New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba
暂无分享,去创建一个
Shahram Khazaei | Willi Meier | Jean-Philippe Aumasson | Christian Rechberger | Simon Fischer | Jean-Philippe Aumasson | W. Meier | Shahram Khazaei | Christian Rechberger | Simon Fischer
[1] Thomas Siegenthaler,et al. Decrypting a Class of Stream Ciphers Using Ciphertext Only , 1985, IEEE Transactions on Computers.
[2] Serge Vaudenay,et al. Optimal Key Ranking Procedures in a Statistical Cryptanalysis , 2003, FSE.
[3] Serge Vaudenay,et al. How Far Can We Go Beyond Linear Cryptanalysis? , 2004, ASIACRYPT.
[4] Eli Biham,et al. Near-Collisions of SHA-0 , 2004, CRYPTO.
[5] Paul Crowley. Truncated differential cryptanalysis of five rounds of Salsa20 , 2005, IACR Cryptol. ePrint Arch..
[6] Willi Meier,et al. Non-randomness in eSTREAM Candidates Salsa20 and TSC-4 , 2006, INDOCRYPT.
[7] David A. Wagner,et al. A Generalized Birthday Problem , 2002, CRYPTO.
[8] D. Bernstein. What output size resists collisions in a xor of independent expansions ? , 2007 .
[9] Mihir Bellare,et al. A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost , 1997, EUROCRYPT.
[10] Yukiyasu Tsunoo,et al. Differential Cryptanalysis of Salsa20/8 , 2007 .
[11] Yin Zhang,et al. Maximum stable set formulations and heuristics based on continuous optimization , 2002, Math. Program..