Show simple item record

dc.contributor.authorSemaev, Igoreng
dc.date.accessioned2011-02-24T10:32:26Z
dc.date.available2011-02-24T10:32:26Z
dc.date.issued2010eng
dc.PublishedDesigns, Codes and Cryptography 1-16en_US
dc.identifier.urihttps://hdl.handle.net/1956/4531
dc.description.abstractA system of Boolean equations is called sparse if each equation depends on a small number of variables. Finding efficiently solutions to the system is an underlying hard problem in the cryptanalysis of modern ciphers. In this paper we study new properties of the Agreeing Algorithm, which was earlier designed to solve such equations. Then we show that mathematical description of the Algorithm is translated straight into the language of electric wires and switches. Applications to the DES and the Triple DES are discussed. The new approach, at least theoretically, allows a faster key-rejecting in brute-force than with COPACOBANA.en_US
dc.language.isoengeng
dc.publisherSpringeren_US
dc.rightsAttribution-NonCommercial CC BY-NCeng
dc.rights.urihttp://creativecommons.org/licenses/by-nc/2.5/eng
dc.subjectSparse Boolean equationseng
dc.subjectEquation grapheng
dc.subjectElectrical circuitseng
dc.subjectSwitcheseng
dc.titleSparse Boolean equations and circuit latticesen_US
dc.typePeer reviewed
dc.typeJournal article
dc.description.versionpublishedVersionen_US
dc.rights.holderThe Author(s) 2010en_US
dc.rights.holderCopyright The Author(s) 2010. This article is published with open access at Springerlink.comen_US
dc.identifier.doihttps://doi.org/10.1007/s10623-010-9465-x
dc.subject.nsiVDP::Mathematics and natural science: 400en_US


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record

Attribution-NonCommercial CC BY-NC
Except where otherwise noted, this item's license is described as Attribution-NonCommercial CC BY-NC