Cryptography Reference
In-Depth Information
[121] V. Miller. Use of Elliptic Curves in Cryptography. CRYPTO 1985, pages
417-426, vol. 218, Lecture Notes in Computer Science, Springer.
[122] I. Mironov. (Not So) Random Shu es of RC4. CRYPTO 2002, pages
304-319, vol. 2442, Lecture Notes in Computer Science, Springer.
[123] S. Mister and S. E. Tavares. Cryptanalysis of RC4-like Ciphers. SAC
1998, pages 131-143, vol. 1999, Lecture Notes in Computer Science,
Springer.
[124] V. Moen, H. Raddum and K. J. Hole. Weakness in the Temporal Key
Hash of WPA. Mobile Computing and Communications Review, vol. 8,
pages 76-83, 2004.
[125] M. Molloy and B. Reed. The Size of the Giant Component of a Random
Graph with a Given Degree Sequence. Combinatorics, Probability and
Computing, vol. 7, pages 295-305, 1998.
[126] Y. Nawaz, K. C. Gupta and G. Gong. A 32-bit RC4-like keystream
generator. Technical Report CACR 2005-19, Center for Applied Crypto-
graphic Research, University of Waterloo, 2005. Also appears in IACR
Eprint Server, eprint.iacr.org, number 2005/175, June 12, 2005.
[127] New European Schemes for Signatures, Integrity, and Encryption. Avail-
able at https://www.cosic.esat.kuleuven.be/nessie [last accessed
on April 30, 2011].
[128] S ONeil, B. Gittins and H. Landman. VEST Hardware-Dedicated
Stream Ciphers. Available at www.ecrypt.eu.org/stream/ciphers/
vest/vest.pdf .
[129] M. A. Nielsen and I. L. Chuang. Quantum Computation and Quantum
Information, Cambridge University Press. First edition, 2000.
[130] G. Paul. Analysis and Design of RC4 and Its Variants. Ph.D. Thesis,
Jadavpur University, 2008.
[131] G. Paul, S. Rathi and S. Maitra. On Non-negligible Bias of the First
Output Byte of RC4 towards the First Three Bytes of the Secret Key.
Proceedings of the International Workshop on Coding and Cryptography
(WCC) 2007, pages 285-294.
[132] G. Paul, S. Rathi and S. Maitra. On Non-negligible Bias of the First
Output Byte of RC4 towards the First Three Bytes of the Secret Key.
Designs, Codes and Cryptography, pages 123-134, vol. 49, no. 1-3, De-
cember, 2008. This is an extended version of [131].
[133] G. Paul and S. Maitra. Permutation after RC4 Key Scheduling Reveals
the Secret Key. SAC 2007, pages 360-377, vol. 4876, Lecture Notes in
Computer Science, Springer.
Search WWH ::




Custom Search