On Analysis of Lightweight Stream Ciphers with Keyed Update
暂无分享,去创建一个
[1] Kyoji Shibutani,et al. Piccolo: An Ultra-Lightweight Blockcipher , 2011, CHES.
[2] Subhadeep Banik,et al. Some Results on Sprout , 2015, INDOCRYPT.
[3] Willi Meier,et al. LIZARD - A Lightweight Stream Cipher for Power-constrained Devices , 2017, IACR Trans. Symmetric Cryptol..
[4] Jovan Dj. Golic,et al. Cryptanalysis of Alleged A5 Stream Cipher , 1997, EUROCRYPT.
[5] Santanu Sarkar,et al. Key Recovery from State Information of Sprout: Application to Cryptanalysis and Fault Attack , 2015, IACR Cryptol. ePrint Arch..
[6] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[7] Frederik Armknecht,et al. On Lightweight Stream Ciphers with Shorter Internal States , 2015, FSE.
[8] Martin Hell,et al. The Grain Family of Stream Ciphers , 2008, The eSTREAM Finalists.
[9] María Naya-Plasencia,et al. Cryptanalysis of Full Sprout , 2015, Annual International Cryptology Conference.
[10] Christophe De Cannière,et al. KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.
[11] Jason Smith,et al. The SIMON and SPECK Families of Lightweight Block Ciphers , 2013, IACR Cryptol. ePrint Arch..
[12] S. Babbage. Improved “exhaustive search” attacks on stream ciphers , 1995 .
[13] Frederik Armknecht,et al. On Ciphers that Continuously Access the Non-Volatile Key , 2017, IACR Trans. Symmetric Cryptol..
[14] Kyoji Shibutani,et al. Midori: A Block Cipher for Low Energy , 2015, ASIACRYPT.
[15] Bin Zhang,et al. Another Tradeoff Attack on Sprout-Like Stream Ciphers , 2015, ASIACRYPT.
[16] Orhun Kara,et al. Practical Cryptanalysis of Full Sprout with TMD Tradeoff Attacks , 2015, SAC.
[17] Thomas Peyrin,et al. The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..
[18] Martin E. Hellman,et al. A cryptanalytic time-memory trade-off , 1980, IEEE Trans. Inf. Theory.
[19] Bo Zhu,et al. The Simeck Family of Lightweight Block Ciphers , 2015, CHES.