A Theoretical Analysis of the Structure of HC-128
暂无分享,去创建一个
[1] Yunyi Liu,et al. The Key and IV Setup of the Stream Ciphers HC-256 and HC-128 , 2009, 2009 International Conference on Networks Security, Wireless Communications and Trusted Computing.
[2] Alan M. Frieze,et al. The Size of the Largest Strongly Connected Component of a Random Digraph with a Given Degree Sequence , 2004, Combinatorics, Probability and Computing.
[3] Amr M. Youssef,et al. Differential Fault Analysis of HC-128 , 2010, AFRICACRYPT.
[4] Vincent Rijmen,et al. Analysis Methods for (Alleged) RC4 , 1998, ASIACRYPT.
[5] A. I. SALTYKOV,et al. The number of components in a random bipartite graph , 1995 .
[6] Bruce A. Reed,et al. The Size of the Giant Component of a Random Graph with a Given Degree Sequence , 1998, Combinatorics, Probability and Computing.
[7] Martijn Stam. Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions , 2008, CRYPTO.
[8] J. Hansen,et al. Large components of bipartite random mappings , 2000 .
[9] Alexander Maximov,et al. New State Recovery Attack on RC4 , 2008, CRYPTO.
[10] Hongjun Wu. A New Stream Cipher HC-256 , 2004, FSE.
[11] Kazuo Ohta,et al. Advances in Cryptology — ASIACRYPT’98 , 2002, Lecture Notes in Computer Science.
[12] Tanja Lange,et al. Progress in Cryptology - AFRICACRYPT 2010, Third International Conference on Cryptology in Africa, Stellenbosch, South Africa, May 3-6, 2010. Proceedings , 2010, AFRICACRYPT.
[13] Gerhard Goos,et al. Fast Software Encryption , 2001, Lecture Notes in Computer Science.
[14] Subhamoy Maitra,et al. Some observations on HC-128 , 2011, Des. Codes Cryptogr..
[15] I. B. KALUGIN,et al. The number of components of a random bipartite graph , 1991 .