-
1
-
-
84877639283
-
Cryptographic primitives based on hard learning problems
-
Springer-Verlag
-
A. Blum, M. Furst, M. Kearns, R. Lipton, “Cryptographic primitives based on hard learning problems”, Advances in Cryptology-CRYPTO’93, Lecture Notes in Computer Science, vol. 773, Springer-Verlag, 1993, pp. 278-291.
-
(1993)
Advances in Cryptology-CRYPTO’93, Lecture Notes in Computer Science
, vol.773
, pp. 278-291
-
-
Blum, A.1
Furst, M.2
Kearns, M.3
Lipton, R.4
-
2
-
-
84948963512
-
Improved fast correlation attacks using parity-check equations of weight 4 and 5
-
Springer-Verlag
-
A. Canteaut, M. Trabbia, “Improved fast correlation attacks using parity-check equations of weight 4 and 5”, Advances in Cryptology-EUROCRYPT’2000, Lecture Notes in Computer Science, vol. 1807, Springer-Verlag, 2000, pp. 573-588.
-
(2000)
Advances in Cryptology-EUROCRYPT’2000, Lecture Notes in Computer Science
, vol.1807
, pp. 573-588
-
-
Canteaut, A.1
Trabbia, M.2
-
3
-
-
0003227005
-
A simple algorithm for fast correlation attacks on stream ciphers
-
Springer-Verlag
-
V. Chepyzhov, T. Johansson, and B. Smeets, “A simple algorithm for fast correlation attacks on stream ciphers”, Fast Software Encryption, FSE’2000, to appear in Lecture Notes in Computer Science, Springer-Verlag, 2000.
-
(2000)
Fast Software Encryption, FSE’2000, to Appear in Lecture Notes in Computer Science
-
-
Chepyzhov, V.1
Johansson, T.2
Smeets, B.3
-
4
-
-
85030473541
-
On a fast correlation attack on certain stream ciphers
-
Springer-Verlag
-
V. Chepyzhov, and B. Smeets, “On a fast correlation attack on certain stream ciphers”, In Advances in Cryptology-EUROCRYPT’91, Lecture Notes in Computer Science, vol. 547, Springer-Verlag, 1991, pp. 176-185.
-
(1991)
Advances in Cryptology-EUROCRYPT’91, Lecture Notes in Computer Science
, vol.547
, pp. 176-185
-
-
Chepyzhov, V.1
Smeets, B.2
-
5
-
-
84958950262
-
A comparison of fast correlation attacks
-
Springer-Verlag
-
A. Clark, J. Golic, E. Dawson, “A comparison of fast correlation attacks”, Fast Software Encryption, FSE’96, Lecture Notes in Computer Science, Springer-Verlag, vol. 1039, 1996, pp. 145-158.
-
(1996)
Fast Software Encryption, FSE’96, Lecture Notes in Computer Science
, vol.1039
, pp. 145-158
-
-
Clark, A.1
Golic, J.2
Dawson, E.3
-
6
-
-
0024868772
-
A hard-core predicate for all one-way functions
-
Washington, 15-17 May
-
O. Goldreich and L.A. Levin, “A hard-core predicate for all one-way functions”, Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing, Seattle, Washington, 15-17 May 1989, pp. 25-32.
-
(1989)
Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing, Seattle
, pp. 25-32
-
-
Goldreich, O.1
Levin, L.A.2
-
7
-
-
0029489416
-
Learning polynomials with queries: The highly noisy case
-
Milwaukee, Wisconsin, 23-25 October
-
O. Goldreich, R. Rubinfeld, M. Sudan, “Learning polynomials with queries: The highly noisy case”, 36th Annual Symposium on Foundation of Computer Science, Milwaukee, Wisconsin, 23-25 October 1995, pp. 294-303.
-
(1995)
36Th Annual Symposium on Foundation of Computer Science
, pp. 294-303
-
-
Goldreich, O.1
Rubinfeld, R.2
Sudan, M.3
-
9
-
-
84957702423
-
Improved fast correlation attacks on stream ciphers via convolutional codes
-
Springer-Verlag
-
T. Johansson, F. Jönsson, “Improved fast correlation attacks on stream ciphers via convolutional codes”, Advances in Cryptology-EUROCRYPT’99, Lecture Notes in Computer Science, vol. 1592, Springer-Verlag, 1999, pp. 347-362.
-
(1999)
Advances in Cryptology-EUROCRYPT’99, Lecture Notes in Computer Science
, vol.1592
, pp. 347-362
-
-
Johansson, T.1
Jönsson, F.2
-
10
-
-
84957062097
-
Fast correlation attacks based on turbo code techniques
-
Springer-Verlag
-
T. Johansson, F. Jönsson, “Fast correlation attacks based on turbo code techniques”, Advances in Cryptology-CRYPTO’99, Lecture Notes in Computer Science, vol. 1666, Springer-Verlag, 1999, pp. 181-197.
