Grain: a stream cipher for constrained environments M Hell, T Johansson, W Meier International journal of wireless and mobile computing 2 (1), 86-93, 2007 | 693 | 2007 |
A new version of the stream cipher SNOW P Ekdahl, T Johansson Selected Areas in Cryptography, 47-61, 2003 | 451 | 2003 |
A stream cipher proposal: Grain-128 M Hell, T Johansson, A Maximov, W Meier 2006 IEEE International Symposium on Information Theory, 1614-1618, 2006 | 346 | 2006 |
The Grain Family of Stream Ciphers, M Hell, T Johansson, A Maximov, W Meier Lecture Notes In Computer Science: New Stream Cipher Designs: The eSTREAM …, 2008 | 301 | 2008 |
Grain-128a: a new version of Grain-128 with optional authentication M ? gren, M Hell, T Johansson, W Meier International Journal of Wireless and Mobile Computing 5 (1), 48-59, 2011 | 292 | 2011 |
Improved fast correlation attacks on stream ciphers via convolutional codes T Johansson, F Jönsson International Conference on the Theory and Applications of Cryptographic …, 1999 | 249 | 1999 |
Another attack on A5/1 P Ekdahl, T Johansson IEEE transactions on information theory 49 (1), 284-289, 2003 | 237 | 2003 |
A simple algorithm for fast correlation attacks on stream ciphers VV Chepyzhov, T Johansson, B Smeets Fast Software Encryption: 7th International Workshop, FSE 2000 New York, NY …, 2001 | 220 | 2001 |
A key recovery attack on MDPC with CCA security using decoding errors Q Guo, T Johansson, P Stankovski Advances in Cryptology–ASIACRYPT 2016: 22nd International Conference on the …, 2016 | 217 | 2016 |
SNOW-a new stream cipher P Ekdahl, T Johansson Proceedings of first open NESSIE workshop, KU-Leuven, 167-168, 2000 | 211 | 2000 |
Fast correlation attacks through reconstruction of linear polynomials T Johansson, F Jönsson Advances in Cryptology—CRYPTO 2000: 20th Annual International Cryptology …, 2000 | 199 | 2000 |
On families of hash functions via geometric codes and concatenation J Bierbrauer, T Johansson, G Kabatianskii, B Smeets Advances in Cryptology—CRYPTO’93: 13th Annual International Cryptology …, 1994 | 198 | 1994 |
Fast correlation attacks based on turbo code techniques T Johansson, F Jönsson Advances in Cryptology—CRYPTO’99: 19th Annual International Cryptology …, 1999 | 157 | 1999 |
New constructions of resilient and correlation immune Boolean functions achieving upper bound on nonlinearity E Pasalic, S Maitra, T Johansson, P Sarkar Electronic Notes in Discrete Mathematics 6, 158-167, 2001 | 145 | 2001 |
A framework for chosen IV statistical analysis of stream ciphers H Englund, T Johansson, M Sönmez Turan International Conference on Cryptology in India, 268-281, 2007 | 142 | 2007 |
New technique for decoding codes in the rank metric and its cryptography applications AV Ourivski, T Johansson Problems of Information Transmission 38 (3), 237-246, 2002 | 140 | 2002 |
On the relation between A-codes and codes correcting independent errors T Johansson, G Kabatianskii, B Smeets Advances in Cryptology—EUROCRYPT’93: Workshop on the Theory and Application …, 1994 | 118 | 1994 |
A construction of resilient functions with high nonlinearity T Johansson, E Pasalic IEEE Transactions on Information Theory 49 (2), 494-501, 2003 | 112 | 2003 |
A side-channel attack on a masked IND-CCA secure saber KEM implementation K Ngo, E Dubrova, Q Guo, T Johansson IACR Transactions on Cryptographic Hardware and Embedded Systems, 676-707, 2021 | 108 | 2021 |
A new SNOW stream cipher called SNOW-V P Ekdahl, T Johansson, A Maximov, J Yang IACR Transactions on Symmetric Cryptology, 1-42, 2019 | 108 | 2019 |