Applied Stream Ciphers in Mobile Communications
暂无分享,去创建一个
[1] Vladimir V. Chepyzhov,et al. A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers , 2000, FSE.
[2] Adi Shamir,et al. Cryptanalysis of the HFE Public Key Cryptosystem by Relinearization , 1999, CRYPTO.
[3] Palash Sarkar,et al. New Applications of Time Memory Data Tradeoffs , 2005, ASIACRYPT.
[4] Hideki Imai,et al. Cryptanalysis of TOYOCRYPT-HS1 Stream Cipher , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[5] Jennifer Seberry,et al. On Constructions and Nonlinearity of Correlation Immune Functions (Extended Abstract) , 1994, EUROCRYPT.
[6] Bruce Schneier,et al. Applied cryptography : protocols, algorithms, and source codein C , 1996 .
[7] Matthias Krause. BDD-Based Cryptanalysis of Keystream Generators , 2002, EUROCRYPT.
[8] Frederik Armknecht,et al. Extending the Resynchronization Attack , 2004, Selected Areas in Cryptography.
[9] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[10] Serge Vaudenay,et al. How Far Can We Go Beyond Linear Cryptanalysis? , 2004, ASIACRYPT.
[11] Patrik Ekdahl,et al. On LFSR based Stream Ciphers - analysis and design , 2003 .
[12] Rainer A. Rueppel,et al. Correlation Immunity and the Summation Generator , 1985, CRYPTO.
[13] Willi Meier,et al. Analysis of Pseudo Random Sequence Generated by Cellular Automata , 1991, EUROCRYPT.
[14] Willi Meier,et al. Fast correlation attacks on certain stream ciphers , 1989, Journal of Cryptology.
[15] Serge Vaudenay,et al. An experiment on DES statistical cryptanalysis , 1996, CCS '96.
[16] Eric Filiol,et al. Highly Nonlinear Balanced Boolean Functions with a Good Correlation-Immunity , 1998, EUROCRYPT.
[17] Josef Pieprzyk,et al. Cryptanalysis of Block Ciphers with Overdefined Systems of Equations , 2002, ASIACRYPT.
[18] Eli Biham,et al. New types of cryptanalytic attacks using related keys , 1994, Journal of Cryptology.
[19] Adi Shamir,et al. New Cryptographic Primitives Based on Multiword T-Functions , 2004, FSE.
[20] Chris J. Mitchell,et al. User's Guide To Cryptography And Standards , 2004 .
[21] S. Babbage. Improved “exhaustive search” attacks on stream ciphers , 1995 .
[22] R. A. Rueppel. Analysis and Design of Stream Ciphers , 2012 .
[23] Kencheng Zeng,et al. On the Linear Syndrome Method in Cryptanalysis , 1988, CRYPTO.
[24] Thomas Johansson,et al. Fast Correlation Attacks Based on Turbo Code Techniques , 1999, CRYPTO.
[25] Thomas Johansson,et al. Some results on correlations in the Bluetooth stream cipher , 2000 .
[26] Hideki Imai,et al. Fast Correlation Attack Algorithm with List Decoding and an Application , 2001, FSE.
[27] Thomas Siegenthaler,et al. Correlation-immunity of nonlinear combining functions for cryptographic applications , 1984, IEEE Trans. Inf. Theory.
[28] Eli Biham,et al. Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication , 2003, CRYPTO.
[29] Stephen Wolfram. Cryptography with Cellular Automata , 1985, CRYPTO.
[30] Avishai Wool,et al. Cracking the Bluetooth PIN , 2005, MobiSys '05.
[31] Philippe Oechslin,et al. Making a Faster Cryptanalytic Time-Memory Trade-Off , 2003, CRYPTO.
[32] J. Seberry,et al. Relationships among nonlinearity criteria , 1994 .
[33] Jovan Dj. Golic,et al. Linear Cryptanalysis of Bluetooth Stream Cipher , 2002, EUROCRYPT.
[34] Claude Carlet,et al. Algebraic Attacks and Decomposition of Boolean Functions , 2004, EUROCRYPT.
[35] David S. Johnson,et al. Computers and Intractability: A Guide to the Theory of NP-Completeness , 1978 .
[36] Jovan Dj. Golic,et al. Correlation properties of a general binary combiner with memory , 1996, Journal of Cryptology.
[37] Philip Hawkes,et al. Rewriting Variables: The Complexity of Fast Algebraic Attacks on Stream Ciphers , 2004, CRYPTO.
[38] Serge Vaudenay,et al. Faster Correlation Attack on Bluetooth Keystream Generator E0 , 2004, CRYPTO.
[39] Willi Meier,et al. Nonlinearity Criteria for Cryptographic Functions , 1990, EUROCRYPT.
[40] Alexander Maximov,et al. An Improved Correlation Attack on A5/1 , 2004, Selected Areas in Cryptography.
[41] G. S. Vernam,et al. Cipher Printing Telegraph Systems For Secret Wire and Radio Telegraphic Communications , 1926, Transactions of the American Institute of Electrical Engineers.
[42] Willi Meier,et al. Fast Correlation Attacks on Stream Ciphers (Extended Abstract) , 1988, EUROCRYPT.
[43] James L. Massey,et al. Shift-register synthesis and BCH decoding , 1969, IEEE Trans. Inf. Theory.
[44] R. Yarlagadda,et al. Hadamard matrix analysis and synthesis: with applications to communications and signal/image processing , 1996 .
