[1] Si egenthaler T. Correlation immunity of nonlinear combining functions for cryptographi c appli cations. IEEE Transaction on Informat ion Theory,1984, 30(9):776 ~780[2] Rueppel RA.Correlation immunity and the summation generator. In :Advances in Cryptology-Crypto' 86. Springer-Verlag, 1987.260 ~272[3] Meier W, Staff elbach O.Fast correlation attacks on certain stream ciphers. Journal of Cryptology, 1989, 1(3):159 ~176[4] Meier W, Staff elbach O.Correlation properties of combiner wi th memory in stream cipher.Journal of Cryptology, 1992, 5(1):67 ~86[5] Dawson E, Clark A.Divide and conquer attacks on certain classes of stream ciphers. Cryptologia, 1994, 18(1):25 ~40[6] Lee HJ, Moon SJ. On an improved summation generator with 2-bit memory. S ignal Processing, 2000, 80:211 ~217[7] Chan CK, Cheng LM. Correlation properties of an improved summation generator with 2-bi t memory. Signal Processing, 2002, 82 :907 ~909[8] Mex-Perera JC, Shepherd SJ. Cryptanalysis of an summation generator with 2-bit memory. Signal Processing, 2002, 82 :2025 ~2028[9] Chepyzhov V, Johansson T, Smeets B. A simple algorithm for fast correlat ion attacks on stream ciphers. In :Fast Software Encryption, FSE' 2000. Springer-Verlag, 2001. 181~195[10] Courtoi s NT.Higher order correlation attacks, XL algorithm and cryptanalysis of toyocrypt. In :ICISC' 2002. Springer-Verlag, 2003. 182 ~199[11] Courtoi s NT, Meier W.Algebraic attacks on stream ciphers with linear f eedback. In :EUROCRYPT' 2003.Springer-Verlag, 2003.345 ~359[12] Armknecht F, Krause M.Algebrai c attack on combiner with memory. In :Cryptology-Crypto' 2003. Springer-Verlag, 2003. 162 ~176[13] Courtoi s NT.Algebraic attack on combiner with memory and several outputs. http : eprint. iacr. org 2003 125 |