SIMON and SPECK: Block Ciphers for the Internet of Things
暂无分享,去创建一个
Jason Smith | Ray Beaulieu | Douglas Shors | Stefan Treatman-Clark | Bryan Weeks | Louis Wingers | Ray Beaulieu | Douglas Shors | Jason Smith | Stefan Treatman-Clark | B. Weeks | Louis Wingers
[1] Christof Paar,et al. A Survey of Lightweight-Cryptography Implementations , 2007, IEEE Design & Test of Computers.
[2] Jason Smith,et al. The Simon and Speck Block Ciphers on AVR 8-Bit Microcontrollers , 2014, LightSec.
[3] Patrick Schaumont,et al. SIMON Says, Break the Area Records for Symmetric Key Block Ciphers on FPGAs , 2014, IACR Cryptol. ePrint Arch..
[4] Kyoji Shibutani,et al. Piccolo: An Ultra-Lightweight Blockcipher , 2011, CHES.
[5] Jean-Luc Danger,et al. A look into SIMON from a side-channel perspective , 2014, 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[6] Patrick Schaumont,et al. Key Updating for Leakage Resiliency With Application to AES Modes of Operation , 2015, IEEE Transactions on Information Forensics and Security.
[7] Matt Henricksen,et al. EPCBC - A Block Cipher Suitable for Electronic Product Code Encryption , 2011, CANS.
[8] Takeshi Sugawara,et al. High-performance ASIC implementations of the 128-bit block cipher CLEFIA , 2008, 2008 IEEE International Symposium on Circuits and Systems.
[9] Stefan Lucks,et al. Differential and Linear Cryptanalysis of Reduced-Round Simon Revision From October 9 , 2013 , 2013 .
[10] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[11] Thomas Peyrin,et al. The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..
[12] Kostas Papapagiannopoulos. High Throughput in Slices: The Case of PRESENT, PRINCE and KATAN64 Ciphers , 2014, RFIDSec.
[13] Christof Paar,et al. Pushing the Limits: A Very Compact and a Threshold Implementation of AES , 2011, EUROCRYPT.
[14] Joseph Bonneau,et al. Cache-Collision Timing Attacks Against AES , 2006, CHES.
[15] Anne Canteaut,et al. PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version) , 2012, IACR Cryptol. ePrint Arch..
[16] Pouyan Sepehrdad,et al. Combined algebraic and truncated differential cryptanalysis on reduced-round SIMON , 2014, 2014 11th International Conference on Security and Cryptography (SECRYPT).
[17] María Naya-Plasencia,et al. Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon (Full Version) , 2014, IACR Cryptol. ePrint Arch..
[18] Michael Naehrig,et al. A Comparison of the Homomorphic Encryption Schemes FV and YASHE , 2014, AFRICACRYPT.
[19] Hoda AlKhzaimi,et al. Cryptanalysis of the SIMON Family of Block Ciphers , 2013, IACR Cryptol. ePrint Arch..
[20] Lei Hu,et al. Improved linear (hull) cryptanalysis of round-reduced versions of SIMON , 2015, Science China Information Sciences.
[21] Stefan Kölbl,et al. Observations on the SIMON Block Cipher Family , 2015, CRYPTO.
[22] Nasour Bagheri,et al. Cryptanalysis of SIMON Variants with Connections , 2014, RFIDSec.
[23] Tomer Ashur. Improved Linear Trails for the Block Cipher Simon , 2015, IACR Cryptol. ePrint Arch..
[24] No Author Given. Differential Attacks on Reduced SIMON Versions with Dynamic Key-guessing Techniques , 2015 .
[25] Keting Jia,et al. Improved Differential Attacks on Reduced SIMON Versions , 2014, IACR Cryptol. ePrint Arch..
[26] Yosuke Todo,et al. Structural Evaluation by Generalized Integral Property , 2015, EUROCRYPT.
[27] Barry K. Gilbert,et al. Block Cipher Speed and Energy Efficiency Records on the MSP430: System Design Trade-Offs for 16-Bit Embedded Applications , 2014, LATINCRYPT.
[28] Christophe De Cannière,et al. KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.
