WG-8: A Lightweight Stream Cipher for Resource-Constrained Smart Devices
暂无分享,去创建一个
[1] Guang Gong,et al. Communication System Security , 2012 .
[2] Thomas Siegenthaler,et al. Decrypting a Class of Stream Ciphers Using Ciphertext Only , 1985, IEEE Transactions on Computers.
[3] Willi Meier,et al. Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.
[4] Matthew J. B. Robshaw,et al. PRINTcipher: A Block Cipher for IC-Printing , 2010, CHES.
[5] Deian Stefan,et al. Fast Software AES Encryption , 2010, FSE.
[6] Yee Wei Law,et al. KLEIN: A New Family of Lightweight Block Ciphers , 2010, RFIDSec.
[7] Jens-Peter Kaps,et al. Chai-Tea, Cryptographic Hardware Implementations of xTEA , 2008, INDOCRYPT.
[8] Flavio D. Garcia,et al. Gone in 360 Seconds: Hijacking with Hitag2 , 2012, USENIX Security Symposium.
[9] Tor Helleseth,et al. A New Attack on the Filter Generator , 2007, IEEE Transactions on Information Theory.
[10] Christof Paar,et al. A Survey of Lightweight-Cryptography Implementations , 2007, IEEE Design & Test of Computers.
[11] Christof Paar,et al. Don't Trust Satellite Phones: A Security Analysis of Two Satphone Standards , 2012, 2012 IEEE Symposium on Security and Privacy.
[12] Willi Meier,et al. Fast correlation attacks on certain stream ciphers , 1989, Journal of Cryptology.
[13] Bart Preneel,et al. Chosen IV Attack on Stream Cipher WG , 2005 .
[14] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[15] Guang Gong,et al. WG: A family of stream ciphers with designed randomness properties , 2008, Inf. Sci..
[16] Guang Gong,et al. A Lightweight Stream Cipher WG-7 for RFID Encryption and Authentication , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.
[17] Christophe De Cannière,et al. Trivium: A Stream Cipher Construction Inspired by Block Cipher Design Principles , 2006, ISC.
[18] Christof Paar,et al. Efficient implementation of eSTREAM ciphers on 8-bit AVR microcontrollers , 2008, 2008 International Symposium on Industrial Embedded Systems.
[19] Dan Liu. 1 A Mutual Authentication Protocol for RFID Using IDEA , 2009 .
[20] Tor Helleseth,et al. Fast Discrete Fourier Spectra Attacks on Stream Ciphers , 2011, IEEE Transactions on Information Theory.
[21] Alex Biryukov,et al. Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers , 2000, ASIACRYPT.
[22] Nicolas Courtois. Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.
[23] Adi Shamir,et al. Cube Attacks on Tweakable Black Box Polynomials , 2009, IACR Cryptol. ePrint Arch..
[24] Guang Gong,et al. Hummingbird: Ultra-Lightweight Cryptography for Resource-Constrained Devices , 2010, Financial Cryptography Workshops.
[25] Christof Paar,et al. A survey of lighweight- cryptography implementations , 2007 .
[26] Thomas Peyrin,et al. The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..
[27] Christof Paar,et al. New Lightweight DES Variants , 2007, FSE.
[28] S. Kyoji,et al. Piccolo: An Ultra-Lightweight Blockcipher , 2011 .
[29] Axel Poschmann,et al. Lightweight cryptography: cryptographic engineering for a pervasive world , 2009, IACR Cryptol. ePrint Arch..
[30] Martin Hell,et al. Grain: a stream cipher for constrained environments , 2007, Int. J. Wirel. Mob. Comput..
[31] Christophe De Cannière,et al. KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.
[32] Vincent Rijmen,et al. AES implementation on a grain of sand , 2005 .
[33] Min-Shiang Hwang,et al. A Mutual Authentication Protocol for RFID , 2011, IT Professional.
[34] Vladimir V. Chepyzhov,et al. A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers , 2000, FSE.
[35] Ron Steinfeld,et al. Cryptanalysis of WG-7: a lightweight stream cipher , 2012, Cryptography and Communications.
[36] Daniel W. Engels,et al. The Hummingbird-2 Lightweight Authenticated Encryption Algorithm , 2011, RFIDSec.