Fluhrer

Results: 41



#Item
21Cryptographic protocols / IEEE 802.11 / Pseudorandom number generators / Wired Equivalent Privacy / Fluhrer /  Mantin and Shamir attack / RC4 / Related-key attack / Initialization vector / Stream cipher / Cryptography / Wireless networking / Computer network security

AT&T Labs Technical Report TD-4ZCPZZ Using the Fluhrer, Mantin, and Shamir Attack to Break WEP Revision 2

Add to Reading List

Source URL: www.cs.jhu.edu

Language: English - Date: 2004-07-14 23:06:25
22RC4 / Distinguishing attack / Py / Permutation / Weak key / Related-key attack / Keystream / Fluhrer /  Mantin and Shamir attack / Cryptography / Stream ciphers / Pseudorandom number generators

Predicting and Distinguishing Attacks on RC4 Keystream Generator Itsik Mantin NDS Technologies, Israel [removed]

Add to Reading List

Source URL: www.iacr.org

Language: English - Date: 2005-03-18 09:06:03
23IEEE 802.11 / Wireless networking / Fluhrer /  Mantin and Shamir attack / Wired Equivalent Privacy / Key management / RC4 / Aircrack-ng / Related-key attack / Wireless security / Cryptography / Computer network security / Cryptographic protocols

IEICE TRANS. FUNDAMENTALS, VOL.E91–B, NO.1 JANUARY[removed]PAPER

Add to Reading List

Source URL: www.rcis.aist.go.jp

Language: English - Date: 2008-08-26 03:02:15
24Ciphertext / Cipher / Cryptanalysis / Block cipher / A5/1 / Key size / Keystream / Multiple encryption / Unicity distance / Cryptography / Stream ciphers / Key management

Attacks on Additive Encryption of Redundant Plaintext and Implications on Internet Security David A. McGrew and Scott R. Fluhrer mcgrew, sfluhrer  @cisco.com Cisco Systems, Inc. 170 West Tasman Drive, San Jose, CA 95134

Add to Reading List

Source URL: www.mindspring.com

Language: English - Date: 2002-11-21 18:03:36
25RC4 / Distinguishing attack / Weak key / Keystream / Cryptology ePrint Archive / Cipher / Fluhrer /  Mantin and Shamir attack / Py / Cryptography / Stream ciphers / Pseudorandom number generators

1(4) The Perils of Repeating Patterns: Observation of Some Weak Keys in RC4 Joachim Strömbergson1, Simon Josefsson2 Abstract

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2013-04-29 06:53:59
26RC4 / Weak key / Stream cipher / Key size / Fluhrer /  Mantin and Shamir attack / Related-key attack / Cryptography / Pseudorandom number generators / Key management

A Class of Weak Keys in the RC4 Stream Cipher Preliminary Draft Andrew Roos Vironix Software Laboratories 22 September 1995

Add to Reading List

Source URL: www.impic.org

Language: English - Date: 2006-05-30 13:31:48
27ICE / Related-key attack / Fluhrer /  Mantin and Shamir attack / Wired Equivalent Privacy / Stream cipher / Initialization vector / Weak key / Cryptography / RC4 / Permutation

Weaknesses in the Key Scheduling Algorithm of RC4 Scott Fluhrer1 , Itsik Mantin2 , and Adi Shamir2 1 Cisco Systems, Inc., 170 West Tasman Drive, San Jose, CA[removed]removed]

Add to Reading List

Source URL: www.impic.org

Language: English - Date: 2006-05-30 13:26:34
28Cryptanalysis / E0 / Fluhrer /  Mantin and Shamir attack / Index of cryptography articles / Cryptography / Stream ciphers / Keystream

Microsoft PowerPoint - rump_zuc.pptx

Add to Reading List

Source URL: www.spms.ntu.edu.sg

Language: English - Date: 2010-12-06 23:30:32
29

Schützengau Ansbach Luftpistole[removed]Offene Klasse Ergebnisse des 3. Wettkampftages Vorrunde - A-Klasse SSV Lohr 1 Fluhrer Harald

Add to Reading List

Source URL: bgv.bssb.de

Language: German - Date: 2013-10-18 03:57:32
    30Stream ciphers / Unix / RC4 / POSIX / Fluhrer /  Mantin and Shamir attack / Random number generation / Pseudorandomness / Cryptographically secure pseudorandom number generator / Cryptography / Pseudorandom number generators / Randomness

    OpenBSD: Where crypto is heading? Mike Belopuhov .vantronix secure systems

    Add to Reading List

    Source URL: www.openbsd.org

    Language: English - Date: 2013-12-16 07:37:43
    UPDATE