3
-
3
-
-
0029218160
-
Improved "Exhaustive Search" Attacks on Stream Ciphers
-
Conference publication, IEEE
-
Babbage, S.: Improved "Exhaustive Search" Attacks on Stream Ciphers. In: European Convention on Security and Detection, Conference publication, vol. 408, pp. 161-166, IEEE (1995)
-
(1995)
European Convention on Security and Detection
, vol.408
, pp. 161-166
-
-
Babbage, S.1
-
5
-
-
33749576843
-
Rigorous Bounds on Cryptanalytic Time/Memory Tradeoffs
-
Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
-
Barkan, E., Biham, E., Shamir. A.: Rigorous Bounds on Cryptanalytic Time/Memory Tradeoffs. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 1-21. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 1-21
-
-
Barkan, E.1
Biham, E.2
Shamir, A.3
-
6
-
-
84937419430
-
Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers
-
Okamoto, T, ed, ASIACRYPT 2000, Springer, Heidelberg
-
Biryukov, A., Shamir, A.: Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS. vol. 1976, pp. 1-13. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1976
, pp. 1-13
-
-
Biryukov, A.1
Shamir, A.2
-
7
-
-
84974707207
-
-
Biryukov. A., Shamir, A.. Wagner. D.: Real Time Cryptanalysis of A5/1 on a PC. In: Schneier, B. (ed.) FSE 2000. LNCS, 1978, pp. 1-18. Springer, Heidelberg (2001)
-
Biryukov. A., Shamir, A.. Wagner. D.: Real Time Cryptanalysis of A5/1 on a PC. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 1-18. Springer, Heidelberg (2001)
-
-
-
-
8
-
-
0008997475
-
On the Time-Memory Tradeoff Between Exhaustive Key Search and Table Precomputation
-
Borst, J., Preneel, B., Vandewalle, J.: On the Time-Memory Tradeoff Between Exhaustive Key Search and Table Precomputation. In: Proceedings of the 19th Symposium in Information Theory in the Benelux, WIC, pp. 111-118 (1998)
-
(1998)
Proceedings of the 19th Symposium in Information Theory in the Benelux, WIC
, pp. 111-118
-
-
Borst, J.1
Preneel, B.2
Vandewalle, J.3
-
10
-
-
84957381006
-
Cryptanalysis of Alleged A5 Stream Cipher
-
Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
-
Golic, J.D.: Cryptanalysis of Alleged A5 Stream Cipher. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 239-255. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 239-255
-
-
Golic, J.D.1
-
11
-
-
0019038335
-
A Cryptanalytic Time-Memory Trade-Off
-
Hellman, M.E.: A Cryptanalytic Time-Memory Trade-Off. IEEE Transactions on Information Theory IT-26(4), 401-406 (1980)
-
(1980)
IEEE Transactions on Information Theory
, vol.IT-26
, Issue.4
, pp. 401-406
-
-
Hellman, M.E.1
-
12
-
-
41549140136
-
Variants of the Distinguished Point Method for Cryptanalytic Time Memory Trade-offs (Full version). Cryptology ePrint Archive
-
Report 2008/054
-
Hong, J., Jeong, K.C., Kwon, E. Y., Lee, I.-S., Ma, D.: Variants of the Distinguished Point Method for Cryptanalytic Time Memory Trade-offs (Full version). Cryptology ePrint Archive, Report 2008/054 (2008), http://eprint.iacr.org/2008/054
-
(2008)
-
-
Hong, J.1
Jeong, K.C.2
Kwon, E.Y.3
Lee, I.-S.4
Ma, D.5
-
13
-
-
33646801962
-
New Applications of Time Memory Data Tradeoffs
-
Roy, B, ed, ASIACRYPT 2005, Springer. Heidelberg
-
Hong, J., Sarkar, P.: New Applications of Time Memory Data Tradeoffs. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788. pp. 353-372. Springer. Heidelberg (2005)
-
(2005)
LNCS
, vol.3788
, pp. 353-372
-
-
Hong, J.1
Sarkar, P.2
-
14
-
-
0032680924
-
Achieving Higher Success Probability in Time-Memory Trade-Off Cryptanalysis without Increasing Memory Size
-
Kim, I.-J., Matsumoto, T.: Achieving Higher Success Probability in Time-Memory Trade-Off Cryptanalysis without Increasing Memory Size. IEICE Transactions on Fundamentals E82-A(1), 123-129 (1999)
-
(1999)
IEICE Transactions on Fundamentals
, vol.E82-A
, Issue.1
, pp. 123-129
-
-
Kim, I.-J.1
Matsumoto, T.2
-
15
-
-
35248858454
-
Making a Faster Cryptanalytic Time-Memory Trade-Off
-
Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
-
Oechslin, P.: Making a Faster Cryptanalytic Time-Memory Trade-Off. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729. pp. 617-630. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 617-630
-
-
Oechslin, P.1
-
16
-
-
21644485720
-
-
Standaert, F.-X. Rouvroy, G., Quisquater, J.-J., Legat, J.-D.: A Time-Memory Tradeoff Using Distinguished Points: New Analysis & FPGA Results. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, 2523, pp. 593-609. Springer, Heidelberg (2003)
-
Standaert, F.-X. Rouvroy, G., Quisquater, J.-J., Legat, J.-D.: A Time-Memory Tradeoff Using Distinguished Points: New Analysis & FPGA Results. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 593-609. Springer, Heidelberg (2003)
-
-
-
|