


Остановите войну!
for scientists:


default search action
Frederik Armknecht
Person information

- affiliation: University of Mannheim, Germany
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
showing all ?? records
2020 – today
- 2023
- [j11]Frederik Armknecht, Youzhe Heng, Rainer Schnell:
Strengthening Privacy-Preserving Record Linkage using Diffusion. Proc. Priv. Enhancing Technol. 2023(2): 298-311 (2023) - 2022
- [j10]Jochen Schäfer, Christian Müller, Frederik Armknecht:
If You Like Me, Please Don't "Like" Me: Inferring Vendor Bitcoin Addresses From Positive Reviews. Proc. Priv. Enhancing Technol. 2022(1): 440-459 (2022) - [c67]Yanling Chen, Rainer Schnell, Frederik Armknecht, Youzhe Heng:
Salting as a Countermeasure against Attacks on Privacy Preserving Record Linkage Techniques. HEALTHINF 2022: 353-360 - [i31]Jasmin Zalonis, Frederik Armknecht, Björn Grohmann, Manuel Koch:
Report: State of the Art Solutions for Privacy Preserving Machine Learning in the Medical Context. CoRR abs/2201.11406 (2022) - 2021
- [j9]Frederik Armknecht, Jens-Matthias Bohli, Ghassan Karame
, Wenting Li
:
Outsourcing Proofs of Retrievability. IEEE Trans. Cloud Comput. 9(1): 286-301 (2021) - [c66]Sebastian Plotz, Frederik Armknecht, Christian Bunse:
How to Take Over Drones. AsiaCCS 2021: 526-536 - [c65]Frederik Armknecht, Jens-Matthias Bohli, Ghassan O. Karame, Wenting Li
:
Regulating Storage Overhead in Existing PoW-based Blockchains. SACMAT 2021: 131-142 - [p3]Vasily Mikhalev, Miodrag J. Mihaljevic, Orhun Kara
, Frederik Armknecht:
Selected Design and Analysis Techniques for Contemporary Symmetric Encryption. Security of Ubiquitous Computing Systems 2021: 49-62 - 2020
- [c64]Frederik Armknecht, Paul Walther, Gene Tsudik, Martin Beck, Thorsten Strufe:
ProMACs: Progressive and Resynchronizing MACs for Continuous Efficient Authentication of Message Streams. CCS 2020: 211-223 - [c63]Louis Tajan, Dirk Westhoff, Frederik Armknecht:
Solving Set Relations with Secure Bloom Filters Keeping Cardinality Private. ICETE (2) 2020: 443-450
2010 – 2019
- 2019
- [j8]Frederik Armknecht, Zinaida Benenson, Philipp Morgner, Christian Müller, Christian Riess:
Privacy implications of room climate data. J. Comput. Secur. 27(1): 113-136 (2019) - [i30]Christian A. Gorke, Frederik Armknecht:
Reverse Fingerprinting. CoRR abs/1912.09734 (2019) - [i29]Frederik Armknecht, Ingrid Verbauwhede, Melanie Volkamer, Moti Yung:
Biggest Failures in Security (Dagstuhl Seminar 19451). Dagstuhl Reports 9(11): 1-23 (2019) - [i28]Louis Tajan, Dirk Westhoff, Frederik Armknecht:
Private Set Relations with Bloom Filters for Outsourced SLA Validation. IACR Cryptol. ePrint Arch. 2019: 993 (2019) - 2018
- [j7]Subhadeep Banik
, Vasily Mikhalev, Frederik Armknecht, Takanori Isobe, Willi Meier, Andrey Bogdanov
, Yuhei Watanabe
, Francesco Regazzoni:
Towards Low Energy Stream Ciphers. IACR Trans. Symmetric Cryptol. 2018(2): 1-19 (2018) - [c62]Paul Walther, Stefan Köpsell, Frederik Armknecht, Gene Tsudik, Thorsten Strufe:
Chains and Whips - An approach to lighweight MACs. Krypto-Tag 2018 - [c61]Avikarsha Mandal, Frederik Armknecht, Erik Zenner:
Privacy-Preserving Distributed Economic Dispatch Protocol for Smart Grid. NordSec 2018: 3-18 - [c60]Angela Jäschke, Frederik Armknecht:
Unsupervised Machine Learning on Encrypted Data. SAC 2018: 453-478 - [i27]Angela Jäschke, Frederik Armknecht:
Unsupervised Machine Learning on Encrypted Data. IACR Cryptol. ePrint Arch. 2018: 411 (2018) - 2017
- [c59]Angela Jäschke, Frederik Armknecht:
(Finite) Field Work: Choosing the Best Encoding of Numbers for FHE Computation. CANS 2017: 482-492 - [c58]Christian A. Gorke, Christian Janson, Frederik Armknecht, Carlos Cid:
Cloud Storage File Recoverability. SCC@AsiaCCS 2017: 19-26 - [c57]Frederik Armknecht, Colin Boyd, Gareth T. Davies
, Kristian Gjøsteen, Mohsen Toorani
:
Side Channels in Deduplication: Trade-offs between Leakage and Efficiency. AsiaCCS 2017: 266-274 - [c56]Frederik Armknecht, Jens-Matthias Bohli, David Froelicher, Ghassan Karame:
Sharing Proofs of Retrievability across Tenants. AsiaCCS 2017: 275-287 - [c55]Vasily Mikhalev, Laurent Gomez, Frederik Armknecht, José Márquez:
Towards End-to-End Data Protection in Low-Power Networks. CyberICPS/SECPRE@ESORICS 2017: 3-18 - [c54]Philipp Morgner, Christian Müller, Matthias Ring
, Björn M. Eskofier
, Christian Riess
, Frederik Armknecht, Zinaida Benenson:
Privacy Implications of Room Climate Data. ESORICS (2) 2017: 324-343 - [c53]Angela Jäschke, Björn Grohmann, Frederik Armknecht, Andreas Schaad:
Short Paper: Industrial Feasibility of Private Information Retrieval. SECRYPT 2017: 395-400 - [c52]Philipp Morgner, Stephan Mattejat, Zinaida Benenson, Christian Müller, Frederik Armknecht:
Insecure to the touch: attacking ZigBee 3.0 via touchlink commissioning. WISEC 2017: 230-240 - [i26]Christian A. Gorke, Frederik Armknecht:
SMAUG: Secure Mobile Authentication Using Gestures. CoRR abs/1708.04871 (2017) - [i25]Christian A. Gorke, Christian Janson, Frederik Armknecht, Carlos Cid:
Cloud Storage File Recoverability. IACR Cryptol. ePrint Arch. 2017: 167 (2017) - [i24]Angela Jäschke, Frederik Armknecht:
(Finite) Field Work: Choosing the Best Encoding of Numbers for FHE Computation. IACR Cryptol. ePrint Arch. 2017: 582 (2017) - [i23]Angela Jäschke, Björn Grohmann, Frederik Armknecht, Andreas Schaad:
Industrial Feasibility of Private Information Retrieval. IACR Cryptol. ePrint Arch. 2017: 813 (2017) - [i22]Frederik Armknecht, Jens-Matthias Bohli, Ghassan O. Karame, Wenting Li:
Sharding PoW-based Blockchains via Proofs of Knowledge. IACR Cryptol. ePrint Arch. 2017: 1067 (2017) - 2016
- [j6]Vasily Mikhalev, Frederik Armknecht, Christian Müller:
On Ciphers that Continuously Access the Non-Volatile Key. IACR Trans. Symmetric Cryptol. 2016(2): 52-79 (2016) - [c51]Angela Jäschke, Frederik Armknecht:
Accelerating Homomorphic Computations on Rational Numbers. ACNS 2016: 405-423 - [c50]Frederik Armknecht, Daisuke Moriyama, Ahmad-Reza Sadeghi, Moti Yung:
Towards a Unified Security Model for Physically Unclonable Functions. CT-RSA 2016: 271-287 - [c49]Louis Tajan, Dirk Westhoff, Christian A. Reuter, Frederik Armknecht:
Private information retrieval and Searchable Encryption for privacy-preserving multi-client cloud auditing. ICITST 2016: 162-169 - [c48]Christian Müller, Frederik Armknecht, Zinaida Benenson, Philipp Morgner:
On the security of the ZigBee Light Link touchlink commissioning procedure. Sicherheit 2016: 229-240 - [c47]Frederik Armknecht, Ludovic Barman, Jens-Matthias Bohli, Ghassan O. Karame:
Mirror: Enabling Proofs of Data Replication and Retrievability in the Cloud. USENIX Security Symposium 2016: 1051-1068 - [i21]Frederik Armknecht, Tetsu Iwata, Kaisa Nyberg, Bart Preneel:
Symmetric Cryptography (Dagstuhl Seminar 16021). Dagstuhl Reports 6(1): 34-54 (2016) - [i20]Frederik Armknecht, Daisuke Moriyama, Ahmad-Reza Sadeghi, Moti Yung:
Towards a Unified Security Model for Physically Unclonable Functions. IACR Cryptol. ePrint Arch. 2016: 33 (2016) - [i19]Angela Jäschke, Frederik Armknecht:
Accelerating Homomorphic Computations on Rational Numbers. IACR Cryptol. ePrint Arch. 2016: 675 (2016) - [i18]Frederik Armknecht, Jens-Matthias Bohli, David Froelicher, Ghassan O. Karame:
SPORT: Sharing Proofs of Retrievability across Tenants. IACR Cryptol. ePrint Arch. 2016: 724 (2016) - [i17]Frederik Armknecht, Colin Boyd, Gareth T. Davies, Kristian Gjøsteen, Mohsen Toorani:
Side channels in deduplication: trade-offs between leakage and efficiency. IACR Cryptol. ePrint Arch. 2016: 977 (2016) - 2015
- [j5]Frederik Armknecht, Andreas Dewald:
Privacy-preserving email forensics. Digit. Investig. 14 Supplement 1: S127-S136 (2015) - [c46]Frederik Armknecht, Jens-Matthias Bohli, Ghassan O. Karame, Franck Youssef:
Transparent Data Deduplication in the Cloud. CCS 2015: 886-900 - [c45]Frederik Armknecht, Vasily Mikhalev:
On Lightweight Stream Ciphers with Shorter Internal States. FSE 2015: 451-470 - [c44]Frederik Armknecht, Ghassan O. Karame, Avikarsha Mandal, Franck Youssef, Erik Zenner:
Ripple: Overview and Outlook. TRUST 2015: 163-180 - [i16]Frederik Armknecht, Vasily Mikhalev:
On Lightweight Stream Ciphers with Shorter Internal States. IACR Cryptol. ePrint Arch. 2015: 131 (2015) - [i15]Frederik Armknecht, Colin Boyd, Christopher Carr, Kristian Gjøsteen, Angela Jäschke, Christian A. Reuter, Martin Strand:
A Guide to Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2015: 1192 (2015) - 2014
- [c43]Frederik Armknecht, Jens-Matthias Bohli, Ghassan O. Karame, Zongren Liu, Christian A. Reuter:
Outsourced Proofs of Retrievability. CCS 2014: 831-843 - [c42]Frederik Armknecht, Jorge Guajardo:
Fourth International Workshop on Trustworthy Embedded Devices (TrustED 2014). CCS 2014: 1548-1549 - [c41]Frederik Armknecht, Vasily Mikhalev:
On Increasing the Throughput of Stream Ciphers. CT-RSA 2014: 132-151 - [c40]Marius Senftleben, Mihai Bucicoiu, Erik Tews, Frederik Armknecht, Stefan Katzenbeisser, Ahmad-Reza Sadeghi:
MoP-2-MoP - Mobile Private Microblogging. Financial Cryptography 2014: 384-396 - [c39]Frederik Armknecht, Manuel Hauptmann, Stefanie Roos, Thorsten Strufe:
An additional protection layer for confidential OSNs posts. ICC 2014: 3746-3752 - [c38]Frederik Armknecht, Tommaso Gagliardoni, Stefan Katzenbeisser, Andreas Peter:
General Impossibility of Group Homomorphic Encryption in the Quantum World. Public Key Cryptography 2014: 556-573 - [c37]Frederik Armknecht, Matthias Hamann, Vasily Mikhalev:
Lightweight Authentication Protocols on Ultra-Constrained RFIDs - Myths and Facts. RFIDSec 2014: 1-18 - [c36]Frederik Armknecht, Vasily Mikhalev:
Revisiting a Recent Resource-efficient Technique for Increasing the Throughput of Stream Ciphers. SECRYPT 2014: 379-386 - [c35]Frederik Armknecht, Matthias Hamann, Matthias Krause:
