000 04253nam a22006375i 4500
001 978-3-540-25937-4
003 DE-He213
005 20240423125657.0
007 cr nn 008mamaa
008 121227s2004 gw | s |||| 0|eng d
020 _a9783540259374
_9978-3-540-25937-4
024 7 _a10.1007/b98177
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aFast Software Encryption
_h[electronic resource] :
_b11th International Workshop, FSE 2004, Delhi, India, February 5-7, 2004, Revised Papers /
_cedited by Bimal Kumar Roy, Willi Meier.
250 _a1st ed. 2004.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2004.
300 _aXII, 492 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v3017
505 0 _aNew Cryptographic Primitives Based on Multiword T-Functions -- Towards a Unifying View of Block Cipher Cryptanalysis -- Algebraic Attacks on Summation Generators -- Algebraic Attacks on SOBER-t32 and SOBER-t16 without Stuttering -- Improving Fast Algebraic Attacks -- Resistance of S-Boxes against Algebraic Attacks -- Differential Attacks against the Helix Stream Cipher -- Improved Linear Consistency Attack on Irregular Clocked Keystream Generators -- Correlation Attacks Using a New Class of Weak Feedback Polynomials -- Minimum Distance between Bent and 1-Resilient Boolean Functions -- Results on Rotation Symmetric Bent and Correlation Immune Boolean Functions -- A Weakness of the Linear Part of Stream Cipher MUGI -- Vulnerability of Nonlinear Filter Generators Based on Linear Finite State Machines -- VMPC One-Way Function and Stream Cipher -- A New Stream Cipher HC-256 -- A New Weakness in the RC4 Keystream Generator and an Approach to Improve the Security of the Cipher -- Improving Immunity of Feistel Ciphers against Differential Cryptanalysis by Using Multiple MDS Matrices -- ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware -- Related Key Differential Attacks on 27 Rounds of XTEA and Full-Round GOST -- On the Additive Differential Probability of Exclusive-Or -- Two Power Analysis Attacks against One-Mask Methods -- Nonce-Based Symmetric Encryption -- Ciphers Secure against Related-Key Attacks -- Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance -- The EAX Mode of Operation -- CWC: A High-Performance Conventional Authenticated Encryption Mode -- New Security Proofs for the 3GPP Confidentiality and Integrity Algorithms -- Cryptanalysis ofa Message Authentication Code due to Cary and Venkatesan -- Fast Software-Based Attacks on SecurID -- A MAC Forgery Attack on SOBER-128 -- On Linear Approximation of Modulo Sum.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aAlgorithms.
650 0 _aCoding theory.
650 0 _aInformation theory.
650 0 _aComputer science
_xMathematics.
650 0 _aDiscrete mathematics.
650 1 4 _aCryptology.
650 2 4 _aAlgorithms.
650 2 4 _aCoding and Information Theory.
650 2 4 _aDiscrete Mathematics in Computer Science.
700 1 _aRoy, Bimal Kumar.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aMeier, Willi.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540221715
776 0 8 _iPrinted edition:
_z9783662209103
830 0 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v3017
856 4 0 _uhttps://doi.org/10.1007/b98177
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
912 _aZDB-2-BAE
942 _cSPRINGER
999 _c180544
_d180544