Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 228,397,761 papers from all fields of science
Search
Sign In
Create Free Account
Correlation attack
Known as:
Correlation attacks
In cryptography, correlation attacks are a class of known plaintext attacks for breaking stream ciphers whose keystream is generated by combining the…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
9 relations
Balanced boolean function
Bent function
Content Scramble System
Correlation immunity
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2016
2016
A new countermeasure against side-channel attacks based on hardware-software co-design
Ruben Lumbiarres-Lopez
,
Mariano López-García
,
E. Cantó
Microprocessors and microsystems
2016
Corpus ID: 206934374
2010
2010
Some Results on the Degenerate Criterion of Cryptographic Functions over Finite Fields
Jihong Teng
,
Xiaoying Huang
,
Weiming Zhang
International Conference on Multimedia…
2010
Corpus ID: 15502729
The paper reveals the relationship between degenerate criterion and Chrestenson spectra of cryptographic functions over finite…
Expand
2010
2010
Correlation-Based Traffic Analysis on Encrypted VoIP Traffic
Yuanchao Lu
,
Ye Zhu
Second International Conference on Networks…
2010
Corpus ID: 17627635
Trusted computing and chain of trust are the very mechanisms to solve the security problems of information system. A chain of…
Expand
Review
2009
Review
2009
Cache Timing Analysis of eStream Finalists
E. Zenner
Symmetric Cryptography
2009
Corpus ID: 20891273
Cache Timing Attacks have attracted a lot of cryptographic attention due to their relevance for the AES. However, their…
Expand
Highly Cited
2008
Highly Cited
2008
WG: A family of stream ciphers with designed randomness properties
Yassir Nawaz
,
G. Gong
Information Sciences
2008
Corpus ID: 21817972
2008
2008
Highly nonlinear balanced S-boxes with improved bound on unrestricted and generalized nonlinearity
Khoongming Khoo
,
Chu-Wee Lim
,
G. Gong
Applicable Algebra in Engineering, Communication…
2008
Corpus ID: 6814192
We construct two classes of balanced S-boxes with high nonlinearity 2n-1−2(n-1)/2 for n odd. From known results, it can be…
Expand
Highly Cited
2004
Highly Cited
2004
A generalized correlation attack on a class of stream ciphers based on the Levenshtein distance
J. Golic
,
M. Mihaljević
Journal of Cryptology
2004
Corpus ID: 34645915
A statistical approach to cryptanalysis of a memoryless function of clock-controlled shift registers is introduced. In the case…
Expand
2004
2004
Correlation Attacks Using a New Class of Weak Feedback Polynomials
Håkan Englund
,
Martin Hell
,
T. Johansson
Fast Software Encryption Workshop
2004
Corpus ID: 15197719
In 1985 Siegenthaler introduced the concept of correlation attacks on LFSR based stream ciphers. A few years later Meier and…
Expand
2002
2002
Correlation properties of an improved summation generator with 2-bit memory
Chi-Kwong Chan
,
Lee-Ming Cheng
Signal Processing
2002
Corpus ID: 23561839
1995
1995
Discrete Optimisation and Fast Correlation Attacks
J. Golic
,
M. Salmasizadeh
,
A. Clark
,
A. Khodkar
,
E. Dawson
Cryptography: Policy and Algorithms
1995
Corpus ID: 15150832
Modifications to fast correlation attacks on stream ciphers are investigated. Improvements are achieved with both deterministic…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE