-
1
-
-
50249183431
-
Efficient reconstruction of rc4 keys from internal states
-
Fast Software Encryption 2008, Springer, Heidelberg to appear
-
Biham, E., Carmeli, Y.: Efficient reconstruction of rc4 keys from internal states. In: Fast Software Encryption 2008. Lecture Notes in Computer Science. Springer, Heidelberg (to appear, 2008)
-
(2008)
Lecture Notes in Computer Science
-
-
Biham, E.1
Carmeli, Y.2
-
2
-
-
84974666258
-
-
Fluhrer, S.R., McGrew, D.A.: Statistical analysis of the alleged RC4 keystream generator. In: Schneier, B. (ed.) FSE 2000. LNCS, 1978, pp. 19-30. Springer, Heidelberg (2001)
-
Fluhrer, S.R., McGrew, D.A.: Statistical analysis of the alleged RC4 keystream generator. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 19-30. Springer, Heidelberg (2001)
-
-
-
-
3
-
-
84957380512
-
Linear statistical weakness of alleged RC4 keystream generator
-
Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
-
Golić, J.D.: Linear statistical weakness of alleged RC4 keystream generator. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 226-238. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 226-238
-
-
Golić, J.D.1
-
4
-
-
84944076741
-
-
Knudsen, L.R., Meier, W., Preneel, B., Rijmen, V., Verdoolaege, S.: Analysis methods for (alleged) RC4. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, 1514, pp. 327-341. Springer, Heidelberg (1998)
-
Knudsen, L.R., Meier, W., Preneel, B., Rijmen, V., Verdoolaege, S.: Analysis methods for (alleged) RC4. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 327-341. Springer, Heidelberg (1998)
-
-
-
-
5
-
-
2942557845
-
-
Master's thesis, The Weizmann Institute of Science, Department of Applied Math and Computer Science, Rehovot, Israel
-
Mantin, I.: Analysis of the stream cipher RC4. Master's thesis, The Weizmann Institute of Science, Department of Applied Math and Computer Science, Rehovot 76100, Israel (2001)
-
(2001)
Analysis of the stream cipher RC4
, pp. 76100
-
-
Mantin, I.1
-
6
-
-
24944554565
-
Predicting and distinguishing attacks on RC4 keystream generator
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Mantin, I.: Predicting and distinguishing attacks on RC4 keystream generator. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 491-506. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 491-506
-
-
Mantin, I.1
-
7
-
-
26444526997
-
-
Maximov, A.: Two linear distinguishing attacks on VMPC and RC4A and weakness of RC4 family of stream ciphers. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 342-358. Springer, Heidelberg (2005)
-
Maximov, A.: Two linear distinguishing attacks on VMPC and RC4A and weakness of RC4 family of stream ciphers. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 342-358. Springer, Heidelberg (2005)
-
-
-
-
8
-
-
51849130337
-
-
Maximov, A., Khovratovich, D.: New state recovery attack on RC4 (accessed May 27, 2008) (2008), http://eprint.iacr.org/2008/017
-
Maximov, A., Khovratovich, D.: New state recovery attack on RC4 (accessed May 27, 2008) (2008), http://eprint.iacr.org/2008/017
-
-
-
-
9
-
-
84958972140
-
-
Mantin, I., Shamir, A.: Practical attack on broadcast RC4. In: Matsui, M. (ed.) FSE 2001. LNCS, 2355, pp. 152-164. Springer, Heidelberg (2002)
-
Mantin, I., Shamir, A.: Practical attack on broadcast RC4. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 152-164. Springer, Heidelberg (2002)
-
-
-
-
10
-
-
84859054985
-
-
Mister, S., Tavares, S.E.: Cryptanalysis of RC4-like ciphers. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, 1556, pp. 131-143. Springer, Heidelberg (1999)
-
Mister, S., Tavares, S.E.: Cryptanalysis of RC4-like ciphers. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 131-143. Springer, Heidelberg (1999)
-
-
-
-
11
-
-
26444620896
-
-
Paul, S., Preneel, B.: A new weakness in the RC4 keystream generator and an approach to improve the security of the cipher. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, 3017, pp. 245-259. Springer, Heidelberg (2004)
-
Paul, S., Preneel, B.: A new weakness in the RC4 keystream generator and an approach to improve the security of the cipher. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 245-259. Springer, Heidelberg (2004)
-
-
-
-
12
-
-
51849124910
-
-
Schneier, B.: Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd edn. John Wiley&Sons, New York (1996)
-
Schneier, B.: Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd edn. John Wiley&Sons, New York (1996)
-
-
-
|