LEADER 04525nam 22006975 450 001 996466247103316 005 20200630171539.0 010 $a3-540-48456-6 024 7 $a10.1007/3-540-58108-1 035 $a(CKB)1000000000234123 035 $a(SSID)ssj0000323094 035 $a(PQKBManifestationID)11250800 035 $a(PQKBTitleCode)TC0000323094 035 $a(PQKBWorkID)10296195 035 $a(PQKB)11446849 035 $a(DE-He213)978-3-540-48456-1 035 $a(PPN)155199730 035 $a(EXLCZ)991000000000234123 100 $a20121227d1994 u| 0 101 0 $aeng 135 $aurnn|008mamaa 181 $ctxt 182 $cc 183 $acr 200 10$aFast Software Encryption$b[electronic resource] $eCambridge Security Workshop, Cambridge, U.K., December 9 - 11, 1993. Proceedings /$fedited by Ross Anderson 205 $a1st ed. 1994. 210 1$aBerlin, Heidelberg :$cSpringer Berlin Heidelberg :$cImprint: Springer,$d1994. 215 $a1 online resource (CCXL, 230 p.) 225 1 $aLecture Notes in Computer Science,$x0302-9743 ;$v809 300 $aBibliographic Level Mode of Issuance: Monograph 311 $a3-540-58108-1 327 $aSAFER K-64: A byte-oriented block-ciphering algorithm -- A new approach to block cipher design -- Fast block cipher proposal -- Fish: A fast software stream cipher -- The Shrinking Generator: some practical considerations -- A modern rotor machine -- Two stream ciphers -- A software-optimized encryption algorithm -- Encrypting network traffic -- Design principles for dedicated hash functions -- Performance of symmetric ciphers and one-way hash functions -- On the security of shift register based keystream generators -- The differential cryptanalysis and design of natural stream ciphers -- On modes of operation -- Cryptanalysis of clock controlled shift registers -- A bulk data encryption algorithm -- On finite automaton one-key cryptosystems -- Parallel FFT-hashing -- Attacks on double block length hash functions -- On quadratic m-sequences -- 2-Adic shift registers -- New bent mappings suitable for fast implementation -- Cryptographic pseudo-random numbers in simulation -- Description of a new variable-length key, 64-bit block cipher (Blowfish) -- VINO: A block cipher including variable permutations -- Practically secure Feistel ciphers. 330 $aThis volume contains the refereed papers presented at the International Workshop on Software Encryption Algorithms, held at Cambridge University, U.K. in December 1993. The collection of papers by representatives of all relevant research centers gives a thorough state-of-the-art report on all theoretical aspects of encryption algorithms and takes into account the new demands from new applications, as for example from the data-intensive multimedia applications. The 26 papers are organized in sections on block ciphers, stream ciphers, software performance, cryptanalysis, hash functions and hybrid ciphers, and randomness and nonlinearity. 410 0$aLecture Notes in Computer Science,$x0302-9743 ;$v809 606 $aComputers 606 $aData encryption (Computer science) 606 $aSoftware engineering 606 $aAlgorithms 606 $aCombinatorics 606 $aTheory of Computation$3https://scigraph.springernature.com/ontologies/product-market-codes/I16005 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aSoftware Engineering/Programming and Operating Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I14002 606 $aAlgorithm Analysis and Problem Complexity$3https://scigraph.springernature.com/ontologies/product-market-codes/I16021 606 $aCombinatorics$3https://scigraph.springernature.com/ontologies/product-market-codes/M29010 615 0$aComputers. 615 0$aData encryption (Computer science). 615 0$aSoftware engineering. 615 0$aAlgorithms. 615 0$aCombinatorics. 615 14$aTheory of Computation. 615 24$aCryptology. 615 24$aSoftware Engineering/Programming and Operating Systems. 615 24$aAlgorithm Analysis and Problem Complexity. 615 24$aCombinatorics. 676 $a005.8/2 702 $aAnderson$b Ross$4edt$4http://id.loc.gov/vocabulary/relators/edt 712 12$aCambridge Security Workshop 906 $aBOOK 912 $a996466247103316 996 $aFast Software Encryption$9772084 997 $aUNISA