Exploiting Multiples of the Connection Polynomial in Word-Oriented Stream Ciphers
暂无分享,去创建一个
[1] Franz Pichler,et al. Advances in Cryptology — EUROCRYPT’ 85 , 2000, Lecture Notes in Computer Science.
[2] Philip Michael Hawkes,et al. The t-Class of SOBER Stream Ciphers , 2000 .
[3] Donald W. Davies,et al. Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.
[4] Thomas Johansson,et al. Improved Fast Correlation Attacks on Stream Ciphers via Convolutional Codes , 1999, EUROCRYPT.
[5] Vladimir V. Chepyzhov,et al. On A Fast Correlation Attack on Certain Stream Ciphers , 1991, EUROCRYPT.
[6] Gregory G. Rose. SOBER: A Stream Cipher based on Linear Feedback over GF(2 g ) , 1999 .
[7] Greg Rose. A Stream Cipher Based on Linear Feedback over GF(28) , 1998, ACISP.
[8] Jacques Stern,et al. Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.
[9] Tore Herlestam,et al. On Functions of Linear Shift Register Sequences , 1985, EUROCRYPT.
[10] Ed Dawson,et al. Inversion Attack and Branching , 1999, Aust. Comput. J..
[11] Christopher Carroll,et al. The Software-Oriented Stream Cipher SSC2 , 2000, FSE.
[12] Jovan Dj. Golic. On the Security of Nonlinear Filter Generators , 1996, FSE.
[13] Gerhard Goos,et al. Fast Software Encryption , 2001, Lecture Notes in Computer Science.