[45] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[46] Palash Sarkar,et al. Nonlinearity Bounds and Constructions of Resilient Boolean Functions , 2000, CRYPTO.
[47] Adi Shamir,et al. A New Class of Invertible Mappings , 2002, CHES.
[48] John Ioannidis,et al. A key recovery attack on the 802.11b wired equivalent privacy protocol (WEP) , 2004, TSEC.
[49] Thomas Johansson,et al. Fast Correlation Attacks through Reconstruction of Linear Polynomials , 2000, CRYPTO.
[50] David A. Wagner,et al. A Generalized Birthday Problem , 2002, CRYPTO.
[51] Serge Vaudenay,et al. Cryptanalysis of Bluetooth Keystream Generator Two-Level E0 , 2004, ASIACRYPT.
[52] Frederik Armknecht,et al. Design Principles for Combiners with Memory , 2005, INDOCRYPT.
[53] Frederik Armknecht,et al. Improving Fast Algebraic Attacks , 2004, FSE.
[54] Dieter Gollmann,et al. Clock-controlled shift registers: a review , 1989, IEEE J. Sel. Areas Commun..
[55] Thomas Siegenthaler,et al. Decrypting a Class of Stream Ciphers Using Ciphertext Only , 1985, IEEE Transactions on Computers.
[56] 室 章治郎. Michael R.Garey/David S.Johnson 著, "COMPUTERS AND INTRACTABILITY A guide to the Theory of NP-Completeness", FREEMAN, A5判変形判, 338+xii, \5,217, 1979 , 1980 .
[57] Alex Biryukov,et al. Block Ciphers and Stream Ciphers: The State of the Art , 2004, IACR Cryptol. ePrint Arch..
[58] Joos Vandewalle,et al. Resynchronization Weaknesses in Synchronous Stream Ciphers , 1994, EUROCRYPT.
[59] Thomas Johansson,et al. Another attack on A5/1 , 2003, IEEE Trans. Inf. Theory.
[60] Martin E. Hellman,et al. A cryptanalytic time-memory trade-off , 1980, IEEE Trans. Inf. Theory.
[61] Frederik Armknecht,et al. Fault Attacks on Combiners with Memory , 2005, Selected Areas in Cryptography.
[62] Willi Meier,et al. The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption , 2005, CRYPTO.
[63] Cunsheng Ding,et al. The Stability Theory of Stream Ciphers , 1991, Lecture Notes in Computer Science.
[64] Magnus Daum,et al. Narrow T-Functions , 2005, FSE.
[65] Claude Carlet. Improving the algebraic immunity of resilient and nonlinear functions and constructing bent functions , 2004, IACR Cryptol. ePrint Arch..
[66] Palash Sarkar,et al. Construction of Nonlinear Boolean Functions with Important Cryptographic Properties , 2000, EUROCRYPT.
[67] Thomas Johansson,et al. Improved Fast Correlation Attacks on Stream Ciphers via Convolutional Codes , 1999, EUROCRYPT.
[68] Vladimir V. Chepyzhov,et al. On A Fast Correlation Attack on Certain Stream Ciphers , 1991, EUROCRYPT.
[69] Ross J. Anderson. Searching for the Optimum Correlation Attack , 1994, FSE.
[70] Harald Niederreiter,et al. Introduction to finite fields and their applications: List of Symbols , 1986 .
[71] Anne Canteaut,et al. A New Algorithm for Finding Minimum-Weight Words in a Linear Code: Application to McEliece’s Cryptosystem and to Narrow-Sense BCH Codes of Length , 1998 .
[72] Willi Meier,et al. Correlation properties of combiners with memory in stream ciphers , 1991, Journal of Cryptology.
[73] Antoine Joux,et al. Fast Correlation Attacks: An Algorithmic Point of View , 2002, EUROCRYPT.
[74] Yuliang Zheng,et al. On Relationships among Avalanche, Nonlinearity, and Correlation Immunity , 2000, ASIACRYPT.
[75] Nicolas Courtois,et al. Higher Order Correlation Attacks, XL Algorithm and Cryptanalysis of Toyocrypt , 2002, ICISC.
[76] Adi Shamir,et al. Weaknesses in the Key Scheduling Algorithm of RC4 , 2001, Selected Areas in Cryptography.
[77] Kaisa Nyberg,et al. Correlation Properties of the Bluetooth Combiner Generator , 1999, ICISC.
[78] Dong Hoon Lee,et al. A New Class of Single Cycle T-Functions , 2005, FSE.
[79] Walter T. Penzhorn,et al. Correlation Attacks on Stream Ciphers: Computing Low-Weight Parity Checks Based on Error-Correcting Codes , 1996, FSE.
[80] Nicolas Courtois. Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.
[81] Erik Zenner. On the Role of the Inner State Size in Stream Ciphers , 2004, WOSIS.
[82] Solomon W. Golomb,et al. Shift Register Sequences , 1981 .
[83] Stefan Lucks,et al. Analysis of the E0 Encryption System , 2001, Selected Areas in Cryptography.
[84] Elwyn R. Berlekamp,et al. On the inherent intractability of certain coding problems (Corresp.) , 1978, IEEE Trans. Inf. Theory.
[85] Eric Filiol,et al. Ciphertext Only Reconstruction of Stream Ciphers Based on Combination Generators , 2000, FSE.
[86] Frederik Armknecht,et al. Algebraic Attacks on Combiners with Memory , 2003, CRYPTO.
[87] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[88] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..