000 04144nam a22006255i 4500
001 978-3-540-48892-7
003 DE-He213
005 20240423132526.0
007 cr nn 008mamaa
008 100301s1999 gw | s |||| 0|eng d
020 _a9783540488927
_9978-3-540-48892-7
024 7 _a10.1007/3-540-48892-8
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aSelected Areas in Cryptography
_h[electronic resource] :
_b5th Annual International Workshop, SAC'98, Kingston, Ontario, Canada, August 17-18, 1998, Proceedings /
_cedited by Stafford Tavares, Henk Meijer.
250 _a1st ed. 1999.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c1999.
300 _aX, 386 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v1556
505 0 _aDesign of Secret Key Cryptosystems -- Feistel Ciphers with L 2-Decorrelation -- Key-Dependent S-Box Manipulations -- On the Twofish Key Schedule -- Towards Provable Security of Substitution-Permutation Encryption Networks -- Randomness and Computational Issues -- An Accurate Evaluation of Maurer’s Universal Test -- Computational Alternatives to Random Number Generators -- Storage-Efficient Finite Field Basis Conversion -- Verifiable Partial Sharing of Integer Factors -- Analysis of Secret Key Cryptosystems -- Higher Order Differential Attack Using Chosen Higher Order Differences -- On Maximum Non-averaged Differential Probability -- Cryptanalysis of RC4-like Ciphers -- Cryptographic Systems -- Key Preassigned Traceability Schemes for Broadcast Encryption -- Mix-Based Electronic Payments -- Over the Air Service Provisioning -- Public Key Cryptosystems -- Faster Attacks on Elliptic Curve Cryptosystems -- Improved Algorithms for Elliptic Curve Arithmetic in GF(2n) -- Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC ’97 -- A Lattice- Based Public-Key Cryptosystem -- Design and Implementation of Secret Key Cryptosystems -- Fast DES Implementations for FPGAs and Its Application to a Universal Key-Search Machine -- IDEA: A Cipher for Multimedia Architectures? -- A Strategy for Constructing Fast Round Functions with Practical Security Against Differential and Linear Cryptanalysis -- The Nonhomomorphicity of Boolean Functions -- Attacks on Secret Key Cryptosystems -- Cryptanalysis of ORYX -- A Timing Attack on RC5 -- Cryptanalysis of SPEED -- Invited Talks -- Authenticated Diffe-Hellman Key Agreement Protocols -- Initial Observations on Skipjack: Cryptanalysis of Skipjack-3XOR.
520 _aAC’98 A C - . AC’94 AC’96 ’ ! K AC’95 AC’97 C ! O . & . I - * . & * AC’98 : • D A ** K C * • E? I* * C * • C I • /M N O 39 * AC’98,26 - * .& ! , A M K A * E B * I O ! J :C J -3.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aComputer science
_xMathematics.
650 0 _aAlgorithms.
650 0 _aComputer networks .
650 1 4 _aCryptology.
650 2 4 _aMathematics of Computing.
650 2 4 _aAlgorithms.
650 2 4 _aComputer Communication Networks.
700 1 _aTavares, Stafford.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aMeijer, Henk.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540658948
776 0 8 _iPrinted edition:
_z9783662202067
830 0 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v1556
856 4 0 _uhttps://doi.org/10.1007/3-540-48892-8
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
912 _aZDB-2-BAE
942 _cSPRINGER
999 _c188712
_d188712