15.08.2012 Views

CONTENTS - Emerald

CONTENTS - Emerald

CONTENTS - Emerald

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

041516 `Intrinsic Weakness of Keystream Generators'<br />

JD Golic, Asiacrypt 94 pp 72{83<br />

If an arbitrary keystream generator has M bits of state, then there is a linear<br />

function of at most M +1 bits kt; :::kt+M which isanunbalanced function of the initial<br />

state and whose probability distribution is independent oftif the next-state function<br />

is balanced. This can be used as the basis for linear approximation attacks, which are<br />

discussed in the case of several generators.<br />

041517 `Three Characterisations of Non-Binary Correlation-Immune and<br />

Resilient Functions'<br />

K Gopalakrishnan, DR Stinson, Designs, Codes and Cryptography v 5 no 3 (May 95)<br />

pp 241{251<br />

The authors generalise the Xiao-Massey lemma to the case of odd characteristic,<br />

and use it to characterise t-th order correlation immune and resilient functions of n<br />

variables over GF (q). There are three equivalent forms of this: in terms of a matrix of<br />

incidence probabilities, a sum of roots of unity, and a set of orthogonal arrays.<br />

041518 `Linear dependencies in product ciphers'<br />

HM Gustafson, AW Pettitt, EP Dawson, LJ O'Connot, Australasian Journal of Combinatorics<br />

v 10 (Sep 94) pp 115{129<br />

The authors survey the various kinds of linear dependency which a block cipher<br />

can exhibit and which make it vulnerable to di erential, linear and other attacks. They<br />

show that these dependencies are very unlikely to occur in a random cipher.<br />

041519 `On the Security of the CAST Encryption Algorithm'<br />

HM Heys, SE Tavares, Proceedings of the Canadian Conference onElectrical and Computer<br />

Engineering, September 94, Halifax<br />

The authors further describe the CAST algorithm used in North American digital<br />

cellular telephones, and whose principles were rst described in 022501. It is a Feistel<br />

cipher with a round function of four 8 by 32 bit S-boxes, whose outputs are x-ored<br />

together. Various results on resistance to linear, di erential and related-key analysis<br />

are given.<br />

041520 `The Design of Substitution-Permutation Networks Resistant to<br />

Di erential and Linear Cryptanalysis'<br />

H Heys, S. Tavares, Fairfax 94 pp 148{155<br />

A scheme for a block cipher is proposed based on the substitution-permutation<br />

networks which were proposed by Feistel in the early seventies. The authors derive<br />

upper bounds on the probability of the best characteristic and of the best linear approximation.<br />

They conclude that large S-boxes with good di usion properties increase<br />

the resistance to di erential cryptanalysis, and that linear transformations between the<br />

rounds can increase the resistance to linear cryptanalysis.<br />

041521 `How to strengthen DES against two robust attacks'<br />

K Kim, S Lee, S Park, D Lee, JW-ISC 95 pp 173{182<br />

The authors propose an alternate set of DES S-boxes which are claimed to be more<br />

secure against both linear and di erential cryptanalysis.<br />

041522 `Classi cation of Hadamard matrices of order 28'<br />

H Kimura, Discrete Mathematics v 133 (Oct 94) pp 171{180<br />

The author classi es all Hadamard matrices of order 28. Those with trivial Kmatrices<br />

correspond to the squares in GF (27).<br />

041523 `A model for secret-key cryptography using chaotic synchronisation'<br />

L Kocarev, T Stojanovski, ISITA 94 pp 251{255<br />

A new application of the concept of chaotic synchronization to secure communication<br />

systems is proposed. This is a chaotic system which takes the information signal<br />

33

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!