15.08.2012 Views

CONTENTS - Emerald

CONTENTS - Emerald

CONTENTS - Emerald

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

041531 `The Cryptographic Mathematics of Enigma'<br />

AR Miller, Cryptologia v XIX no 1 (Jan 95) pp 65{80<br />

The author describes the Enigma and calculates the e ective key diversity of a<br />

number of con gurations.<br />

041532 `New c-ary perfect factors in the de Bruijn graph'<br />

CJ Mitchell, Cirencester 93 pp 299{313<br />

A perfect factor is a set of cycles whose elements are drawn from some set and such<br />

that each n-tuple occurred exactly once | a generalisation of a de Bruijn sequence.<br />

These are further generalised by the author to structures which contain each tuple<br />

within a given segment of one of the sequences; some constructions are given, and this<br />

provides some perfect factors of previously unknown size.<br />

041533 `Aperiodic and Semi-Periodic Perfect Maps'<br />

CJ Mitchell, IEEE Transactions on Information Theory v 41 no 1 (Jan 95) pp 88{95<br />

The author constructs aperiodic and semi-periodic perfect maps for all possible<br />

parameter sets, and thus shows that they exist even where periodic ones do not.<br />

041534 `A study on the security of RDES-1 cryptosystem against linear<br />

cryptanalysis'<br />

Y Nakao, T Kaneko, K Koyama, R Terada, JW-ISC 95 pp 163{172<br />

RDES-1 is avariant ofDES in which a probabilistic swapping function is added<br />

onto the right half of the input to each round. It is shown to be more secure than DES<br />

against linear cryptanalysis.<br />

041535 `On a new factorisation algorithm for polynomials over nite elds'<br />

H Niederreiter, R Gottfert, Mathematics of Computation v 64 no 209 (Jan 95) pp 347{<br />

353<br />

The rst author's polynomial factorisation algorithm was improved by the second<br />

for the case of characteristic two. They now join forces to optimise it for arbitrary<br />

positive characteristic.<br />

041536 `Provable Security Against a Di erential Attack'<br />

K Nyberg, LR Knudsen, Journal of Cryptology v 8 no 1 (1995) pp 27{37<br />

The authors prove lower bounds on the di erentials of block cipher round functions<br />

given by quadratic permutations, and exhibit one of the form x 2k +1 for which the<br />

maximum probability is2 3,n ,where n is the block size. They also show bounds on<br />

multiround probabilities. Finally, they suggest using x 3 in GF (2 33 ), with one output<br />

coordinate discarded, as a round function. With six rounds, and 198 independent key<br />

bits, this should have a maximum di erential probability of2 ,61 .<br />

041537 `An upper bound on the number of functions satisfying the strict<br />

avalanche criterion'<br />

L O'Connor, Information Processing Letters v 52 no 6 (23/12/94) pp 325{327<br />

The author de nes S(n; k) as the number of Boolean functions on n variables which<br />

are 50% dependent onany subset of k variables. He provides closed form expressions<br />

for S(n; 1) and S(n; 2), and an inequality between S(n; k) and the number of functions<br />

satisfying a strict avalanche criterion of order k.<br />

041538 `A Uni ed Markov Approach to Di erential and Linear Cryptanalysis'<br />

L O'Connor, JD Golic, Asiacrypt 94 pp 328{338<br />

This paper introduces Markov methods to linear cryptanalysis, as Lai, Massey and<br />

Murphy did for di erential cryptanalysis. Based on results in random graph theory,<br />

it is shown that if the round function of an iterated block cipher is a random function,<br />

both Markov chains converge to the uniform distribution with high probability<br />

under the assumption that the rounds are independent uniformly distributed random<br />

variables.<br />

35

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!