iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://api.crossref.org/works/10.1007/978-3-642-38553-7_24
{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,7]],"date-time":"2024-09-07T16:14:09Z","timestamp":1725725649761},"publisher-location":"Berlin, Heidelberg","reference-count":17,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642385520"},{"type":"electronic","value":"9783642385537"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013]]},"DOI":"10.1007\/978-3-642-38553-7_24","type":"book-chapter","created":{"date-parts":[[2013,5,9]],"date-time":"2013-05-09T00:47:12Z","timestamp":1368060432000},"page":"406-423","source":"Crossref","is-referenced-by-count":9,"title":["A Comparison of Time-Memory Trade-Off Attacks on Stream Ciphers"],"prefix":"10.1007","author":[{"given":"Fabian","family":"van den Broek","sequence":"first","affiliation":[]},{"given":"Erik","family":"Poll","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"issue":"4","key":"24_CR1","doi-asserted-by":"publisher","first-page":"401","DOI":"10.1109\/TIT.1980.1056220","volume":"26","author":"M. Hellman","year":"1980","unstructured":"Hellman, M.: A cryptanalytic time-memory trade-off. IEEE Transactions on Information Theory\u00a026(4), 401\u2013406 (1980)","journal-title":"IEEE Transactions on Information Theory"},{"key":"24_CR2","unstructured":"Denning, D.: Cryptography and Data Security. Addison-Wesley (1992)"},{"key":"24_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"617","DOI":"10.1007\/978-3-540-45146-4_36","volume-title":"Advances in Cryptology - CRYPTO 2003","author":"P. Oechslin","year":"2003","unstructured":"Oechslin, P.: Making a faster cryptanalytic time-memory trade-off. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol.\u00a02729, pp. 617\u2013630. Springer, Heidelberg (2003)"},{"key":"24_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/3-540-44448-3_1","volume-title":"Advances in Cryptology - ASIACRYPT 2000","author":"A. Biryukov","year":"2000","unstructured":"Biryukov, A., Shamir, A.: Cryptanalytic time\/memory\/data tradeoffs for stream ciphers. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol.\u00a01976, pp. 1\u201313. Springer, Heidelberg (2000)"},{"key":"24_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/3-540-44706-7_1","volume-title":"Fast Software Encryption","author":"A. Biryukov","year":"2001","unstructured":"Biryukov, A., Shamir, A., Wagner, D.: Real time cryptanalysis of A5\/1 on a PC. In: Schneier, B. (ed.) FSE 2000. LNCS, vol.\u00a01978, pp. 1\u201318. Springer, Heidelberg (2001)"},{"key":"24_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"600","DOI":"10.1007\/978-3-540-45146-4_35","volume-title":"Advances in Cryptology - CRYPTO 2003","author":"E. Barkan","year":"2003","unstructured":"Barkan, E., Biham, E., Keller, N.: Instant ciphertext-only cryptanalysis of GSM encrypted communication. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol.\u00a02729, pp. 600\u2013616. Springer, Heidelberg (2003)"},{"key":"24_CR7","unstructured":"Nohl, K., Munaut, S.: Wideband GSM sniffing. Presentation at 26C3 (2010), http:\/\/events.ccc.de\/congress\/2010\/Fahrplan\/events\/4208.en.html"},{"key":"24_CR8","unstructured":"Nohl, K.: A5\/1 decrypt website (November 2012), http:\/\/opensource.srlabs.de\/projects\/a51-decrypt\/"},{"key":"24_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"215","DOI":"10.1007\/11569596_24","volume-title":"Computer and Information Sciences - ISCIS 2005","author":"I. Erguler","year":"2005","unstructured":"Erguler, I., Anarim, E.: A new cryptanalytic time-memory trade-off for stream ciphers. In: Yolum, p., G\u00fcng\u00f6r, T., G\u00fcrgen, F., \u00d6zturan, C. (eds.) ISCIS 2005. LNCS, vol.\u00a03733, pp. 215\u2013223. Springer, Heidelberg (2005)"},{"key":"24_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/11818175_1","volume-title":"Advances in Cryptology - CRYPTO 2006","author":"E. Barkan","year":"2006","unstructured":"Barkan, E., Biham, E., Shamir, A.: Rigorous bounds on cryptanalytic time\/Memory tradeoffs. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol.\u00a04117, pp. 1\u201321. Springer, Heidelberg (2006)"},{"key":"24_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"131","DOI":"10.1007\/978-3-540-79104-1_10","volume-title":"Information Security Practice and Experience","author":"J. Hong","year":"2008","unstructured":"Hong, J., Jeong, K.C., Kwon, E.Y., Lee, I.-S., Ma, D.: Variants of the distinguished point method for cryptanalytic time memory trade-offs. In: Chen, L., Mu, Y., Susilo, W. (eds.) ISPEC 2008. LNCS, vol.\u00a04991, pp. 131\u2013145. Springer, Heidelberg (2008)"},{"key":"24_CR12","unstructured":"Krhovjak, J., Siler, O., Leyland, P., Kur, J.: TMTO attacks on stream ciphers theory and practice. Security and Protection of Information 2011 (2011)"},{"key":"24_CR13","unstructured":"Nohl, K.: Cracking A5 GSM encryption. Presentation at HAR 2009\u00a0(2009), https:\/\/har2009.org\/program\/events\/187.en.html"},{"key":"24_CR14","doi-asserted-by":"crossref","unstructured":"Golic, J.: Cryptanalysis of Alleged A5 Stream Cipher (1997), http:\/\/jya.com\/a5-hack.htm","DOI":"10.1007\/3-540-69053-0_17"},{"key":"24_CR15","doi-asserted-by":"publisher","first-page":"293","DOI":"10.1007\/s10623-010-9368-x","volume":"57","author":"J. Hong","year":"2010","unstructured":"Hong, J.: The cost of false alarms in Hellman and rainbow tradeoffs. Designs, Codes and Cryptography\u00a057, 293\u2013327 (2010)","journal-title":"Designs, Codes and Cryptography"},{"key":"24_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"329","DOI":"10.1007\/3-540-46885-4_34","volume-title":"Advances in Cryptology - EUROCRYPT \u201989","author":"P. Flajolet","year":"1990","unstructured":"Flajolet, P., Odlyzko, A.M.: Random mapping statistics. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol.\u00a0434, pp. 329\u2013354. Springer, Heidelberg (1990)"},{"key":"24_CR17","doi-asserted-by":"crossref","unstructured":"Fiat, A., Naor, M.: Rigorous time\/space tradeoffs for inverting functions. In: STOC 1991, pp. 534\u2013541. ACM (1991)","DOI":"10.1145\/103418.103473"}],"container-title":["Lecture Notes in Computer Science","Progress in Cryptology \u2013 AFRICACRYPT 2013"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-38553-7_24","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,7,13]],"date-time":"2019-07-13T15:26:05Z","timestamp":1563031565000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-38553-7_24"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013]]},"ISBN":["9783642385520","9783642385537"],"references-count":17,"URL":"http:\/\/dx.doi.org\/10.1007\/978-3-642-38553-7_24","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2013]]}}}