Fast software encryption. 11th international workshop, FSE 2004, Delhi, India, February 5--7, 2004. Revised papers. (Q1890043)
From MaRDI portal
This is a page for a Wikibase entity. It is used by other Wikibase pages, but it is generally not meant to be viewed directly. See Fast software encryption. 11th international workshop, FSE 2004, Delhi, India, February 5--7, 2004. Revised papers. for the user view. |
scientific article
Language | Label | Description | Also known as |
---|---|---|---|
English | Fast software encryption. 11th international workshop, FSE 2004, Delhi, India, February 5--7, 2004. Revised papers. |
scientific article |
Statements
Fast software encryption. 11th international workshop, FSE 2004, Delhi, India, February 5--7, 2004. Revised papers. (English)
0 references
17 December 2004
0 references
The articles of this volume will be reviewed individually. The preceding workshop has been reviewed (see Zbl 1029.00054). Indexed articles: \textit{Klimov, Alexander; Shamir, Adi}, New cryptographic primitives based on multiword T-functions, 1-15 [Zbl 1079.68547] \textit{Wagner, David}, Towards a unifying view of block cipher cryptanalysis, 16-33 [Zbl 1079.68564] \textit{Lee, Dong Hoon; Kim, Jaeheon; Hong, Jin; Han, Jae Woo; Moon, Dukjae}, Algebraic attacks on summation generators, 34-48 [Zbl 1079.68550] \textit{Cho, Joo Yeon; Pieprzyk, Josef}, Algebraic attacks on SOBER-t32 and SOBER-t16 without stuttering, 49-64 [Zbl 1079.68540] \textit{Armknecht, Frederik}, Improving fast algebraic attacks, 65-82 [Zbl 1079.68536] \textit{Cheon, Jung Hee; Lee, Dong Hoon}, Resistance of S-boxes against algebraic attacks, 83-94 [Zbl 1079.68539] \textit{Muller, Frédéric}, Differential attacks against the helix stream cipher, 94-108 [Zbl 1079.68557] \textit{Molland, Håvard}, Improved linear consistency attack on irregular clocked keystream generators, 109-126 [Zbl 1079.68556] \textit{Englund, Håkan; Hell, Martin; Johansson, Thomas}, Correlation attacks using a new class of weak feedback polynomials, 127-142 [Zbl 1079.68542] \textit{Maity, Soumen; Maitra, Subhamoy}, Minimum distance between bent and 1-resilient Boolean functions, 143-160 [Zbl 1079.68553] \textit{Stănică, Pantelimon; Maitra, Subhamoy; Clark, John A.}, Results on rotation symmetric bent and correlation immune Boolean functions, 161-177 [Zbl 1079.68562] \textit{Golić, Jovan Dj.}, A weakness of the linear part of stream cipher MUGI, 178-192 [Zbl 1079.68543] \textit{Hong, Jin; Lee, Dong Hoon; Chee, Seongtaek; Sarkar, Palash}, Vulnerability of nonlinear filter generators based on linear finite state machines, 193-209 [Zbl 1079.68544] \textit{Zoltak, Bartosz}, VMPC one-way function and stream cipher, 210-225 [Zbl 1079.68568] \textit{Wu, Hongjun}, A new stream cipher HC-256, 226-244 [Zbl 1079.68566] \textit{Paul, Souradyuti; Preneel, Bart}, A new weakness in the RC4 keystream generator and an approach to improve the security of the cipher, 245-259 [Zbl 1079.68558] \textit{Shirai, Taizo; Shibutani, Kyoji}, Improving immunity of Feistel ciphers against differential cryptanalysis by using multiple MDS matrices, 260-278 [Zbl 1079.68561] \textit{Standaert, Francois-Xavier; Piret, Gilles; Rouvroy, Gael; Quisquater, Jean-Jacques; Legat, Jean-Didier}, ICEBERG: An involutional cipher efficient for block encryption in reconfigurable hardware, 279-299 [Zbl 1079.68563] \textit{Ko, Youngdai; Hong, Seokhie; Lee, Wonil; Lee, Sangjin; Kang, Ju-Sung}, Related key differential attacks on 27 rounds of XTEA and full-round GOST, 299-316 [Zbl 1079.68548] \textit{Lipmaa, Helger; Wallén, Johan; Dumas, Philippe}, On the additive differential probability of exclusive-or, 317-331 [Zbl 1079.68551] \textit{Akkar, Mehdi-Laurent; Bévan, Régis; Goubin, Louis}, Two power analysis attacks against one-mask methods, 332-347 [Zbl 1079.68535] \textit{Rogaway, Phillip}, Nonce-based symmetric encryption, 348-359 [Zbl 1079.68559] \textit{Lucks, Stefan}, Ciphers secure against related-key attacks, 359-370 [Zbl 1079.68552] \textit{Rogaway, Phillip; Shrimpton, Thomas}, Cryptographic hash-function basics: definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance, 371-388 [Zbl 1079.68560] \textit{Bellare, Mihir; Rogaway, Phillip; Wagner, David}, The EAX mode of operation, 389-407 [Zbl 1079.68537] \textit{Kohno, Tadayoshi; Viega, John; Whiting, Doug}, CWC: A high-performance conventional authenticated encryption mode, 408-426 [Zbl 1079.68549] \textit{Iwata, Tetsu; Kohno, Tadayoshi}, New security proofs for the 3GPP confidentiality and integrity algorithms, 427-445 [Zbl 1079.68546] \textit{Blackburn, Simon R.; Paterson, Kenneth G.}, Cryptanalysis of a message authentication code due to Cary and Venkatesan, 446-453 [Zbl 1079.68538] \textit{Contini, Scott; Yin, Yiqun Lisa}, Fast software-based attacks on SecurID, 454-471 [Zbl 1079.68541] \textit{Watanabe, Dai; Furuya, Soichi}, A MAC forgery attack on SOBER-128, 472-482 [Zbl 1079.68565] \textit{Maximov, Alexander}, On linear approximation of modulo sum, 483-484 [Zbl 1079.68554]
0 references