Spedizione gratuita con Packeta per un prezzo superiore a 79.99 €
BRT 7.99 Punto BRT 7.99 DHL 7.99 HR Parcel 7.49 GLS 3.99

Fast Software Encryption

Lingua IngleseInglese
Libro In brossura
Libro Fast Software Encryption Lars Knudsen
Codice Libristo: 05274973
Casa editrice Springer, Berlin, novembre 1998
TheFastSoftwareEncryptionWorkshop1999isthesixthinaseriesofworkshops startinginCambridgeinDecember199... Descrizione completa
? points 172 b
72.67
Magazzino esterno in piccole quantità Inviamo tra 13-16 giorni

30 giorni per il reso


Potrebbe interessarti anche


Cultural Backlash Pippa Norris / In brossura
common.buy 34.67
Fanshawe (Large Print Edition) Nathaniel Hawthorne / In brossura
common.buy 14.23
Curtain Up Dave Hopwood / In brossura
common.buy 13.69
FUDS Arthur Meyer / Rigido
common.buy 31.14
Eight Crystal Alliances The Group of 5 / In brossura
common.buy 27.39
Blues Harmonica Jam Tracks & Soloing Concepts #3 David Barrett / In brossura
common.buy 18.19
Elephant's Swimming Pool Malcolm Cox / In brossura
common.buy 15.94

TheFastSoftwareEncryptionWorkshop1999isthesixthinaseriesofworkshops startinginCambridgeinDecember1993. TheworkshopwasorganizedbyGeneralChairWilliamWolfowicz,Fon- zioneU. Bordoni,andProgrammeChairLarsKnudsen,UniversityofBergen, Norway,incooperationwithSecurteam,asfaraslocalarrangementswerec- cerned. TheworkshopwasheldMarch24-26,1999inRome,Italy. Theworkshopconcentratedonallaspectsoffastsecretkeyciphers,inc- dingthedesignandcryptanalysisofblockandstreamciphers,aswellashash functions. Therewere51submissions,allofthemsubmittedelectronically. Ones- missionwaslaterwithdrawnbytheauthors,and22paperswereselectedfor presentation. Allsubmissionswerecarefullyreviewedbyatleast4committee members. Attheworkshop,preliminaryversionsofall22papersweredistri- tedtoallattendees. Aftertheworkshoptherewasa nalreviewingprocesswith additionalcommentstotheauthors. Ithasbeenachallengeformetochairthecommitteeofthisworkshop,andit isapleasuretothankallthemembersoftheprogrammecommitteefortheirhard work. Thecommitteethisyearconsistedof,inalphabeticorder,RossAnd- son(Cambridge,UK),EliBiham(Technion,Israel),DonCoppersmith(IBM, USA), Cunsheng Ding (Singapore), Dieter Gollmann (Microsoft, UK), James Massey (Denmark), Mitsuru Matsui (Mitsubishi, Japan), Bart Preneel (K. U. Leuven, Belgium), Bruce Schneier (Counterpane, USA), and Serge Vaudenay (ENS,France). ItisagreatpleasuretothankWilliamWolfowiczfororganisingtheworkshop. Also,itisapleasuretothankSecurteamforthelogisticsandTelsyandSunfor supportingtheconference. Finally,abigthankyoutoallsubmittingauthorsfor theircontributions,andtoallattendees(approximately165)oftheworkshop. Finally, I would like to thank Vincent Rijmen for his technical assistance in preparingtheseproceedings. April1999 LarsKnudsen TableofContents AdvancedEncryptionStandard ImprovedAnalysisofSomeSimpli edVariantsofRC6 . . . . . . . . . . . . . . . . . . . . . . . 1 S. Contini,R. L. Rivest,M. J. B. Robshaw,andY. L. Yin LinearCryptanalysisofRC5andRC6. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16 J. Borst,B. Preneel,andJ. Vandewalle ARevisedVersionofCRYPTON:CRYPTONV1. 0. . . . . . . . . . . . . . . . . . . . . . . . . 31 C. H. Lim AttackonSixRoundsofCRYPTON. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 46 C. D Halluin,G. Bijnens,V. Rijmen,andB. Preneel OntheSecurityofthe128-bitBlockCipherDEAL. . . . . . . . . . . . . . . . . . . . . . . . . 60 S. Lucks CryptanalysisofaReducedVersionoftheBlockCipherE2. . . . . . . . . . . . . . . . . 71 M. MatsuiandT. Tokita OntheDecorrelatedFastCipher(DFC)andItsTheory. . . . . . . . . . . . . . . . . . . . 81 L. R. KnudsenandV. Rijmen RemotelyKeyedEncryption ScrambleAll,EncryptSmall. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 95 M. Jakobsson,J. P. Stern,andM. Yung AcceleratedRemotelyKeyedEncryption. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 112 S. Lucks AnalysisofBlockCiphersI MissintheMiddleAttacksonIDEAandKhufu. . . . . . . . . . . . . . . . . . . . . . . . . . . 124 E. Biham,A. Biryukov,andA. Shamir ModnCryptanalysis,withApplicationsagainstRC5PandM6. . . . . . . . . . . . 139 J. Kelsey,B. Schneier,andD. Wagner TheBoomerangAttack. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 156 D. Wagner Miscellaneous TowardsMakingLuby-Racko CiphersOptimalandPractical . . . . . . . . . . . . . 171 S. Patel,Z. Ramzan,andG. S. Sundaram ANewCharacterizationofAlmostBentFunctions. . . . . . . . . . . . . . . . . . . . . . . . . 186 A. Canteaut,P. Charpin,andH. Dobbertin ImprimitivePermutationGroupsandTrapdoorsinIteratedBlockCiphers. 201 K. G. Paterson VIII TableofContents ModesofOperation OntheSecurityofDoubleand2-KeyTripleModesofOperation. . . . . . . . . . . 215 H. HandschuhandB. Preneel OntheConstructionofVariable-Input-LengthCiphers. . . . . . . . . . . . . . . . . . . . 231 M. BellareandP. Rogaway AnalysisofBlockCiphersII SlideAttacks.

Regala questo libro oggi stesso
È facile
1 Aggiungi il libro al carrello e scegli la consegna come regalo 2 Ti invieremo subito il buono 3 Il libro arriverà all'indirizzo del destinatario

Accesso

Accedi al tuo account. Non hai ancora un account Libristo? Crealo ora!

 
obbligatorio
obbligatorio

Non hai un account? Ottieni i vantaggi di un account Libristo!

Con un account Libristo, avrai tutto sotto controllo.

Crea un account Libristo