SFINKS: A synchronous stream cipher for restricted hardware environments
暂无分享,去创建一个
[1] Jovan Dj. Golic,et al. Cryptanalysis of Alleged A5 Stream Cipher , 1997, EUROCRYPT.
[2] Tor Helleseth,et al. An Improved Correlation Attack Against Irregular Clocked and Filtered Keystream Generators , 2004, CRYPTO.
[3] Matthias Krause. BDD-Based Cryptanalysis of Keystream Generators , 2002, EUROCRYPT.
[4] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[5] Jovan Dj. Golic. On the Security of Nonlinear Filter Generators , 1996, FSE.
[6] Ingrid Verbauwhede,et al. Energy, performance, area versus security trade-offs for stream ciphers , 2004 .
[7] Claude Carlet,et al. Algebraic Attacks and Decomposition of Boolean Functions , 2004, EUROCRYPT.
[8] Serge Vaudenay,et al. Cryptanalysis of Bluetooth Keystream Generator Two-Level E0 , 2004, ASIACRYPT.
[9] Subhamoy Maitra,et al. Multiples of Primitive Polynomials over GF(2) , 2001, INDOCRYPT.
[10] Frederik Armknecht,et al. Extending the Resynchronization Attack , 2004, Selected Areas in Cryptography.
[11] V. Strassen. Gaussian elimination is not optimal , 1969 .
[12] Thomas Johansson,et al. A New Simple Technique to Attack Filter Generators and Related Ciphers , 2004, Selected Areas in Cryptography.
[13] Nicolas Courtois. Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.
[14] Fred Piper,et al. Stream Ciphers , 1982, EUROCRYPT.
[15] Joos Vandewalle,et al. Resynchronization Weaknesses in Synchronous Stream Ciphers , 1994, EUROCRYPT.
[16] Jean Charles Faugère,et al. A new efficient algorithm for computing Gröbner bases without reduction to zero (F5) , 2002, ISSAC '02.
[17] Anne Canteaut,et al. Symmetric Boolean functions , 2005, IEEE Transactions on Information Theory.
[18] Philip Hawkes,et al. On the Applicability of Distinguishing Attacks Against Stream Ciphers , 2002, IACR Cryptol. ePrint Arch..
[19] Hugo Krawczyk,et al. LFSR-based Hashing and Authentication , 1994, CRYPTO.
[20] Antoine Joux,et al. A Chosen IV Attack Against Turing , 2003, Selected Areas in Cryptography.
[21] Eric Filiol,et al. Decimation Attack of Stream Ciphers , 2000, INDOCRYPT.
[22] Yuliang Zheng,et al. On plateaued functions , 1999, IEEE Trans. Inf. Theory.
[23] Palash Sarkar,et al. Rediscovery of Time Memory Tradeoffs , 2005, IACR Cryptol. ePrint Arch..
[24] Gustavus J. Simmons,et al. Contemporary Cryptology: The Science of Information Integrity , 1994 .
[25] Christophe Giraud,et al. An Implementation of DES and AES, Secure against Some Attacks , 2001, CHES.
[26] Willi Meier,et al. Fast correlation attacks on certain stream ciphers , 1989, Journal of Cryptology.
[27] 尚弘 島影. National Institute of Standards and Technologyにおける超伝導研究及び生活 , 2001 .
[28] J. D. Golic. Computation of low-weight parity-check polynomials , 1996 .
[29] Hu Chuan-Gan,et al. On The Shift Register Sequences , 2004 .
[30] Willi Meier,et al. Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.
[31] Thomas Siegenthaler,et al. Correlation-immunity of nonlinear combining functions for cryptographic applications , 1984, IEEE Trans. Inf. Theory.
[32] Anne Canteaut,et al. Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5 , 2000, EUROCRYPT.
[33] Vincent Rijmen,et al. A Side-Channel Analysis Resistant Description of the AES S-Box , 2005, FSE.
[34] Edwin L. Key,et al. An analysis of the structure and complexity of nonlinear binary sequence generators , 1976, IEEE Trans. Inf. Theory.
[35] William Millan,et al. Linear Redundancy in S-Boxes , 2003, FSE.
[36] Alex Biryukov,et al. Real Time Cryptanalysis of A5/1 on a PC , 2000, FSE.
[37] Ingrid Verbauwhede,et al. Power Analysis of Synchronous Stream Ciphers with Resynchronization Mechanism , 2004, IITA 2008.