Cryptography Reference
In-Depth Information
[185] D. Wagner. My RC4 weak keys. Post in sci.crypt, message-
id 447o1l$cbj@cnn.Princeton.EDU , 26 September, 1995. Available
at http://www.cs.berkeley.edu/ ~ daw/my-posts/my-rc4-weak-keys
[last accessed on April 30, 2011].
[186] H. Wu. Cryptanalysis of a 32-bit RC4-like Stream Cipher. IACR Eprint
Server, eprint.iacr.org, number 2005/219, July 6, 2005. [last accessed on
April 30, 2011].
[187] H. Wu. The Stream Cipher HC-128. Available at http://www.ecrypt.
eu.org/stream/hcp3.html [last accessed on April 30, 2011].
[188] H. Wu. A New Stream Cipher HC-256. FSE 2004, pages 226-244, vol.
3017, Lecture Notes in Computer Science, Springer. The full version is
available at http://eprint.iacr.org/2004/092.pdf [last accessed on
April 30, 2011].
[189] H. Wu and B. Preneel. Attacking the IV Setup of Py and Pypy. August,
2006. Available at http://www.ecrypt.eu.org/stream/pyp2.html [last
accessed on April 30, 2011].
[190] H. Wu and B. Preneel. Key Recovery Attack on Py and Pypy with Cho-
sen IVs. 2006. Available at http://www.ecrypt.eu.org/stream/pyp2.
html [last accessed on April 30, 2011].
[191] H. Wu and B. Preneel. Differential Cryptanalysis of the Stream Ciphers
Py, Py6 and Pypy. EUROCRYPT 2007, pages 276-290, vol. 4515, Lecture
Notes in Computer Science, Springer.
[192] B. Zoltak. VMPC One-Way Function and Stream Cipher. FSE 2004,
pages 210-225, vol. 3017, Lecture Notes in Computer Science, Springer.
Search WWH ::




Custom Search