-
1
-
-
50249148321
-
-
Aumasson, J.-P., Fischer, S., Khazaei, S., Meier, W., Rechberger, C.: New Features of Latin Dances: Analysis of Salsa, ChaCha and Rumba. In: Nyberg, K. (ed.) FSE 2008. LNCS, 5086. Springer, Heidelberg (2008), Full version as IACR eprint, http://eprint.iacr.org/2007/472
-
Aumasson, J.-P., Fischer, S., Khazaei, S., Meier, W., Rechberger, C.: New Features of Latin Dances: Analysis of Salsa, ChaCha and Rumba. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086. Springer, Heidelberg (2008), Full version as IACR eprint, http://eprint.iacr.org/2007/472
-
-
-
-
2
-
-
58549119036
-
Salsa20. eSTREAM
-
Report 2005/025
-
Bernstein, D.J.: Salsa20. eSTREAM, Report 2005/025 (2005)
-
(2005)
-
-
Bernstein, D.J.1
-
3
-
-
57049142715
-
TRIVIUM - a stream cipher construction inspired by block cipher design principles. eSTREAM
-
Report 2005/030
-
De Cannière, C., Preneel, B.: TRIVIUM - a stream cipher construction inspired by block cipher design principles. eSTREAM, Report 2005/030 (2005)
-
(2005)
-
-
De Cannière, C.1
Preneel, B.2
-
4
-
-
79955732593
-
Truncated differential cryptanalysis of five rounds of Salsa20
-
Crowley, P.: Truncated differential cryptanalysis of five rounds of Salsa20. In: SASC 2006 - Stream Ciphers Revisited (2006)
-
(2006)
SASC 2006 - Stream Ciphers Revisited
-
-
Crowley, P.1
-
5
-
-
58549089604
-
-
eSTREAM: The ECRYPT Stream Cipher Project, http://www.ecrypt.eu.org/ stream/
-
eSTREAM: The ECRYPT Stream Cipher Project, http://www.ecrypt.eu.org/ stream/
-
-
-
-
6
-
-
84997348492
-
-
Fischer, S., Meier, W., Berbain, C., Biasse, J.-F., Robshaw, M.J.B.: Nonrandomness in eSTREAM Candidates Salsa20 and TSC-4. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, 4329, pp. 2-16. Springer, Heidelberg (2006)
-
Fischer, S., Meier, W., Berbain, C., Biasse, J.-F., Robshaw, M.J.B.: Nonrandomness in eSTREAM Candidates Salsa20 and TSC-4. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 2-16. Springer, Heidelberg (2006)
-
-
-
-
9
-
-
38149055134
-
Attacking Bivium with MiniSat. eSTREAM
-
Report 2007/040
-
McDonald, C., Charnes, C., Pieprzyk, J.: Attacking Bivium with MiniSat. eSTREAM, Report 2007/040 (2007)
-
(2007)
-
-
McDonald, C.1
Charnes, C.2
Pieprzyk, J.3
-
10
-
-
57049177122
-
Cryptanalytic Results on TRIVIUM. eSTREAM
-
Report 2006/039
-
Raddum, H.: Cryptanalytic Results on TRIVIUM. eSTREAM, Report 2006/039 (2006)
-
(2006)
-
-
Raddum, H.1
-
11
-
-
58549085298
-
Slid Pairs in Salsa20 and Trivium. Cryptology ePrint Archive
-
Report 2008/405
-
Priemuth-Schmid, D., Biryukov, A.: Slid Pairs in Salsa20 and Trivium. Cryptology ePrint Archive, Report 2008/405 (2008), http://eprint.iacr.org/2008/ 405
-
(2008)
, pp. 405
-
-
Priemuth-Schmid, D.1
Biryukov, A.2
-
12
-
-
84997161749
-
Differential Cryptanalysis of Salsa20/8
-
Tsunoo, Y., Saito, T., Kubo, H., Suzaki, T., Nakashima, H.: Differential Cryptanalysis of Salsa20/8. In: SASC 2007 - The State of the Art of Stream Ciphers (2007)
-
(2007)
SASC 2007 - The State of the Art of Stream Ciphers
-
-
Tsunoo, Y.1
Saito, T.2
Kubo, H.3
Suzaki, T.4
Nakashima, H.5
-
14
-
-
48249152755
-
Breaking ONE.Fivium by AIDA an Algebraic IV Differential Attack. Cryptology ePrint Archive
-
Report 2007/413
-
Vielhaber, M.: Breaking ONE.Fivium by AIDA an Algebraic IV Differential Attack. Cryptology ePrint Archive, Report 2007/413 (2007), http://eprint.iacr. org/2007/413
-
(2007)
-
-
Vielhaber, M.1
|