Hardware Efficient Authentication based on Random Selection. Sicherheit 2014: 169-185 - [e3]Gail-Joon Ahn, Frederik Armknecht, Jorge Guajardo:
Proceedings of the 4th International Workshop on Trustworthy Embedded Devices, TrustED '14, Scottsdale, Arizona, USA, November 3, 2014. ACM 2014, ISBN 978-1-4503-3149-4 [contents] - [i14]Frederik Armknecht, Tommaso Gagliardoni, Stefan Katzenbeisser, Andreas Peter:
General Impossibility of Group Homomorphic Encryption in the Quantum World. CoRR abs/1401.2417 (2014) - [i13]Frederik Armknecht, Helena Handschuh, Tetsu Iwata, Bart Preneel:
Symmetric Cryptography (Dagstuhl Seminar 14021). Dagstuhl Reports 4(1): 1-16 (2014) - [i12]Frederik Armknecht, Tommaso Gagliardoni, Stefan Katzenbeisser, Andreas Peter:
General Impossibility of Group Homomorphic Encryption in the Quantum World. IACR Cryptol. ePrint Arch. 2014: 29 (2014) - 2013
- [j4]Frederik Armknecht, Stefan Katzenbeisser, Andreas Peter:
Group homomorphic encryption: characterizations, impossibility results, and applications. Des. Codes Cryptogr. 67(2): 209-232 (2013) - [c34]Frederik Armknecht, Ahmad-Reza Sadeghi, Steffen Schulz, Christian Wachsmann:
A security framework for the analysis and design of software attestation. CCS 2013: 1-12 - [c33]Frederik Armknecht, Jean-Pierre Seifert:
Third international workshop on trustworthy embedded devices (TrustED 2013). CCS 2013: 1479-1480 - [c32]Andreas Kasten, Ansgar Scherp, Frederik Armknecht, Matthias Krause:
Towards Search on Encrypted Graph Data. PrivOn@ISWC 2013 - [e2]Ahmad-Reza Sadeghi, Frederik Armknecht, Jean-Pierre Seifert:
TrustED'13, Proceedings of the 2013 ACM Workshop on Trustworthy Embedded Devices, Co-located with CCS 2013, November 4, 2013, Berlin, Germany. ACM 2013, ISBN 978-1-4503-2486-1 [contents] - [i11]Frederik Armknecht, Manuel Hauptmann, Stefanie Roos, Thorsten Strufe:
Protecting Public OSN Posts from Unintended Access. CoRR abs/1309.3647 (2013) - [i10]Frederik Armknecht, Ahmad-Reza Sadeghi, Steffen Schulz, Christian Wachsmann:
Towards Provably Secure Software Attestation. IACR Cryptol. ePrint Arch. 2013: 83 (2013) - 2012
- [c31]Frederik Armknecht, Stefan Katzenbeisser, Andreas Peter:
Shift-Type Homomorphic Encryption and Its Application to Fully Homomorphic Encryption. AFRICACRYPT 2012: 234-251 - [e1]Frederik Armknecht, Stefan Lucks:
Research in Cryptology - 4th Western European Workshop, WEWoRC 2011, Weimar, Germany, July 20-22, 2011, Revised Selected Papers. Lecture Notes in Computer Science 7242, Springer 2012, ISBN 978-3-642-34158-8 [contents] - [i9]Frederik Armknecht, Stefan Lucks, Bart Preneel, Phillip Rogaway:
Symmetric Cryptography (Dagstuhl Seminar 12031). Dagstuhl Reports 2(1): 39-49 (2012) - 2011
- [c30]Frederik Armknecht, Carsten Elsner, Martin Schmidt:
Using the Inhomogeneous Simultaneous Approximation Problem for Cryptographic Design. AFRICACRYPT 2011: 242-259 - [c29]Frederik Armknecht, Ewan Fleischmann, Matthias Krause, Jooyoung Lee, Martijn Stam, John P. Steinberger:
The Preimage Security of Double-Block-Length Compression Functions. ASIACRYPT 2011: 233-251 - [c28]Frederik Armknecht, Daniel Augot, Ludovic Perret, Ahmad-Reza Sadeghi:
On Constructing Homomorphic Encryption Schemes from Coding Theory. IMACC 2011: 23-40 - [c27]Frederik Armknecht, Thorsten Strufe:
An efficient distributed privacy-preserving recommendation system. Med-Hoc-Net 2011: 65-70 - [c26]Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi, François-Xavier Standaert
, Christian Wachsmann:
A Formalization of the Security Features of Physical Functions. IEEE Symposium on Security and Privacy 2011: 397-412 - [i8]Frederik Armknecht, Daniel Augot, Ludovic Perret, Ahmad-Reza Sadeghi:
On Constructing Homomorphic Encryption Schemes from Coding Theory. IACR Cryptol. ePrint Arch. 2011: 309 (2011) - 2010
- [j3]Frederik Armknecht, Ahmad-Reza Sadeghi, Alessandra Scafuro, Ivan Visconti, Christian Wachsmann:
Impossibility Results for RFID Privacy Notions. Trans. Comput. Sci. 11: 39-63 (2010) - [c25]Frederik Armknecht, Ahmad-Reza Sadeghi, Ivan Visconti, Christian Wachsmann:
On RFID Privacy with Mutual Authentication and Tag Corruption. ACNS 2010: 493-510 - [c24]Yali Liu, Dipak Ghosal, Frederik Armknecht, Ahmad-Reza Sadeghi, Steffen Schulz, Stefan Katzenbeisser:
Robust and Undetectable Steganographic Timing Channels for i.i.d. Traffic. Information Hiding 2010: 193-207 - [c23]Frederik Armknecht, Liqun Chen
, Ahmad-Reza Sadeghi, Christian Wachsmann:
Anonymous Authentication for RFID Systems. RFIDSec 2010: 158-175 - [c22]Frederik Armknecht, Jun Furukawa:
On the Minimum Communication Effort for Secure Group Key Exchange. Selected Areas in Cryptography 2010: 320-337 - [p2]Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi, Berk Sunar, Pim Tuyls:
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions. Towards Hardware-Intrinsic Security 2010: 135-164 - [i7]Frederik Armknecht, Carsten Elsner, Martin Schmidt:
Using the Inhomogeneous Simultaneous Approximation Problem for Cryptographic Design. IACR Cryptol. ePrint Arch. 2010: 302 (2010) - [i6]Frederik Armknecht, Andreas Peter, Stefan Katzenbeisser:
A Cleaner View on IND-CCA1 Secure Homomorphic Encryption using SOAP. IACR Cryptol. ePrint Arch. 2010: 501 (2010) - [i5]Matthias Krause, Frederik Armknecht, Ewan Fleischmann:
Preimage Resistance Beyond the Birthday Bound: Double-Length Hashing Revisited. IACR Cryptol. ePrint Arch. 2010: 519 (2010)
2000 – 2009
- 2009
- [c21]Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi, Berk Sunar, Pim Tuyls:
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions. ASIACRYPT 2009: 685-702 - [c20]Yali Liu, Dipak Ghosal, Frederik Armknecht, Ahmad-Reza Sadeghi, Steffen Schulz, Stefan Katzenbeisser:
Hide and Seek in Time - Robust Covert Timing Channels. ESORICS 2009: 120-135 - [c19]Frederik Armknecht, Dirk Westhoff:
Using Merkle's Puzzle for key agreement with low-end devices. LCN 2009: 858-864 - [p1]Frederik Armknecht, Gwénolé Ars:
Algebraic Attacks on Stream Ciphers with Gröbner Bases. Gröbner Bases, Coding, and Cryptography 2009: 329-348 - 2008
- [j2]Frederik Armknecht, Dirk Westhoff, Joao Girão, Alban Hessler:
A lifetime-optimized end-to-end encryption scheme for sensor networks allowing in-network processing. Comput. Commun. 31(4): 734-749 (2008) - [j1]Alfredo Matos, Rui L. Aguiar
, João Girão, Frederik Armknecht:
Toward dependable networking: secure location and privacy at the link layer. IEEE Wirel. Commun. 15(5): 30-36 (2008) - [c18]Frederik Armknecht, Yacine Gasmi, Ahmad-Reza Sadeghi, Patrick Stewin, Martin Unger, Gianluca Ramunno, Davide Vernizzi:
