000 04170nam a22005535i 4500
001 978-3-540-47809-6
003 DE-He213
005 20160624102026.0
007 cr nn 008mamaa
008 121227s1995 gw | s |||| 0|eng d
020 _a9783540478096
_9978-3-540-47809-6
024 7 _a10.1007/3-540-60590-8
_2doi
050 4 _aQA76.9.A25
072 7 _aURY
_2bicssc
072 7 _aCOM053000
_2bisacsh
082 0 4 _a005.82
_223
245 1 0 _aFast Software Encryption
_h[electronic resource] :
_bSecond International Workshop Leuven, Belgium, December 14–16, 1994 Proceedings /
_cedited by Bart Preneel.
260 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c1995.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c1995.
300 _aIX, 375 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v1008
505 0 _aClock-controlled pseudorandom generators on finite groups -- On random mappings and random permutations -- Binary cyclotomic generators -- Construction of bent functions and balanced Boolean functions with high nonlinearity -- Additive and linear structures of cryptographic functions -- The RC5 encryption algorithm -- The MacGuffin block cipher algorithm -- S-boxes and round functions with controllable linearity and differential uniformity -- Properties of linear approximation tables -- Searching for the optimum correlation attack -- A known plaintext attack on the PKZIP stream cipher -- Linear cryptanalysis of stream ciphers -- Feedback with carry shift registers over finite fields -- A free energy minimization framework for inference problems in modulo 2 arithmetic -- Truncated and higher order differentials -- SAFER K-64: One year later -- Improved characteristics for differential cryptanalysis of hash functions based on block ciphers -- Linear cryptanalysis using multiple approximations and FEAL -- Problems with the linear cryptanalysis of DES using more than one active S-box per round -- Correlation matrices -- On the need for multipermutations: Cryptanalysis of MD4 and SAFER -- How to exploit the intractability of exact TSP for cryptography -- How to reverse engineer an EES device -- A fast homophonic coding algorithm based on arithmetic coding -- On Fibonacci keystream generators -- Cryptanalysis of McGuffin -- Performance of block ciphers and hash functions — One year later -- TEA, a tiny encryption algorithm.
520 _aThis book contains a set of revised refereed papers selected from the presentations at the Second International Workshop on Fast Software Encryption held in Leuven, Belgium, in December 1994. The 28 papers presented significantly advance the state of the art of software algorithms for two cryptographic primitives requiring very high speeds, namely encryption algorithms and hash functions: this volume contains six proposals for new ciphers as well as new results on the security of the new proposals. In addition, there is an introductory overview by the volume editor. The papers are organized in several sections on stream ciphers and block ciphers; other papers deal with new algorithms and protocols or other recent results.
650 0 _aComputer science.
650 0 _aData encryption (Computer science).
650 0 _aCoding theory.
650 0 _aComputer software.
650 0 _aAlgorithms.
650 0 _aCombinatorics.
650 1 4 _aComputer Science.
650 2 4 _aData Encryption.
650 2 4 _aAlgorithm Analysis and Problem Complexity.
650 2 4 _aCoding and Information Theory.
650 2 4 _aCombinatorics.
650 2 4 _aAlgorithms.
700 1 _aPreneel, Bart.
_eeditor.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783540605904
786 _dSpringer
830 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v1008
856 4 0 _uhttp://dx.doi.org/10.1007/3-540-60590-8
942 _2EBK6200
_cEBK
999 _c35494
_d35494