An overview of memristive cryptography
暂无分享,去创建一个
[1] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[2] Jiaming Zhang,et al. Analogue signal and image processing with large memristor crossbars , 2017, Nature Electronics.
[3] Farnood Merrikh-Bayat,et al. 3-D Memristor Crossbars for Analog and Neuromorphic Computing Applications , 2017, IEEE Transactions on Electron Devices.
[4] Stephen J. Wolf,et al. The elusive memristor: properties of basic electrical circuits , 2008, 0807.3994.
[5] Lars R. Knudsen,et al. Truncated and Higher Order Differentials , 1994, FSE.
[6] Abhranil Maiti,et al. Improved Ring Oscillator PUF: An FPGA-friendly Secure Primitive , 2011, Journal of Cryptology.
[7] Kristin E. Lauter,et al. Postquantum Cryptography, Part 2 , 2018, IEEE Secur. Priv..
[8] Jongsung Kim,et al. Impossible Differential Cryptanalysis for Block Cipher Structures , 2003, INDOCRYPT.
[9] Ingrid Verbauwhede,et al. Hardware Designer's Guide to Fault Attacks , 2013, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[10] María Naya-Plasencia,et al. Rebound Attack on JH42 , 2011, ASIACRYPT.
[11] Jongsung Kim,et al. HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.
[12] Gang Qu,et al. A survey on memristor modeling and security applications , 2015, Sixteenth International Symposium on Quality Electronic Design.
[13] Florian Mendel,et al. The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl , 2009, FSE.
[14] L. Chua. Memristor-The missing circuit element , 1971 .
[15] Ulrich Rührmair,et al. Efficient Erasable PUFs from Programmable Logic and Memristors , 2018, IACR Cryptol. ePrint Arch..
[16] Guang Gong,et al. Hummingbird: Ultra-Lightweight Cryptography for Resource-Constrained Devices , 2010, Financial Cryptography Workshops.
[17] Eli Biham,et al. Miss in the Middle Attacks on IDEA and Khufu , 1999, FSE.
[18] Rengarajan Amirtharaj,et al. Survey and Analysis of Hardware Cryptographic and Steganographic Systems on FPGA , 2012 .
[19] Alfred Menezes,et al. Elliptic Curve Cryptography , 2005, Encyclopedia of Cryptography and Security.
[20] Jean-Pierre Seifert,et al. Physical Characterization of Arbiter PUFs , 2014, IACR Cryptol. ePrint Arch..
[21] Kannan Balasubramanian,et al. Recent Developments in Cryptography: A Survey , 2018 .
[22] Fernando Corinto,et al. Memristor Circuits: Pulse Programming via Invariant Manifolds , 2018, IEEE Transactions on Circuits and Systems I: Regular Papers.
[23] Sergey Panasenko,et al. Lightweight Cryptography: Underlying Principles and Approaches , 2011 .
[24] Somanath Tripathy,et al. ESF: an efficient security framework for wireless sensor network , 2013, Int. J. Commun. Networks Distributed Syst..
[25] Andrey Bogdanov,et al. Biclique Cryptanalysis of the Full AES , 2011, ASIACRYPT.
[26] Leon O. Chua,et al. Five non-volatile memristor enigmas solved , 2018, Applied Physics A.
[27] Masanobu Katagi,et al. The 128-Bit Blockcipher CLEFIA , 2007, RFC.
[28] Shona Leitch,et al. Social Engineering and its Impact via the Internet , 2006 .
[29] María Naya-Plasencia,et al. Cryptanalysis of Full Sprout , 2015, Annual International Cryptology Conference.
[30] Marc Joye,et al. Weierstraß Elliptic Curves and Side-Channel Attacks , 2002, Public Key Cryptography.
[31] Alex Pappachen James,et al. Analog Backpropagation Learning Circuits for Memristive Crossbar Neural Networks , 2018, 2018 IEEE International Symposium on Circuits and Systems (ISCAS).
[32] Hannu Tenhunen,et al. International Conference on Ambient Systems , Networks and Technologies ( ANT 2015 ) SEA : A Secure and E ffi cient Authentication and Authorization Architecture for IoT-Based Healthcare Using Smart Gateways , 2015 .
[33] Bruce Schneier,et al. A SELF-STUDY COURSE IN BLOCK-CIPHER CRYPTANALYSIS , 2000, Cryptologia.
[34] Alexander V. Sergienko,et al. Quantum Communications and Cryptography , 2005 .
