Fast software encryption. 2nd international workshop, Leuven, Belgium, December 14-16, 1994. Proceedings (Q1903298)
From MaRDI portal
| This is the item page for this Wikibase entity, intended for internal use and editing purposes. Please use this page instead for the normal view: Fast software encryption. 2nd international workshop, Leuven, Belgium, December 14-16, 1994. Proceedings |
scientific article; zbMATH DE number 820980
| Language | Label | Description | Also known as |
|---|---|---|---|
| English | Fast software encryption. 2nd international workshop, Leuven, Belgium, December 14-16, 1994. Proceedings |
scientific article; zbMATH DE number 820980 |
Statements
Fast software encryption. 2nd international workshop, Leuven, Belgium, December 14-16, 1994. Proceedings (English)
0 references
27 November 1995
0 references
The articles of this volume will be reviewed individually. For the preceding workshop see [Zbl 0806.68008]. Indexed articles: \textit{Baum, Ulrich; Blackburn, Simon}, Clock-controlled pseudorandom generators on finite groups, 6-21 [Zbl 0939.94515] \textit{Chambers, William G.}, On random mappings and random permutations, 22-28 [Zbl 0939.94540] \textit{Ding, Cunsheng}, Binary cyclotomic generators, 29-60 [Zbl 0939.94512] \textit{Dobbertin, Hans}, Construction of bent functions and balanced Boolean functions with high nonlinearity, 61-74 [Zbl 0939.94563] \textit{Lai, Xuejia}, Additive and linear structures of cryptographic functions, 75-85 [Zbl 0939.94508] \textit{Rivest, Ronald L.}, The RC5 encryption algorithm, 86-96 [Zbl 0939.94553] \textit{Blaze, Matthew; Schneier, Bruce}, The MacGuffin block cipher algorithm, 97-110 [Zbl 0939.94552] \textit{Nyberg, Kaisa}, S-boxes and round functions with controllable linearity and differential uniformity, 111-130 [Zbl 0939.94559] \textit{O'Connor, Luke}, Properties of linear approximation tables, 131-136 [Zbl 0939.94547] \textit{Anderson, Ross}, Searching for the optimum correlation attack, 137-143 [Zbl 0939.94549] \textit{Biham, Eli; Kocher, Paul C.}, A known plaintext attack on the PKZIP stream cipher, 144-153 [Zbl 0939.68626] \textit{Golić, Jovan Dj.}, Linear cryptanalysis of stream ciphers, 154-169 [Zbl 0939.94532] \textit{Klapper, Andrew}, Feedback with carry shift registers over finite fields, 170-178 [Zbl 0939.94502] \textit{MacKay, David J. C.}, A free energy minimization framework for inference problems in modulo 2 arithmetic, 179-195 [Zbl 0939.94558] \textit{Knudsen, Lars R.}, Truncated and higher order differentials, 196-211 [Zbl 0939.94556] \textit{Massey, James L.}, SAFER K-64: one year later, 212-241 [Zbl 0939.94548] \textit{Rijmen, Vincent; Preneel, Bart}, Improved characteristics for differential cryptanalysis of hash functions based on block ciphers, 242-248 [Zbl 0939.94560] \textit{Kaliski, Burton S. jun.; Robshaw, Matt J. B.}, Linear cryptanalysis using multiple approximations and FEAL, 249-264 [Zbl 0939.94535] \textit{Blöcher, Uwe; Dichtl, Markus}, Problems with the linear cryptanalysis of DES using more than one active S-box per round, 265-274 [Zbl 0939.94557] \textit{Daemen, Joan; Govaerts, René; Vandewalle, Joos}, Correlation matrices, 275-285 [Zbl 0939.94516] \textit{Vaudenay, Serge}, On the need for multipermutations: cryptanalysis of MD4 and SAFER, 286-297 [Zbl 0939.94542] \textit{Lucks, Stefan}, How to exploit the intractability of exact TSP for cryptography, 298-304 [Zbl 0939.94528] \textit{Roe, Michael}, How to reverse engineer an EES device, 305-328 [Zbl 0939.94529] \textit{Penzhorn, Walter T.}, A fast homophonic coding algorithm based on arithmetic coding, 329-345 [Zbl 0939.94505] \textit{Anderson, Ross}, On Fibonacci keystream generators, 346-352 [Zbl 0939.94539] \textit{Rijmen, Vincent; Preneel, Bart}, Cryptanalysis of McGuffin, 353-358 [Zbl 0939.94518] \textit{Roe, Michael}, Performance of block ciphers and hash functions -- one year later, 359-362 [Zbl 0939.94544] \textit{Wheeler, David J.; Needham, Roger M.}, TEA, a tiny encryption algorithm, 363-366 [Zbl 0939.94550]
0 references
Software encryption
0 references
Workshop
0 references
Proceedings
0 references
Leuven (Belgium)
0 references