메뉴 건너뛰기




Volumn 4986 LNCS, Issue , 2008, Pages 191-209

The MICKEY stream ciphers

Author keywords

[No Author keywords available]

Indexed keywords

CHLORINE COMPOUNDS; CRYPTOGRAPHY; RIVERS; SHIFT REGISTERS;

EID: 48249111366     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-68351-3_15     Document Type: Article
Times cited : (112)

References (15)
  • 1
    • 0029218160 scopus 로고
    • Improved Exhaustive Search Attacks on Stream Ciphers
    • IEE Conference Publication, IEE
    • Babbage, S.: Improved Exhaustive Search Attacks on Stream Ciphers. In: European Convention on Security and Detection, IEE Conference Publication, vol. 408, pp. 161-166. IEE (1995)
    • (1995) European Convention on Security and Detection , vol.408 , pp. 161-166
    • Babbage, S.1
  • 2
    • 48249121281 scopus 로고    scopus 로고
    • The stream cipher MICKEY (version 1), Algorithm specification Issue 1.0. In: ECRYPT stream cipher submission
    • Århus May 2005
    • Babbage, S.H., Dodd, M.W.: The stream cipher MICKEY (version 1), Algorithm specification Issue 1.0. In: ECRYPT stream cipher submission, in the proceedings of the SKEW Workshop, Århus (May 2005), http://www.ecrypt.eu. org/stream/ciphers/mickey/mickey.pdf
    • proceedings of the SKEW Workshop
    • Babbage, S.H.1    Dodd, M.W.2
  • 3
    • 48249121281 scopus 로고    scopus 로고
    • The stream cipher MICKEY-128 (version 1), Algorithm specification Issue 1.0. In: ECRYPT stream cipher submission
    • Århus May 2005
    • Babbage, S.H., Dodd, M.W.: The stream cipher MICKEY-128 (version 1), Algorithm specification Issue 1.0. In: ECRYPT stream cipher submission, in the proceedings of the SKEW Workshop, Århus (May 2005), http://www.ecrypt.eu. org/stream/ciphers/mickey128/mickey128.pdf
    • proceedings of the SKEW Workshop
    • Babbage, S.H.1    Dodd, M.W.2
  • 5
    • 48249116508 scopus 로고    scopus 로고
    • Babbage, S.H., Dodd, M.W.: The stream cipher MICKEY-128 2.0, revised ECRYPT stream cipher submission, http://www.ecrypt.eu.org/stream/p3ciphers/ mickey/mickey128_p3.pdf
    • Babbage, S.H., Dodd, M.W.: The stream cipher MICKEY-128 2.0, revised ECRYPT stream cipher submission, http://www.ecrypt.eu.org/stream/p3ciphers/ mickey/mickey128_p3.pdf
  • 7
    • 84937419430 scopus 로고    scopus 로고
    • Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers
    • Okamoto, T, ed, ASIACRYPT 2000, Springer, Heidelberg
    • Biryukov, A., Shamir, A.: Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 1-13. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1976 , pp. 1-13
    • Biryukov, A.1    Shamir, A.2
  • 8
    • 84974707207 scopus 로고    scopus 로고
    • Biryukov, A., Shamir, A., Wagner, D.: Real time cryptanalysis of A5/1 on a PC. In: Schneier, B. (ed.) FSE 2000. LNCS, 1978, pp. 1-18. Springer, Heidelberg (2001)
    • Biryukov, A., Shamir, A., Wagner, D.: Real time cryptanalysis of A5/1 on a PC. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 1-18. Springer, Heidelberg (2001)
  • 12
    • 33646828550 scopus 로고    scopus 로고
    • TMD-Tradeoff and State Entropy Loss Considerations of Streamcipher MICKEY
    • Maitra, S, Veni Madhavan, C.E, Venkatesan, R, eds, INDOCRYPT 2005, Springer, Heidelberg
    • Hong, J., Kim, W.: TMD-Tradeoff and State Entropy Loss Considerations of Streamcipher MICKEY. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 169-182. Springer, Heidelberg (2005), http://eprint.iacr.org/2005/257
    • (2005) LNCS , vol.3797 , pp. 169-182
    • Hong, J.1    Kim, W.2
  • 14
    • 48249084315 scopus 로고    scopus 로고
    • Jansen, C.J.A.: Streamcipher Design: Make your LFSRs jump!, presented at the ECRYPT SASC (State of the Art in Stream Ciphers) workshop. In: the workshop record, Bruges (October 2004), http://www.isg.rhul.ac.uk/research/ projects/ecrypt/stvl/sasc-record.zip
    • Jansen, C.J.A.: Streamcipher Design: Make your LFSRs jump!, presented at the ECRYPT SASC (State of the Art in Stream Ciphers) workshop. In: the workshop record, Bruges (October 2004), http://www.isg.rhul.ac.uk/research/ projects/ecrypt/stvl/sasc-record.zip
  • 15
    • 35048875265 scopus 로고    scopus 로고
    • Maximov, A., Johansson, T., Babbage, S.: An Improved Correlation Attack on A5/1. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, 3357, pp. 1-18. Springer, Heidelberg (2004)
    • Maximov, A., Johansson, T., Babbage, S.: An Improved Correlation Attack on A5/1. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 1-18. Springer, Heidelberg (2004)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.