[35] D. Stewart,et al. The crossbar latch: Logic value storage, restoration, and inversion in crossbar circuits , 2005 .
[36] Yee Wei Law,et al. KLEIN: A New Family of Lightweight Block Ciphers , 2010, RFIDSec.
[37] Tim Güneysu,et al. Compact Implementation and Performance Evaluation of Hash Functions in ATtiny Devices , 2012, CARDIS.
[38] Debdeep Mukhopadhyay,et al. Khudra: A New Lightweight Block Cipher for FPGAs , 2014, SPACE.
[39] Cheng Wang,et al. PUFFIN: A Novel Compact Block Cipher Targeted to Embedded Digital Systems , 2008, 2008 11th EUROMICRO Conference on Digital System Design Architectures, Methods and Tools.
[40] Babak Sadeghiyan,et al. MIBS: A New Lightweight Block Cipher , 2009, CANS.
[41] Wang Bo,et al. A memristor-based chaotic system and its application in image encryption , 2018 .
[42] Bharathwaj Muthuswamy,et al. Implementing Memristor Based Chaotic Circuits , 2010, Int. J. Bifurc. Chaos.
[43] Zhisong Xiao,et al. Neuromorphic Computing with Memristor Crossbar , 2018 .
[44] Roel Maes,et al. Physically Unclonable Functions , 2013, Springer Berlin Heidelberg.
[45] Michael Lynn,et al. Hacking Exposed Wireless , 2007 .
[46] Wei Lu,et al. Two-terminal resistive switches (memristors) for memory and logic applications , 2011, 16th Asia and South Pacific Design Automation Conference (ASP-DAC 2011).
[47] Mohammad Dakhilalian,et al. Impossible Differential Attacks on 13-Round CLEFIA-128 , 2011, Journal of Computer Science and Technology.
[48] D. Stewart,et al. The missing memristor found , 2008, Nature.
[49] Dengguo Feng,et al. Side-Channel Attacks: Ten Years After Its Publication and the Impacts on Cryptographic Module Security Testing , 2005, IACR Cryptol. ePrint Arch..
[50] Andrew B. Kahng,et al. Scaling: More than Moore's law , 2010, IEEE Design & Test of Computers.
[51] Axel Poschmann,et al. Lightweight cryptography: cryptographic engineering for a pervasive world , 2009, IACR Cryptol. ePrint Arch..
[52] Miodrag Potkonjak,et al. Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions , 2009, Information Hiding.
[53] Ingrid Verbauwhede,et al. Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions , 2010, Towards Hardware-Intrinsic Security.
[54] Mark Stamp,et al. Applied Cryptanalysis: Breaking Ciphers in the Real World , 2007 .
[55] Chae Hoon Lim,et al. mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors , 2005, WISA.
[56] Fernando Corinto,et al. Memristor-based chaotic circuit for pseudo-random sequence generators , 2016, 2016 18th Mediterranean Electrotechnical Conference (MELECON).
[57] G. Edward Suh,et al. Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.
[58] Domenic Forte,et al. Memristor PUF—A Security Primitive: Theory and Experiment , 2015, IEEE Journal on Emerging and Selected Topics in Circuits and Systems.
[59] Miodrag Potkonjak,et al. Nano-PPUF: A Memristor-Based Security Primitive , 2012, 2012 IEEE Computer Society Annual Symposium on VLSI.
[60] Daniel Holcomb,et al. Nanoscale diffusive memristor crossbars as physical unclonable functions. , 2018, Nanoscale.
[61] Kazuhiko Minematsu,et al. $\textnormal{\textsc{TWINE}}$ : A Lightweight Block Cipher for Multiple Platforms , 2012, Selected Areas in Cryptography.
[62] Safaa J. Kasbah,et al. An analysis framework for hardware and software implementations with applications from cryptography , 2017, Comput. Electr. Eng..
[63] Nikolaos G. Bourbakis,et al. A Survey on Wearable Sensor-Based Systems for Health Monitoring and Prognosis , 2010, IEEE Transactions on Systems, Man, and Cybernetics, Part C (Applications and Reviews).
[64] Dengguo Feng,et al. Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia , 2007, Journal of Computer Science and Technology.
[65] Christof Paar,et al. Block Ciphers - Focus on the Linear Layer (feat. PRIDE) , 2014, CRYPTO.
[66] P. Vontobel,et al. Writing to and reading from a nano-scale crossbar memory based on memristors , 2009, Nanotechnology.
[67] