LEADER 13155nam a22014177a 4500
001 276cf691-07a0-464c-9fa2-87341cd1bbaa
005 20240901000000.0
008 050531s2005 gw a b 101 0 eng d
010 |a  2005928340 
010 |a 2005928340 
019 |a 456763718 
019 |a 61168214  |a 222316100  |a 288296233  |a 613676488  |a 710993026  |a 767171447  |a 785779699  |a 964903578 
020 |a 3540265414 (pbk.) 
020 |a 3540265414 
020 |a 3540316698 
020 |a 9783540265412 
020 |a 9783540316695 
024 3 |a 9783540265412 
029 1 |a AU@  |b 000027814457 
029 1 |a DEBBG  |b BV019885805 
029 1 |a OHX  |b har055014534 
029 1 |a YDXCP  |b 2241622 
035 |a (MCM)001343401MIT01 
035 |a (MdBJ)2519039 
035 |a (OCoLC)262681358  |z (OCoLC)61168214  |z (OCoLC)222316100  |z (OCoLC)288296233  |z (OCoLC)613676488  |z (OCoLC)710993026  |z (OCoLC)767171447  |z (OCoLC)785779699  |z (OCoLC)964903578 
035 |a (OCoLC)60800970 
035 |a (RPB)b38316067-01bu_inst 
035 |a 2519039  |9 ExL 
035 |a ocm60800970 
035 |l (OCoLC)262681358 
035 |z (OCoLC)456763718 
037 |a 978-3-540-26541-2  |b Springer  |n http://www.springerlink.com 
040 |a GW5XE  |b eng  |e pn  |c GW5XE  |d QCL  |d NED  |d COO  |d YNG  |d NUI  |d OCLCQ  |d N$T  |d MND  |d E7B  |d OCLCO  |d OCLCQ  |d OCLCA  |d IAD  |d OCLCF  |d BEDGE  |d OCLCQ  |d OCLCO  |d YDXCP  |d IDEBK  |d OCLCQ  |d OCLCO  |d OCL  |d OCLCO  |d OCLCQ  |d EBLCP  |d VT2 
040 |a OHX  |b eng  |c OHX  |d DLC  |d CUS  |d C$Q  |d BAKER  |d IQU  |d IXA  |d YDXCP  |d LVB  |d BTCTA  |d UQ1  |d DEBBG  |d UWW  |d GW5XE  |d IAD  |d OCLCF  |d QE2  |d E7B  |d OCLCO  |d OCLCQ  |d NhCcYME 
040 |a OHX  |b eng  |c OHX  |d DLC  |d CUS  |d C$Q  |d BAKER  |d IQU  |d IXA  |d YDXCP  |d LVB  |d BTCTA  |d UQ1  |d DEBBG  |d UWW  |d GW5XE  |d IAD  |d OCLCF  |d QE2  |d E7B  |d OCLCO  |d OCLCQ  |d OCL  |d OCLCO 
040 |a OHX  |c OHX  |d CUS  |d C$Q  |d BAKER  |d MYG  |d OrLoB-B 
042 |a lccopycat 
049 |a JHEE 
049 |a MAIN 
049 |a MYGG 
049 |a RBNN 
050 4 |a QA76.9.A25  |b F77 2005eb 
050 0 0 |a QA76.9.A25  |b F77 2005 
055 3 |a QA75  |b .L38 no.3557 
072 7 |a COM  |x 083000  |2 bisacsh 
072 7 |a QA  |2 lcco 
082 0 0 |a 005.8/2  |2 22 
084 |a DAT 465f  |2 stub 
084 |a SS 4800  |2 rvk 
090 |a QA76.9.A25  |b F77 2005 
090 |a QA76.9.A25.F77 2005 
111 2 |a FSE (Workshop)  |n (12th :  |d 2005 :  |c Paris, France)  |1 http://viaf.org/viaf/276544870 
111 2 |a FSE (Workshop)  |n (12th :  |d 2005 :  |c Paris, France) 
245 1 0 |a Fast software encryption :  |b 12th international workshop, FSE 2005, Paris, France, February 21-23, 2005 : revised selected papers /  |c Henri Gilbert, Helena Handschuh (eds.) 
246 3 0 |a FSE 2005 
260 |a Berlin ;  |a New York :  |b Springer,  |c 2005 
260 |a Berlin ;  |a New York :  |b Springer,  |c ©2005 
300 |a 1 online resource (xi, 441 pages) :  |b illustrations 
300 |a xi, 441 p. :  |b ill. ;  |c 24 cm 
300 |a xi, 441 pages :  |b illustrations ;  |c 24 cm 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
337 |a unmediated  |b n  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
338 |a volume  |b nc  |2 rdacarrier 
490 1 |a Lecture notes in computer science,  |x 0302-9743 ;  |v 3557 
500 |a Sponsored by the International Association for Cryptologic Research 
500 |a "The Fast Software Encryption 2005 Workshop was the twelfth in a series of annual workshops ... sponsored for the fourth year by the International Association for Cryptologic Research"--Preface 
504 |a Includes bibliographical references and index 
505 0 |a A new MAC construction ALRED and a specific instance ALPHA-MAC / Joan Daemen and Vincent Rijmen -- New applications of T-functions in block ciphers and hash functions / Alexander Klimov and Adi Shamir -- The poly1305-AES message-authentication code / Daniel J. Bernstein -- Narrow T-functions / Magnus Daum -- A new class of single cycle T-functions / Jin Hong, Dong Hoon Lee, Yongjin Yeom and Daewan Han -- F-FCSR : design of a new class of stream ciphers / François Arnault and Thierry P. Berger -- Cryptographically significant Boolean functions : construction and analysis in terms of algebraic immunity / Deepak Kumar Dalai, Kishan Chand Gupta and Subhamoy Maitra -- The ANF of the composition of addition and multiplication mod 2 with a Boolean function / An Braeken and Igor Semaev -- New combined attacks on block ciphers / Eli Biham, Orr Dunkelman and Nathan Keller -- Small scale variants of the AES / C. Cid, S. Murphy and M.J.B. Robshaw -- Unbiased random sequences from quasigroup string transformations / Smile Markovski, Danilo Gligoroski and Ljupco Kocarev -- A new distinguisher for clock controlled stream ciphers / Håkan Englund and Thomas Johansson -- Analysis of the bit-search generator and sequence compression techniques / Aline Gouget, Hervé Sibert, Côme Berbain, Nicolas Courtois, Blandine Debraize and Chris Mitchell -- Some attacks on the bit-search generator / Martin Hell and Thomas Johansson -- SMASH : a cryptographic hash function / Lars R. Knudsen -- Security analysis of a 2/3-rate double length compression function in the black-box model / Mridul Nandi -- Preimage and collision Attacks on MD2 / Lars R. Knudsen and John E. Mathiassen -- How to enhance the security of the 3GPP confidentiality and integrity algorithms / Tetsu Iwata and Kaoru Kurosawa -- Two-pass authenticated encryption faster than generic composition / Stefan Lucks -- Padding Oracle attacks on CBC-mode encryption with secret and random IVs / Arnold K.L. Yau, Kenneth G. Paterson and Chris J. Mitchell -- Analysis of the non-linear part of Mugi / Alex Biryukov and Adi Shamir -- Two attacks against the HBB stream cipher / Antoine Joux and Frédéric Muller -- Two Linear Distinguishing Attacks on VMPC and RC4A and Weakness of RC4 family of stream ciphers / Alexander Maximov -- Impossible fault analysis of RC4 and differential fault analysis of RC4 / Eli Biham, Louis Granboulan and Phong Q. Nguyễn -- Related-key rectangle attacks on reduced versions of SHACAL-1 and AES-192 / Seokhie Hong -- New attacks against reduced-round versions of IDEA / Pascal Junod -- How to maximize software performance of symmetric primitives on Pentium III and 4 processors / Mitsuru Matsui and Sayaka Fukuda -- A side-channel analysis resistant description of the AES S-box / Elisabeth Oswald, Stefan Mangard, Norbert Pramstaller and Vincent Rijmen -- DPA attacks and S-boxes / Emmanuel Prouff 
505 0 0 |t A new MAC construction Alred and a specific instance Alpha-MAC /  |r Joan Daemen and Vincent Rijmen --  |t New applications of T-functions in block ciphers and hash functions /  |r Alexander Klimov and Adi Shamir --  |t The Poly1305-AES message-authentication code /  |r Daniel J. Bernstein --  |t Narrow T-functions /  |r Magnus Daum --  |t A new class of single cycle T-functions /  |r Jin Hong, Dong Hoon Lee, Yongjin Yeom and Daewan Han --  |t F-FCSR : design of a new class of stream ciphers /  |r Francois Arnault and Thierry P. Berger --  |t Cryptographically significant Boolean functions : construction and analysis in terms of algebraic immunity /  |r Deepak Kumar Dalai, Kishan Chand Gupta and Subhamoy Maitra --  |t The ANF of the composition of addition and multiplication mod 2[superscript n] with a Boolean function /  |r An Braeken and Igor Semaev --  |t New combined attacks on block ciphers /  |r Eli Biham, Orr Dunkelman and Nathan Keller --  |t Small scale variants of the AES /  |r Carlos Cid, Sean Murphy and Matt J. B. Robshaw --  |t Unbiased random sequences from quasigroup string transformations /  |r Smile Markovski, Danilo Gligoroski and Ljupco Kocarev --  |t A new distinguisher for clock controlled stream ciphers /  |r Hakan Englund and Thomas Johansson --  |t Analysis of the bit-search generator and sequence compression techniques /  |r Aline Gouget, Herve Sibert, Come Berbain, Nicolas Courtois, Blandine Debraize and Chris Mitchell --  |t Some attacks on the bit-search generator /  |r Martin Hell and Thomas Johansson --  |t SMASH - a cryptographic hash function /  |r Lars R. Knudsen --  |t Security analysis of a 2/3-rate double length compression function in the black-box model /  |r Mridul Nandi, Wonil Lee, Kouichi Sakurai and Sangjin Lee --  |t Preimage and collision attacks on MD2 /  |r Lars R. Knudsen and John E. Mathiassen --  |t How to enhance the security of the 3GPP confidentiality and integrity algorithms /  |r Tetsu Iwata and Kaoru Kurosawa -- 
505 8 0 |t Two-pass authenticated encryption faster than generic composition /  |r Stefan Lucks --  |t Padding oracle attacks on CBC-mode encryption with secret and random IVs /  |r Arnold K. L. Yau, Kenneth G. Paterson and Chris J. Mitchell --  |t Analysis of the non-linear part of Mugi /  |r Alex Biryukov and Adi Shamir --  |t Two attacks against the HBB stream cipher /  |r Antoine Joux and Frederic Muller --  |t Two linear distinguishing attacks on VMPC and RC4A and weakness of RC4 family of stream ciphers /  |r Alexander Maximov --  |t Impossible fault analysis of RC4 and differential fault analysis of RC4 /  |r Eli Biham, Louis Granboulan and Phong Q. Nguyen --  |t Related-key rectangle attacks on reduced versions of SHACAL-1 and AES-192 /  |r Seokhie Hong, Jongsung Kim, Sangjin Lee and Bart Preneel --  |t New attacks against reduced-round versions of IDEA /  |r Pascal Junod --  |t How to maximize software performance of symmetric primitives on Pentium III and 4 processors /  |r Mitsuru Matsui and Sayaka Fukuda --  |t A side-channel analysis resistant description of the AES S-box /  |r Elisabeth Oswald, Stefan Mangard, Norbert Pramstaller and Vincent Rijmen --  |t DPA attacks and S-boxes /  |r Emmanuel Prouff 
530 |a Also available online via the World Wide Web; access restricted to licensed sites/users 
530 |a Also issued online 
588 0 |a Print version record 
590 |a OCLC  |b WorldCat Holdings 
590 |a SpringerLink  |b Springer Lecture Notes in Computer Science 
650 0 |a Computers  |x Access control  |v Code words  |v Congresses 
650 0 |a Computers  |x Access control  |x Passwords  |v Congresses 
650 0 |a Data encryption (Computer science)  |v Congresses 
650 4 |a Chiffrement (Informatique) - Congrès 
650 4 |a Ordinateurs - Accès - Contrôle - Mots de passe - Congrès 
650 6 |a Chiffrement (Informatique)  |v Congrès 
650 6 |a Ordinateurs  |x Accès  |x Contrôle  |x Mots de passe  |v Congrès 
650 7 |a COMPUTERS  |x Security  |x Cryptography  |2 bisacsh 
650 7 |a Chiffre (Cryptographie)  |2 rasuqam 
650 7 |a Computers  |x Access control  |2 fast 
650 7 |a Computers  |x Access control  |x Passwords  |2 fast 
650 7 |a Contrôle d'accès  |2 rasuqam 
650 7 |a Cryptage  |2 rasuqam 
650 7 |a Data encryption (Computer science)  |2 fast 
650 7 |a Informatique  |2 eclas 
650 7 |a Mot de passe  |2 rasuqam 
650 7 |a Ordinateur  |2 rasuqam 
650 0 7 |a Blockchiffre  |2 swd 
650 0 7 |a Hash-Algorithmus  |2 swd 
650 0 7 |a Private-key-Kryptosystem  |2 swd 
650 0 7 |a Stromchiffre  |2 swd 
655 4 |a Electronic books 
655 4 |a Kongress  |z Paris  |y 2005 
655 7 |a Conference papers and proceedings  |2 fast 
655 7 |a Conference papers and proceedings  |2 lcgft 
655 7 |a Kongress  |2 swd 
655 7 |a Paris (2005)  |2 swd 
700 1 |a Gilbert, Henri  |1 http://viaf.org/viaf/40473928 
700 1 |a Gilbert, Henri 
700 1 |a Handschuh, Helena  |1 http://viaf.org/viaf/77402836 
700 1 |a Handschuh, Helena 
710 2 |a International Association for Cryptologic Research 
776 0 8 |i Print version:  |a FSE 2005 (2005 : Paris, France)  |t Fast software encryption.  |d Berlin ; New York : Springer, ©2005  |z 3540265414  |z 9783540265412  |w (DLC) 2005928340  |w (OCoLC)60800970 
776 1 |w (OCoLC)262681358 
830 0 |a Lecture notes in computer science ;  |v 3557  |x 0302-9743 
830 0 |a Lecture notes in computer science ;  |v 3557  |x 0302-9743. 
830 0 |a Lecture notes in computer science ;  |v 3557 
999 1 0 |i 276cf691-07a0-464c-9fa2-87341cd1bbaa  |l 11068401  |s US-ICU  |m fast_software_encryption12th_international_workshop_fse_2005_paris_fra_____2005_______sprina________________________________________fse__workshop______________________e 
999 1 0 |i 276cf691-07a0-464c-9fa2-87341cd1bbaa  |l 990013434010106761  |s US-MCM  |m fast_software_encryption12th_international_workshop_fse_2005_paris_fra_____2005_______sprina________________________________________fse__workshop______________________e 
999 1 0 |i 276cf691-07a0-464c-9fa2-87341cd1bbaa  |l 991029374659707861  |s US-MDBJ  |m fast_software_encryption12th_international_workshop_fse_2005_paris_fra_____2005_______sprina________________________________________fse__workshop______________________e 
999 1 0 |i 276cf691-07a0-464c-9fa2-87341cd1bbaa  |l 991003036329706966  |s US-RPB  |m fast_software_encryption12th_international_workshop_fse_2005_paris_fra_____2005_______sprina________________________________________fse__workshop______________________e 
999 1 1 |l 990013434010106761  |s ISIL:US-MCM  |t BKS  |a LSA OCC  |b 39080026538360  |c QA76.9.A25.F77 2005  |d 0  |x BOOK  |y 23492397600006761  |p UNLOANABLE 
999 1 1 |l 991029374659707861  |s ISIL:US-MDBJ  |t BKS  |a LSC shmoffs  |b 31151024353637  |c QA76.9.A25 F77 2005  |d 0  |x jhbooks  |y 23434416420007861  |p LOANABLE 
999 1 1 |l 991003036329706966  |s ISIL:US-RPB  |t BKS  |a ROCK RKSTORAGE  |b 31236018830466  |c QA76.9.A25 F77 2005  |d 0  |y 23280338900006966  |p LOANABLE