02776nam 2200625 a 450 991079196110332120230725021435.066134330391-283-43303-697866134330391-60750-844-3(CKB)2560000000079559(EBL)836210(OCoLC)772635864(SSID)ssj0000654198(PQKBManifestationID)12244497(PQKBTitleCode)TC0000654198(PQKBWorkID)10661576(PQKB)10922808(MiAaPQ)EBC836210(Au-PeEL)EBL836210(CaPaEBR)ebr10524241(CaONFJC)MIL343303(EXLCZ)99256000000007955920110915d2011 uy 0engurcn|||||||||txtccrAdvanced linear cryptanalysis of block and stream ciphers[electronic resource] /edited by Pascal Junod and Anne CanteautAmsterdam ;Washington, D.C. IOS Pressc20111 online resource (144 p.)Cryptology and information security series,1871-6431 ;v. 7Description based upon print version of record.1-60750-843-5 Includes bibliographical references and indexes.Title page; Preface; Contents; Experimenting Linear Cryptanalysis; Linear Cryptanalysis Using Multiple Linear Approximations; Linear Attacks on Stream Ciphers; Using Tools from Error Correcting Theory in Linear Cryptanalysis; Correlation Analysis in GF(2n); Subject Index; Author IndexThe origins of linear cryptanalysis can be traced back to a number of seminal works of the early 1990's. Since its invention, several theoretical and practical aspects of the technique have been studied, understood and generalized, resulting in more elaborated attacks against certain ciphers, but also in some negative results regarding the potential of various attempts at generalization. This book gives an overview of the current state of the discipline and it takes a look at potential future developments, and is divided into five parts. The first part deals with basic assumptions in linear cryCryptology and information security series ;v. 7.CryptographyCiphersCryptography.Ciphers.005.8/2005.82Junod Pascal1581464Canteaut Anne1581465MiAaPQMiAaPQMiAaPQBOOK9910791961103321Advanced linear cryptanalysis of block and stream ciphers3862973UNINA