Cryptanalysis of the GPRS Encryption Algorithms GEA-1 and GEA-2
暂无分享,去创建一个
Gregor Leander | Gaëtan Leurent | Christof Beierle | David Rupprecht | Håvard Raddum | Yann Rotella | Patrick Derbez | Lukas Stennes | G. Leander | Christof Beierle | H. Raddum | G. Leurent | Patrick Derbez | Lukas Stennes | Yann Rotella | David Rupprecht
[1] Robert L. McFarland,et al. A Family of Difference Sets in Non-cyclic Groups , 1973, J. Comb. Theory A.
[2] Jovan Dj. Golic,et al. Cryptanalysis of Alleged A5 Stream Cipher , 1997, EUROCRYPT.
[3] James L. Massey,et al. Shift-register synthesis and BCH decoding , 1969, IEEE Trans. Inf. Theory.
[4] Maria Kalenderi,et al. Breaking the GSM A5/1 cryptography algorithm with rainbow tables and high-end FPGAS , 2012, 22nd International Conference on Field Programmable Logic and Applications (FPL).
[5] Virginie Lallemand,et al. Cryptanalysis of the FLIP Family of Stream Ciphers , 2016, CRYPTO.
[6] Philippe Oechslin,et al. Making a Faster Cryptanalytic Time-Memory Trade-Off , 2003, CRYPTO.
[7] Thomas Siegenthaler,et al. Decrypting a Class of Stream Ciphers Using Ciphertext Only , 1985, IEEE Transactions on Computers.
[8] María Naya-Plasencia,et al. Cryptanalysis of Luffa v2 Components , 2010, Selected Areas in Cryptography.
[9] O. S. Rothaus,et al. On "Bent" Functions , 1976, J. Comb. Theory, Ser. A.
[10] Bruce Schneier,et al. Applied cryptography : protocols, algorithms, and source codein C , 1996 .
[11] Vincent Rijmen,et al. Rebound Distinguishers: Results on the Full Whirlpool Compression Function , 2009, ASIACRYPT.
[12] Bernard P. Zajac. Applied cryptography: Protocols, algorithms, and source code in C , 1994 .
[13] Alex Biryukov,et al. Selected Areas in Cryptography - 17th International Workshop, SAC 2010, Waterloo, Ontario, Canada, August 12-13, 2010, Revised Selected Papers , 2011, Selected Areas in Cryptography.
[14] Yu Sasaki,et al. Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool , 2011, FSE.
[15] Bart Preneel,et al. Improved Meet-in-the-Middle Attacks on Reduced-Round DES , 2007, INDOCRYPT.
[16] Luk Bettale,et al. Hybrid approach for solving multivariate systems over finite fields , 2009, J. Math. Cryptol..
[17] Adi Shamir,et al. A T=O(2n/2), S=O(2n/4) Algorithm for Certain NP-Complete Problems , 1981, SIAM J. Comput..
[18] L. Dagum,et al. OpenMP: an industry standard API for shared-memory programming , 1998 .
[19] Claude Carlet,et al. Boolean Functions for Cryptography and Error-Correcting Codes , 2010, Boolean Models and Methods.
[20] Andrey Bogdanov,et al. A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN , 2010, IACR Cryptol. ePrint Arch..
[21] Adi Shamir,et al. Fast Exhaustive Search for Polynomial Systems in F2 , 2010, IACR Cryptol. ePrint Arch..
[22] Timo Neumann,et al. BENT FUNCTIONS , 2006 .
[23] E. J. Koops,et al. Crypto Law Survey , 2004 .
[24] J.L. Massey,et al. Theory and practice of error control codes , 1986, Proceedings of the IEEE.