Coding Theory and Cryptology

> Literature references and annotations by Dick Grune, dick@dickgrune.com.
Last update: Mon Sep 09 11:42:27 2024.

These references and annotations were originally intended for personal use and are presented here only in the hope that they may be useful to others. There is no claim to completeness or even correctness. Each annotation represents my understanding of the text at the moment I wrote the annotation.
> No guarantees given; comments and content criticism welcome.

* Susan Landau, Designing cryptography for the new century, Commun. ACM, vol. 43, #5, May 2000, pp. 115-120.
Good introduction to private-key cryptography followed by an overview of the contenders for a successor to DES: MARS (IBM), RC6 (US), TwoFish (US), Rijndael (Belgium) and Serpent (UK, Israel, Denmark). Key lengths are 128, 192 and 256 bits. Each of these is an improved DES; no revolutionary techniques are involved. Innovations are the dynamic construction of S-boxes, the use of multiplication to distribute bits, using different key segments for different rounds and increasing the number of rounds. These are mobilized to counter differential anf linear cryptanalysis. Further tests are envisioned. All candidates are sensitive to power consumption analysis.

* Derek Atkins, Michael Graff, Arjen K. Lenstra, Paul C. Leyland, The magic words are Squeamish Ossifrage, in Advances in cryptology, ASIACRYPT '94, ed. by Josef Pieprzyk and Reihanah Safavi-Naini, Lecture Notes in Computer Science #917, Springer-Verlag, Berlin, 1995, pp. 263-277.
In August 1977, the inventors of RSA presented a challenge in Scientific American, in which an RSA-encrypted message was given, together with its 129-digit public modulus r and 4-digit public exponent e. The paper describes how quadratic-sieve (QS) factoring was used to factor r, using 1600 workstations owned by 600 people; each workstation was asked to allow about 8 Mb of internal memory, which was a strain. The project was published on the Internet on August 19, 1993, and the factorization was achieved on April 2, 1994, yielding the plaintext "squeamish ossifrage" (all capitals).
     In the meantime a better way to crack RSA (the Number Field Sieve method) has been found, so this is probably the last large QS done. The paper ends with a list of all participants (in small print).

* George W. Hart, To decode short cryptograms, Commun. ACM, vol. 37, #9, Sept. 1994, pp. 102-108.
Uses word frequency and depth-first search.

* Gilles Brassard, Modern Cryptology, Lecture Notes in Computer Science #325, Springer-Verlag, New York, 1988, pp. 107.
ab5p+@andrew.cmu.edu (Alireza Bahreman) writes: Very well written, talks about everything you need to know and lots of references.