Skip to main content

An Introduction to Cryptology

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1521))

Abstract

This paper provides an overview of the state of the art in the design of cryptographic algorithms. It reviews the different type of algorithms for encryption and authentication and explains the principles of stream ciphers, block ciphers, hash functions, public-key encryption algorithms, and digital signature schemes. Subsequently the design and evaluation procedures for cryptographic algorithms are discussed.

F.W.O. postdoctoral researcher, sponsored by the Fund for Scientific Research - Flanders (Belgium).

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. E. Biham, A. Shamir, “Differential Cryptanalysis of the Data Encryption Standard,” Springer-Verlag, 1993.

    Google Scholar 

  2. D.W. Davies, W.L. Price, “Security for Computer Networks. An Introduction to Data Security in Teleprocessing and Electronic Funds Transfer,” (2nd Ed.), Wiley, 1989.

    Google Scholar 

  3. W. Diffie, M.E. Hellman, “New directions in cryptography,” IEEE Trans. on Information Theory, Vol. IT-22, No. 6, 1976, pp. 644–654.

    Article  MathSciNet  Google Scholar 

  4. EFF, “Cracking DES. Secrets of Encryption Research, Wiretap Politics & Chip Design,” O’Reilly, May1998.

    Google Scholar 

  5. FIPS 46, “Data Encryption Standard,” Federal Information Processing Standard, NBS, U.S. Dept. of Commerce, January 1977 (revised as FIPS 46-2:1993).

    Google Scholar 

  6. FIPS 81, “DES Modes of Operation,” Federal Information Processing Standard, NBS, US Dept. of Commerce, December 1980.

    Google Scholar 

  7. FIPS 186, “Digital Signature Standard, ” Federal Information Processing Standard, NIST, US Dept. of Commerce, May 1994.221

    Google Scholar 

  8. M.R. Garey, D.S. Johnson, “Computers and Intractability: A Guide tot the Theory of NP-Completeness,” W.H. Freeman and Company, San Francisco, 1979.

    Google Scholar 

  9. S. Halevi, H. Krawczyk, “MMH: software message authentication in the Gbit/second rates,” Fast Software Encryption, LNCS 1267, E. Biham, Ed., Springer-Verlag, 1997, pp. 172–189.

    Chapter  Google Scholar 

  10. A.P.L. Hiltgen, “Construction of feebly-one-way families of permutations,” Proc. Auscrypt’92, LNCS 718, J. Seberry, Y. Zheng, Eds., Springer-Verlag, 1993, pp. 422–434.

    Google Scholar 

  11. ISO/IEC 10116, “Information technology-Security techniques-Modes of operation of an n-bit block cipher algorithm, ” 1996.

    Google Scholar 

  12. ISO/IEC 10118, “Information technology-Security techniques-Hash-functions, Part 3: Dedicated hash-functions, ” 1998.

    Google Scholar 

  13. G.A. Kabatianskii, T. Johansson, B. Smeets, “On the cardinality of systematic Acodes via error correcting codes,” IEEE Trans. on Information Theory, Vol. IT-42, No. 2, 1996, pp. 566–578.

    Article  MathSciNet  Google Scholar 

  14. D. Kahn, “The Codebreakers. The Story of Secret Writing, ” MacMillan, New York, 1967.

    Google Scholar 

  15. N. Koblitz, “A Course in Number Theory and Cryptography, ” Springer-Verlag, 1987.

    Google Scholar 

  16. M. Matsui, “The first experimental cryptanalysis of the Data Encryption Standard,” Proc. Crypto’94, LNCS 839, Y. Desmedt, Ed., Springer-Verlag, 1994, pp. 1–11.

    Google Scholar 

  17. W. Meier, O. Staffelbach, “Fast correlation attacks on stream ciphers,” J. of Cryptology, Vol. 1, 1989, pp. 159–176.

    Article  MATH  MathSciNet  Google Scholar 

  18. R. Merkle, “Secrecy, Authentication, and Public Key Systems,” UMI Research Press, 1979.

    Google Scholar 

  19. A.J. Menezes, P.C. van Oorschot, S. Vanstone, “Handbook of Applied Cryptography,” CRC Press, 1996.

    Google Scholar 

  20. State of the Art and Evolution of Computer Security and Industrial Cryptography,” LNCS 741, B. Preneel, R. Govaerts, J. Vandewalle, Eds., Springer-Verlag, 1993.

    MATH  Google Scholar 

  21. B. Preneel, P.C. van Oorschot, “MDx-MAC and building fast MACs from hash functions,” Proc. Crypto’95, LNCS 963, D. Coppersmith, Ed., Springer-Verlag, 1995, pp. 1–14.

    Google Scholar 

  22. R.L. Rivest, A. Shamir, L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Comm. ACM, Vol. 21, No. 2, 1978, pp. 120–126.

    Article  MATH  MathSciNet  Google Scholar 

  23. R.R. Schaller, “Moore’s law: past, present, and future,” IEEE Spectrum, Vol. 34, No. 6, June 1997, pp. 53–59.

    Article  Google Scholar 

  24. C.E. Shannon, “Communication theory of secrecy systems,” Bell System Techn. J., Vol. 28, No. 4, 1949, pp. 656–715.

    MathSciNet  Google Scholar 

  25. Contemporary Cryptology: The Science of Information Integrity, ” G. J. Simmons, Ed., IEEE Press, 1991.

    Google Scholar 

  26. D. Stinson, “Cryptography. Theory and Practice,” CRC Press, 1995.

    Google Scholar 

  27. G.S. Vernam, “Cipher printing telegraph system for secret wire and radio telegraph communications,” J. Am. Inst. Electrical Engineers, Vol. XLV, 1926, pp. 109–115.

    Google Scholar 

  28. A.C. Yao, “Theory and applications of trapdoor functions,” Proc. 23rd IEEE Symposium on Foundations of Computer Science, IEEE, 1982, pp. 80–91.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Preneel, B. (1998). An Introduction to Cryptology. In: Rovan, B. (eds) SOFSEM’ 98: Theory and Practice of Informatics. SOFSEM 1998. Lecture Notes in Computer Science, vol 1521. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-49477-4_14

Download citation

  • DOI: https://doi.org/10.1007/3-540-49477-4_14

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-65260-1

  • Online ISBN: 978-3-540-49477-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics