Primitive Specification for SOBER-128

[1]  Edwin L. Key,et al.  An analysis of the structure and complexity of nonlinear binary sequence generators , 1976, IEEE Trans. Inf. Theory.

[2]  Tore Herlestam,et al.  On Functions of Linear Shift Register Sequences , 1985, EUROCRYPT.

[3]  Vladimir V. Chepyzhov,et al.  On A Fast Correlation Attack on Certain Stream Ciphers , 1991, EUROCRYPT.

[4]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[5]  Jovan Dj. Golic On the Security of Nonlinear Filter Generators , 1996, FSE.

[6]  Greg Rose A Stream Cipher Based on Linear Feedback over GF(28) , 1998, ACISP.

[7]  Gregory G. Rose SOBER: A Stream Cipher based on Linear Feedback over GF(2 g ) , 1999 .

[8]  Thomas Johansson,et al.  Improved Fast Correlation Attacks on Stream Ciphers via Convolutional Codes , 1999, EUROCRYPT.

[9]  Philip Michael Hawkes,et al.  The t-Class of SOBER Stream Ciphers , 2000 .

[10]  Thomas Johansson,et al.  SNOW - A new stream cipher , 2000 .

[11]  Philip Hawkes,et al.  Exploiting Multiples of the Connection Polynomial in Word-Oriented Stream Ciphers , 2000, ASIACRYPT.

[12]  Marcus Schafheutle,et al.  Linearity Properties of the SOBER-t32 Key Loading , 2002, FSE.

[13]  Philip Hawkes,et al.  Turing: A Fast Stream Cipher , 2002, FSE.

[14]  Thomas Johansson,et al.  Distinguishing Attacks on SOBER-t16 and t32 , 2002, FSE.

[15]  Willi Meier,et al.  Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[16]  Nicolas Courtois Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[17]  Bruce Schneier,et al.  Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive , 2003, FSE.

[18]  Jovan Dj. Golic,et al.  A generalized correlation attack on a class of stream ciphers based on the Levenshtein distance , 2004, Journal of Cryptology.