In my previous note, I forgot to engage brain before fingers, the section in
Stinson's book is on differential cryptanalysis rather than linear. As to
the level of introduction, in the preface, Stinson advertises his book as
being aimed at both levels, though this particular section has an
undergraduate flavor since he actually works an example, something that was
rare when I went through graduate school.
Ed D.
Perry E. Metzger wrote:
> Its a graduate class.
>
> Edward Donahue <[EMAIL PROTECTED]> writes:
>
> > Douglas Stinson's book "Cryptography: Theory and Practice" has a short
> > section on linear cryptanalysis that gives a three and six round worked
> > example. This discussion seems to me about right for an undergraduate
> > introduction.
> >
> > Don Davis wrote:
> >
> > > perry metzger wrote:
> > >
> > > > I'm teaching a course in crypto this semester, and I'm trying to
> > > > give my students a thorough background on some deeper topics.
> > > >
> > > > Can anyone suggest some papers or other source materials on the
> > > > area to use in the course?
> > >
> > > matsui's crypto '94 paper is pretty straightforward
> > > for linear cryptanalysis, as is the biham/shamir book
> > > on differential cryptanalysis (springer). there are
> > > earlier papers for both, i think, but these presentations
> > > give good summaries of the ways the attacks work. the
> > > biham book, of course, continues into a lot of detail,
> > > but being < 1 cm thick, it's still tractable.
> > >
> > > - don davis, boston
> > >
> > > -
> >
> >
>
> --
> Perry Metzger [EMAIL PROTECTED]
> --
> "Ask not what your country can force other people to do for you..."