An efficient implementation of trusted channels based on openssl. STC 2008: 41-50 - [c17]Frederik Armknecht, Alberto N. Escalante, Hans Löhr, Mark Manulis
, Ahmad-Reza Sadeghi:
Secure Multi-Coupons for Federated Environments: Privacy-Preserving and Customer-Friendly. ISPEC 2008: 29-44 - [c16]Shahab Mirzadeh, Rahim Tafazolli, Frederik Armknecht, Jordi Jaen Pallares, Hossam Afifi:
CPFP: An efficient key management scheme for large scale personal networks. ISWPC 2008: 744-748 - [c15]Jun Furukawa, Frederik Armknecht, Kaoru Kurosawa:
A Universally Composable Group Key Exchange Protocol with Minimum Communication Effort. SCN 2008: 392-408 - [i4]Frederik Armknecht, Ahmad-Reza Sadeghi:
A New Approach for Algebraically Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2008: 422 (2008) - 2007
- [c14]Frederik Armknecht, Joao Girão, Alfredo Matos, Rui L. Aguiar
:
Who Said That? Privacy at Link Layer. INFOCOM 2007: 2521-2525 - [c13]Michael Sirivianos
, Dirk Westhoff, Frederik Armknecht, Joao Girão:
Non-Manipulable Aggregator Node Election Protocols for Wireless Sensor Networks. WiOpt 2007: 1-10 - 2006
- [b1]Frederik Armknecht:
Algebraic attacks on certain stream ciphers. University of Mannheim, Germany, 2006, pp. 1-217 - [c12]Frederik Armknecht, Joao Girão, Marc Ph. Stoecklin, Dirk Westhoff:
Re-visited: Denial of Service Resilient Access Control for Wireless Sensor Networks. ESAS 2006: 18-31 - [c11]Frederik Armknecht, Claude Carlet, Philippe Gaborit, Simon Künzli, Willi Meier, Olivier Ruatta:
Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks. EUROCRYPT 2006: 147-164 - [c10]Frederik Armknecht, Matthias Krause:
Constructing Single- and Multi-output Boolean Functions with Maximal Algebraic Immunity. ICALP (2) 2006: 180-191 - [c9]Frederik Armknecht, Jörg Brandeis, Egor Ilinykh:
Experimental results on algebraic attacks on stream ciphers. Sicherheit 2006: 279-282 - 2005
- [c8]Frederik Armknecht, Matthias Krause, Dirk Stegemann:
Design Principles for Combiners with Memory. INDOCRYPT 2005: 104-117 - [c7]Frederik Armknecht, Gwénolé Ars:
Introducing a New Variant of Fast Algebraic Attacks and Minimizing Their Successive Data Complexity. Mycrypt 2005: 16-32 - [c6]Frederik Armknecht, Willi Meier:
Fault Attacks on Combiners with Memory. Selected Areas in Cryptography 2005: 36-50 - [c5]Frederik Armknecht:
Algebraic Attacks and Annihilators. WEWoRC 2005: 13-21 - 2004
- [c4]Frederik Armknecht, Stefan Lucks:
Linearity of the AES Key Schedule. AES Conference 2004: 159-169 - [c3]Frederik Armknecht:
Improving Fast Algebraic Attacks. FSE 2004: 65-82 - [c2]Frederik Armknecht, Joseph Lano, Bart Preneel:
Extending the Resynchronization Attack. Selected Areas in Cryptography 2004: 19-38 - [i3]Frederik Armknecht:
On the Existence of low-degree Equations for Algebraic Attacks. IACR Cryptol. ePrint Arch. 2004: 185 (2004) - [i2]Frederik Armknecht, Joseph Lano, Bart Preneel:
Extending the Resynchronization Attack. IACR Cryptol. ePrint Arch. 2004: 232 (2004) - 2003
- [c1]Frederik Armknecht, Matthias Krause:
Algebraic Attacks on Combiners with Memory. CRYPTO 2003: 162-175 - 2002
- [i1]Frederik Armknecht:
A Linearization Attack on the Bluetooth Key Stream Generator. IACR Cryptol. ePrint Arch. 2002: 191 (2002)