[BSW00] Biryukov, Alex, Adi Shamir, and David Wagner. "Real Time Cryptanalysis of A5/1 on a
PC." International Workshop on Fast Software Encryption. Springer Berlin Heidelberg, 2000.
[BD06] Babbage, Steve, and Matthew Dodd. "The MICKEY stream ciphers." New Stream Cipher
Designs. Springer Berlin Heidelberg, 2008. 191-209.
[DK08] Dunkelman, Orr, and Nathan Keller. "Treatment of the initial value in time-memory-data
tradeoff attacks on stream ciphers." Information Processing Letters 107.5 (2008): 133-137.
[DCGMS00] Dawson, E., Clark, A., Golic, J., Millan, W., Penna, L., & Simpson, L."The LILI-128 key
stream generator." Proceedings of first NESSIE Workshop. 2000.
[FGBE13] Francois, Michael, et al. "A new pseudo-random number generator based on two chaotic
maps." Informatica 24.2 (2013): 181-197.
[G97] Golic, J. "Cryptanalysis of Alleged A5 Stream Cipher, proceedings of EUROCRYPT’97."
Lecture Notes in Computer Science: 239-255.
[GMGK16] Gaeini, Ahmad, et al. "A New Pseudo-Random Number Generator Based on Chaotic
Maps and Linear Feedback Shift Register." Journal of Computational and Theoretical Nanoscience
13.1 (2016): 836-845.
[G16] Gaeini, Ahmad. "Design and analysis of a new efficient PRNG for cryptography", PhD Thesis,
IHU university, (2016).
[He80] Hellman, Martin. "A cryptanalytic time-memory trade-off." IEEE transactions on
Information Theory 26.4 (1980): 401-406.
[HS05] Hong, Jin, and Palash Sarkar. "New applications of time memory data tradeoffs."
International Conference on the Theory and Application of Cryptology and Information Security.
Springer Berlin Heidelberg, 2005.
[K16]Khadem, Behrooz. "A chaotic self synchronizing stream cipher and its application in image
encryption", PhD Thesis, kharazmi university, (2015).
[KSN11] Krhovják, Jan, Jiří Kůr, Ondřej Šiler, and Paul Leyland."TMTO attacks on stream ciphers–
theory and practice.” Security and Protection of Information, Brno, (2011).
[MSR15] Manikandan, G., et al. "Random Noise Based Perturbation Approach Using Pseudo
Random Number Generators for Achieving Privacy in Data Mining." Journal of Computational and
Theoretical Nanoscience 12.12 (2015): 5463-5466.
[PP10] Pareek, Narendra K., Vinod Patidar, and Krishan K. Sud. "A Random Bit Generator Using
Chaotic Maps." IJ Network Security 10.1 (2010): 32-38.
[S02] Saarinen, Markku-Juhani Olavi. "A time-memory tradeoff attack against LILI-128."
International Workshop on Fast Software Encryption. Springer Berlin Heidelberg, 2002.