Otwarty dostęp

Cryptanalysis of Strumok Cipher Initialization


Zacytuj

Ukrainian National Standard DSTU 8845:2019. Cryptographic data security. Symmetric stream transformation algorithm (2019). (In Ukranian). Search in Google Scholar

GORBENKO, I.—GORBENKO, Y.—TYMCHENKO, V.—KACHKO, O.: Testing the speed of modern stream ciphers, Computer science and cybersecurity (2018), 48–55. Search in Google Scholar

GORBENKO, I.—KUZNETSOV, O.—GORBENKO, Y.— ALEKSEYCHUK, A.— TYMCHENKO, V.: Strumok keystream generator.In: 2018 IEEE 9th International Conference on Dependable Systems, Services and Technologies (DESSERT), IEEE, May 2018. pp. 292–299. Search in Google Scholar

JIAO, L.—LI, Y.—HAO, Y.: A guess-and-determine attack on SNOW-V stream cipher, The Computer Journal 63 (2020), 1789–1812. Search in Google Scholar

KIRCANSKI, A.—YOUSSEF, A.: On the sliding property of SNOW 3G and SNOW 2.0, IET Information Security 5 (2011), no. 4, 199–206. Search in Google Scholar

KUZNETSOV, A. A.—POTII, O. V.—POLUYANENKO, N. A.— GORBENKO,Y. I.— KRYVINSKA, N.: Stream Symmetric Cipher “Strumok”.In: Stream Ciphers in Modern Real-time IT Systems: Analysis, Design and Comparative Studies, Cham: Springer International Publishing, November 2021, pp. 467–516. Search in Google Scholar

KUZNETSOV, O.—LUTSENKO, M.—IVANENKO, D.: Strumok stream cipher: Specification and basic properties.In: 2016 Third International Scientific-Practical Conference Problems of Infocommunications Science and Technology (PIC S&T), IEEE, October 2016, pp. 59–62. Search in Google Scholar

eISSN:
1338-9750
Język:
Angielski
Częstotliwość wydawania:
3 razy w roku
Dziedziny czasopisma:
Mathematics, General Mathematics