000 04332nam a22006255i 4500
001 978-3-540-31669-5
003 DE-He213
005 20240730183440.0
007 cr nn 008mamaa
008 100715s2005 gw | s |||| 0|eng d
020 _a9783540316695
_9978-3-540-31669-5
024 7 _a10.1007/b137506
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aFast Software Encryption
_h[electronic resource] :
_b12th International Workshop, FSE 2005, Paris, France, February 21-23, 2005, Revised Selected Papers /
_cedited by Henri Gilbert, Helena Handschuh.
250 _a1st ed. 2005.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2005.
300 _aXI, 443 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v3557
505 0 _aNew Designs -- A New MAC Construction ALRED and a Specific Instance ALPHA-MAC -- New Applications of T-Functions in Block Ciphers and Hash Functions -- The Poly1305-AES Message-Authentication Code -- Stream Ciphers I -- Narrow T-Functions -- A New Class of Single Cycle T-Functions -- F-FCSR: Design of a New Class of Stream Ciphers -- Boolean Functions -- Cryptographically Significant Boolean Functions: Construction and Analysis in Terms of Algebraic Immunity -- The ANF of the Composition of Addition and Multiplication mod 2 n with a Boolean Function -- Block Ciphers I -- New Combined Attacks on Block Ciphers -- Small Scale Variants of the AES -- Stream Ciphers II -- Unbiased Random Sequences from Quasigroup String Transformations -- A New Distinguisher for Clock Controlled Stream Ciphers -- Analysis of the Bit-Search Generator and Sequence Compression Techniques -- Some Attacks on the Bit-Search Generator -- Hash Functions -- SMASH - A Cryptographic Hash Function -- Security Analysis of a 2/3-Rate Double Length Compression Function in the Black-Box Model -- Preimage and Collision Attacks on MD2 -- Modes of Operation -- How to Enhance the Security of the 3GPP Confidentiality and Integrity Algorithms -- Two-Pass Authenticated Encryption Faster Than Generic Composition -- Padding Oracle Attacks on CBC-Mode Encryption with Secret and Random IVs -- Stream Ciphers III -- Analysis of the Non-linear Part of Mugi -- Two Attacks Against the HBB Stream Cipher -- Two Linear Distinguishing Attacks on VMPC and RC4A and Weakness of RC4 Family of Stream Ciphers -- Impossible Fault Analysis of RC4 and Differential Fault Analysis of RC4 -- Block Ciphers II -- Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192 -- New Attacks Against Reduced-Round Versions of IDEA -- Implementations -- How toMaximize Software Performance of Symmetric Primitives on Pentium III and 4 Processors -- A Side-Channel Analysis Resistant Description of the AES S-Box -- DPA Attacks and S-Boxes.
650 0 _aCryptography.
_91973
650 0 _aData encryption (Computer science).
_99168
650 0 _aCoding theory.
_94154
650 0 _aInformation theory.
_914256
650 0 _aAlgorithms.
_93390
650 0 _aComputer science
_xMathematics.
_93866
650 0 _aDiscrete mathematics.
_912873
650 1 4 _aCryptology.
_931769
650 2 4 _aCoding and Information Theory.
_9132080
650 2 4 _aAlgorithms.
_93390
650 2 4 _aDiscrete Mathematics in Computer Science.
_931837
700 1 _aGilbert, Henri.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9132081
700 1 _aHandschuh, Helena.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9132082
710 2 _aSpringerLink (Online service)
_9132083
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540265412
776 0 8 _iPrinted edition:
_z9783540812340
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v3557
_9132084
856 4 0 _uhttps://doi.org/10.1007/b137506
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cELN
999 _c91876
_d91876