[29] Theodosis Mourouzis,et al. Advanced Differential Cryptanalysis of Reduced-Round SIMON64/128 Using Large-Round Statistical Distinguishers , 2015, IACR Cryptol. ePrint Arch..
[30] Deian Stefan,et al. Fast Software AES Encryption , 2010, FSE.
[31] Lei Hu,et al. Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers , 2014, ASIACRYPT.
[32] Jens-Peter Kaps,et al. Lightweight Cryptography for FPGAs , 2009, 2009 International Conference on Reconfigurable Computing and FPGAs.
[33] Adi Shamir,et al. Improved Top-Down Techniques in Differential Cryptanalysis , 2015, LATINCRYPT.
[34] Yee Wei Law,et al. KLEIN: A New Family of Lightweight Block Ciphers , 2010, RFIDSec.
[35] Ingrid Verbauwhede,et al. Single-Cycle Implementations of Block Ciphers , 2015, IACR Cryptol. ePrint Arch..
[36] Nasour Bagheri,et al. Linear Cryptanalysis of Round Reduced SIMON , 2013, IACR Cryptol. ePrint Arch..
[37] Stefan Lucks,et al. Differential Cryptanalysis of Round-Reduced Simon and Speck , 2014, FSE.
[38] Sylvain Guilley,et al. Unrolling Cryptographic Circuits: A Simple Countermeasure Against Side-Channel Attacks , 2010, CT-RSA.
[39] Mohammad Reza Aref,et al. Cube and dynamic cube attacks on SIMON32/64 , 2014, 2014 11th International ISC Conference on Information Security and Cryptology.
[40] Lei Hu,et al. Match Box Meet-in-the-Middle Attacks on the SIMON Family of Block Ciphers , 2014, LightSec.
[41] Alex Biryukov,et al. Automatic Search for Differential Trails in ARX Ciphers , 2014, CT-RSA.
[42] Alex Biryukov,et al. Differential Analysis of Block Ciphers SIMON and SPECK , 2014, FSE.
[43] Jian Guo,et al. Implementing Lightweight Block Ciphers on x86 Architectures , 2013, IACR Cryptol. ePrint Arch..
[44] Patrick Schaumont,et al. A Flexible and Compact Hardware Architecture for the SIMON Block Cipher , 2014, LightSec.
[45] Dillibabu Shanmugam,et al. Differential Power Analysis Attack on SIMON and LED Block Ciphers , 2014, SPACE.
[46] Ari Juels,et al. Authenticating Pervasive Devices with Human Protocols , 2005, CRYPTO.
[47] Vincent Rijmen,et al. Cryptanalysis of Reduced-Round SIMON32 and SIMON48 , 2014, INDOCRYPT.
[48] Aria Shahverdi,et al. Silent Simon: A threshold implementation under 100 slices , 2015, 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).
[49] Kazuhiko Minematsu,et al. $\textnormal{\textsc{TWINE}}$ : A Lightweight Block Cipher for Multiple Platforms , 2012, Selected Areas in Cryptography.
[50] Thomas Eisenbarth,et al. Lightweight Cryptography for Security and Privacy , 2014, Lecture Notes in Computer Science.
[51] Itai Dinur,et al. Improved Differential Cryptanalysis of Round-Reduced Speck , 2014, IACR Cryptol. ePrint Arch..
[52] Deian Stefan,et al. Fast Implementations of AES on Various Platforms , 2009, IACR Cryptol. ePrint Arch..
[53] Xiaoyun Wang,et al. Improved Linear Hull Attack on Round-Reduced Simon with Dynamic Key-Guessing Techniques , 2015, FSE.
[54] Mohammed Benaissa,et al. Low area memory-free FPGA implementation of the AES algorithm , 2012, 22nd International Conference on Field Programmable Logic and Applications (FPL).
[55] Axel Poschmann,et al. Lightweight cryptography: cryptographic engineering for a pervasive world , 2009, IACR Cryptol. ePrint Arch..
[56] Ning Wang,et al. Impossible Differential Cryptanalysis of Reduced Round SIMON , 2015, IACR Cryptol. ePrint Arch..
[57] Jason Smith,et al. The SIMON and SPECK Families of Lightweight Block Ciphers , 2013, IACR Cryptol. ePrint Arch..