H. Ahmadi, T. Eghlidos, and S. Khazaei, Improved guess and determine attack on SOSEMANUK. eSTREAM, ECRYPT Stream Cipher Project, Report, vol.085, 2005.

S. Babbage, A space/time trade-off in exhaustive search attacks on stream ciphers, European Convention on Security and Detection, number 408. IEEE Conference Publication, 1995.

E. Biham, R. Anderson, and L. Knudsen, Serpent: A New Block Cipher Proposal, Fast Software Encryption -FSE'98, pp.222-238, 1998.
DOI : 10.1007/3-540-69710-1_15

O. Billet and H. Gilbert, Resistance of SNOW 2.0 Against Algebraic Attacks, Topics in Cryptology -CT-RSA 2005, pp.19-28, 2005.
DOI : 10.1007/978-3-540-30574-3_3

A. Biryukov and A. Shamir, Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers, Advances in Cryptology -ASIACRYPT 2000, pp.1-14, 2000.
DOI : 10.1007/3-540-44448-3_1

A. Braeken and I. Semaev, The ANF of the composition of × and + mod 2 n with a Boolean function, Fast Software Encryption -FSE 2005, Lecture Notes in Computer Science, 2005.

. Decannì-ere, Software performance of the phase 3 candidates. eSTREAM, ECRYPT Stream Cipher Project, 2007.

. Decannì-ere, Guess and determine attack on SNOW -NESSIE public reports, 2001.

D. Coppersmith, S. Halevi, and C. Jutla, Cryptanalysis of Stream Ciphers with Linear Masking, Advances in Cryptology -CRYPTO 2002, 2002.
DOI : 10.1007/3-540-45708-9_33

P. Ekdahl and T. Johannson, Distinguishing Attacks on SOBER-t16 and t32, Lecture Notes in Computer Science, vol.2365, pp.210-224, 2002.
DOI : 10.1007/3-540-45661-9_16

P. Ekdahl and T. Johansson, A New Version of the Stream Cipher SNOW, Selected Areas in Cryptography ? SAC 2002, pp.47-61, 2002.
DOI : 10.1007/3-540-36492-7_5

J. Goli´cgoli´c, Cryptanalysis of Alleged A5 Stream Cipher, Advances in Cryptology -EUROCRYPT'97, pp.239-255, 1997.
DOI : 10.1007/3-540-69053-0_17

T. Good and M. Benaissa, Hardware results for selected stream cipher candidates. eSTREAM, ECRYPT Stream Cipher Project, SASC, Report, vol.023, 2007.

P. Hawkes and G. Rose, Guess-and-Determine Attacks on SNOW, Selected Areas in Cryptography -SAC 2002, pp.37-46, 2002.
DOI : 10.1007/3-540-36492-7_4

M. E. Hellman, A cryptanalytic time-memory trade-off, IEEE Transactions on Information Theory, vol.26, issue.4, pp.401-406, 1980.
DOI : 10.1109/TIT.1980.1056220

J. Hong and P. Sarkar, Rediscovery of time memory tradeoffs, 2005.

K. Howard, Snow snake demonstration gives history lesson

M. Matsui and S. Fukuda, How to Maximize Software Performance of Symmetric Primitives on Pentium III and 4, Fast Software Encryption -FSE 2005, Lecture Notes in Computer Science, 2005.
DOI : 10.1093/ietfec/e89-a.1.2

W. Meier, E. Pasalic, and C. Carlet, Algebraic Attacks and Decomposition of Boolean Functions, Advances in Cryptology -EUROCRYPT 2004, pp.474-491, 2004.
DOI : 10.1007/978-3-540-24676-3_28

D. Osvik, Speeding up SERPENT, 2000.

Y. Tsunoo, T. Saito, M. Shigeri, T. Suzaki, H. Ahmadi et al., Evaluation of SOSEMANUK with regard to guess-and-determine attacks. eSTREAM, ECRYPT Stream Cipher Project, Report, vol.009, 2005.

D. Watanabe, A. Biryukov, and C. Decannì-ere, A Distinguishing Attack of SNOW??2.0 with Linear Masking Method, Selected Areas in Cryptography 2003, pp.222-233, 2003.
DOI : 10.1007/978-3-540-24654-1_16