Cryptography Reference
In-Depth Information
[172] O. Staffelbach and W. Meier. Cryptographic Significance of the Carry
for Ciphers Based on Integer Addition. CRYPTO 1990, pages 601-614,
vol. 537, Lecture Notes in Computer Science, Springer.
[173] P. Stankovski, S. Ruj, M. Hell and T. Johansson. Improved Distinguish-
ers for HC-128. Designs, Codes and Cryptography, Online First, 13 Au-
gust, 2011. DOI: 10.1007/s10623-011-9550-9.
[174] D. R. Stinson. Cryptography: Theory and Practice. Chapman & Hall /
CRC, Third Edition, 2005.
[175] A. Stubblefield, J. Ioannidis and A. D. Rubin. Using the Fluhrer,
Mantin, and Shamir Attack to Break WEP. AT&T Labs Technical Re-
port TD-4ZCPZZ, August 6, 2001.
[176] A. I. Saltykov. The number of components in a random bipartite graph.
Diskretnaya Matematika, vol. 7, no. 4, 1995, pages 86-94.
[177] E. Tews. Attacks on the WEP protocol. IACR Eprint Server,
eprint.iacr.org, number 2007/471, December 15, 2007. [last accessed on
April 30, 2011].
[178] E. Tews and M. Beck. Practical Attacks Aganist WEP and WPA. Pro-
ceedings of the Second ACM Conference on Wireless Network Security
(WISEC 2009), Zurich, Switzerland, pages 79-86, ACM, 2009.
[179] E.Tews and A. Klein. Attacks on Wireless LANs About the security of
IEEE 802.11 based wireless networks. VDM Verlag. December 19, 2008.
[180] E. Tews, R. P. Weinmann and A. Pyshkin. Breaking 104 bit WEP in
less than 60 seconds. WISA 2007, pages 188202, vol. 4867, Lecture Notes
in Computer Science, Springer.
[181] V. Tomasevic, S. Bojanic and O. Nieto-Taladriz. Finding an internal
state of RC4 stream cipher. Information Sciences, pages 1715-1727, vol.
177, 2007.
[182] Y. Tsunoo, T. Saito, H. Kubo, M. Shigeri, T. Suzaki and T. Kawabata.
The Most E cient Distinguishing Attack on VMPC and RC4A. SKEW
2005. Available at http://www.ecrypt.eu.org/stream/papers.html
[last accessed on April 30, 2011].
[183] Y. Tsunoo, T. Saito, H. Kubo and T. Suzaki. A Distinguishing Attack on
a Fast Software-Implemented RC4-Like Stream Cipher. IEEE Transac-
tions on Information Theory, page 3250-3255, vol. 53, issue 9, September
2007.
[184] S. Vaudenay and M. Vuagnoux. Passive-Only Key Recovery Attacks on
RC4. SAC 2007, pages 344-359, vol. 4876, Lecture Notes in Computer
Science, Springer.
Search WWH ::




Custom Search