-
(1999)
Advances in Cryptology-CRYPTO’99, Lecture Notes in Computer Science
, vol.1666
, pp. 181-197
-
-
Johansson, T.1
Jönsson, F.2
-
11
-
-
0027188175
-
Efficient noise-tolerant learning from statistical queries
-
San Diego, California, 16-18 May
-
M. Kearns, “Efficient noise-tolerant learning from statistical queries”, Proceedings of the Twenty-Fifth Annual ACM Symposium on Theory of Computing, San Diego, California, 16-18 May 1993, pp. 392-401.
-
(1993)
Proceedings of the Twenty-Fifth Annual ACM Symposium on Theory of Computing
, pp. 392-401
-
-
Kearns, M.1
-
12
-
-
33745650569
-
Fast correlation attacks on stream ciphers
-
Springer-Verlag
-
W. Meier, and O. Staffelbach, “Fast correlation attacks on stream ciphers”, Advances in Cryptology-EUROCRYPT’88, Lecture Notes in Computer Science, vol. 330, Springer-Verlag, 1988, pp. 301-314.
-
(1988)
Advances in Cryptology-EUROCRYPT’88, Lecture Notes in Computer Science
, vol.330
, pp. 301-314
-
-
Meier, W.1
Staffelbach, O.2
-
13
-
-
0024860262
-
Fast correlation attacks on certain stream ciphers
-
W. Meier, and O. Staffelbach, “Fast correlation attacks on certain stream ciphers”, Journal of Cryptology, vol. 1, 1989, pp. 159-176.
-
(1989)
Journal of Cryptology
, vol.1
, pp. 159-176
-
-
Meier, W.1
Staffelbach, O.2
-
15
-
-
84891364097
-
A low-complexity and high-performance algorithm for the fast correlation attack
-
Springer-Verlag
-
M. Mihaljevic, M. Fossorier, and H. Imai, “A low-complexity and high-performance algorithm for the fast correlation attack”, Fast Software Encryption, FSE’2000, to appear in Lecture Notes in Computer Science, Springer-Verlag, 2000.
-
(2000)
Fast Software Encryption, FSE’2000, to Appear in Lecture Notes in Computer Science
-
-
Mihaljevic, M.1
Fossorier, M.2
Imai, H.3
-
16
-
-
85032480688
-
A fast iterative algorithm for a shift register initial state reconstruction given the noisy output sequence
-
Springer-Verlag
-
M. Mihaljevic, and J. Golic, “A fast iterative algorithm for a shift register initial state reconstruction given the noisy output sequence”, Advances in Cryptology-AUSCRYPT’90, Lecture Notes in Computer Science, vol. 453, Springer-Verlag, 1990, pp. 165-175.
-
(1990)
Advances in Cryptology-AUSCRYPT’90, Lecture Notes in Computer Science
, vol.453
, pp. 165-175
-
-
Mihaljevic, M.1
Golic, J.2
-
17
-
-
84958958752
-
Correlation attacks on stream ciphers: Computing low weight parity checks based on error correcting codes
-
Springer-Verlag
-
W. Penzhorn, “Correlation attacks on stream ciphers: Computing low weight parity checks based on error correcting codes”, Fast Software Encryption, FSE’96, Lecture Notes in Computer Science, vol. 1039, Springer-Verlag, 1996, pp. 159-172.
-
(1996)
Fast Software Encryption, FSE’96, Lecture Notes in Computer Science
, vol.1039
, pp. 159-172
-
-
Penzhorn, W.1
-
18
-
-
0021489155
-
Correlation-immunity of nonlinear combining functions for cryptographic applications
-
T. Siegenthaler, “Correlation-immunity of nonlinear combining functions for cryptographic applications”, IEEE Trans. on Information Theory, vol. IT-30, 1984, pp. 776-780.
-
(1984)
IEEE Trans. on Information Theory
, vol.IT-30
, pp. 776-780
-
-
Siegenthaler, T.1
-
19
-
-
0021786321
-
Decrypting a class of stream ciphers using ciphertext only
-
T. Siegenthaler, “Decrypting a class of stream ciphers using ciphertext only”, IEEE Trans. on Computers, vol. C-34, 1985, pp. 81-85.
-
(1985)
IEEE Trans. on Computers
, vol.C-34
, pp. 81-85
-
-
Siegenthaler, T.1
-
20
-
-
0031097176
-
Decoding of Reed Solomon codes beyond the error-correction bound
-
March
-
M. Sudan, “Decoding of Reed Solomon codes beyond the error-correction bound”, Journal of Complexity, vol. 13(1), March 1997, pp. 180-193.
-
(1997)
Journal of Complexity
, vol.13
, Issue.1
, pp. 180-193
-
-
Sudan, M.1
|