Slide Cryptanalysis of Lightweight Stream Cipher RAKAPOSHI
暂无分享,去创建一个
[1] Thomas Peyrin,et al. The PHOTON Family of Lightweight Hash Functions , 2011, IACR Cryptol. ePrint Arch..
[2] Bart Preneel,et al. Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy , 2007, EUROCRYPT.
[3] Matthew J. B. Robshaw,et al. New Stream Cipher Designs: The eSTREAM Finalists , 2008 .
[4] Kyoji Shibutani,et al. Piccolo: An Ultra-Lightweight Blockcipher , 2011, CHES.
[5] Martin Hell,et al. Breaking the Stream Ciphers F-FCSR-H and F-FCSR-16 in Real Time , 2009, Journal of Cryptology.
[6] Stefan Mangard,et al. Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17-20, 2010. Proceedings , 2010, CHES.
[7] Thomas Peyrin,et al. The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..
[8] Jianying Zhou,et al. Information and Communications Security , 2013, Lecture Notes in Computer Science.
[9] Seokhie Hong,et al. Related-Key Chosen IV Attacks on Grain-v1 and Grain-128 , 2008, ACISP.
[10] María Naya-Plasencia,et al. Quark: A Lightweight Hash , 2010, CHES.
[11] Bart Preneel,et al. Analysis of Grain's Initialization Algorithm , 2008, AFRICACRYPT.
[12] Shinsaku Kiyomoto,et al. The rakaposhi Stream Cipher , 2009, ICICS.
[13] François Arnault,et al. F-FCSR: Design of a New Class of Stream Ciphers , 2005, FSE.
[14] Adi Shamir,et al. An Experimentally Verified Attack on Full Grain-128 Using Dedicated Reconfigurable Hardware , 2011, IACR Cryptol. ePrint Arch..
[15] Serge Vaudenay. Progress in Cryptology - AFRICACRYPT 2008, First International Conference on Cryptology in Africa, Casablanca, Morocco, June 11-14, 2008. Proceedings , 2008, AFRICACRYPT.
[16] Hidenori Kuwakado,et al. A Chosen-IV Key Recovery Attack on Py and Pypy , 2009, IEICE Trans. Inf. Syst..
[17] Kouichi Sakurai,et al. K2: A Stream Cipher Algorithm using Dynamic Feedback Control , 2007, SECRYPT.
[18] Andrey Bogdanov,et al. spongent: A Lightweight Hash Function , 2011, CHES.
[19] Information Security and Privacy , 1996, Lecture Notes in Computer Science.
[20] Christophe Clavier,et al. Cryptographic Hardware and Embedded Systems - CHES 2009, 11th International Workshop, Lausanne, Switzerland, September 6-9, 2009, Proceedings , 2009, CHES.
[21] Elisabeth Oswald,et al. A Comprehensive Evaluation of Mutual Information Analysis Using a Fair Evaluation Framework , 2011, CRYPTO.
[22] Hideki Imai,et al. CRYPTREC (Japanese Cryptographic Algorithm Evaluation Project) , 2011, Encyclopedia of Cryptography and Security.
[23] Christophe De Cannière,et al. KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.
[24] Tsuyoshi Takagi,et al. Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28 - October 1, 2011. Proceedings , 2011, CHES.
[25] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[26] Gerhard Goos,et al. Fast Software Encryption , 2001, Lecture Notes in Computer Science.
[27] Moni Naor. Advances in Cryptology - EUROCRYPT 2007, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007, Proceedings , 2007, EUROCRYPT.
[28] Ingrid Verbauwhede,et al. Cryptographic Hardware and Embedded Systems - CHES 2007, 9th International Workshop, Vienna, Austria, September 10-13, 2007, Proceedings , 2007, CHES.
[29] Steve Babbage,et al. The MICKEY Stream Ciphers , 2008, The eSTREAM Finalists.
[30] Martin Hell,et al. The Grain Family of Stream Ciphers , 2008, The eSTREAM Finalists.