A discrete logarithm-based approach to compute low-weight multiples of binary polynomials
暂无分享,去创建一个
Massimiliano Sala | Pietro Peterlongo | Claudia Tinnirello | M. Sala | Pietro Peterlongo | Claudia Tinnirello
[1] Thomas Siegenthaler,et al. Decrypting a Class of Stream Ciphers Using Ciphertext Only , 1985, IEEE Transactions on Computers.
[2] J. D. Golic. Computation of low-weight parity-check polynomials , 1996 .
[3] Antoine Joux,et al. Fast Correlation Attacks: An Algorithmic Point of View , 2002, EUROCRYPT.
[4] H. Niederreiter,et al. Finite Fields: Encyclopedia of Mathematics and Its Applications. , 1997 .
[5] Antoine Joux,et al. A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic , 2013, Selected Areas in Cryptography.
[7] David A. Wagner,et al. A Generalized Birthday Problem , 2002, CRYPTO.
[8] Donald E. Knuth,et al. The Art of Computer Programming, Vol. 2 , 1981 .
[9] Rudolf Lide,et al. Finite fields , 1983 .
[10] Donald Ervin Knuth,et al. The Art of Computer Programming , 1968 .
[11] Thomas Johansson,et al. Improved Fast Correlation Attacks on Stream Ciphers via Convolutional Codes , 1999, EUROCRYPT.
[12] R. Brualdi,et al. Handbook Of Coding Theory , 2011 .
[13] Yann Laigle-Chapuy,et al. Finding low-weight polynomial multiples using discrete logarithm , 2007, 2007 IEEE International Symposium on Information Theory.
[14] Willi Meier,et al. Fast correlation attacks on certain stream ciphers , 1989, Journal of Cryptology.
[15] Joakim Persson,et al. Bluetooth Security , 2004 .
[16] Klaus Huber. Some comments on Zech's logarithms , 1990, IEEE Trans. Inf. Theory.
[17] Serge Vaudenay,et al. Faster Correlation Attack on Bluetooth Keystream Generator E0 , 2004, CRYPTO.
[18] Anne Canteaut,et al. Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5 , 2000, EUROCRYPT.
[19] Vladimir V. Chepyzhov,et al. A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers , 2000, FSE.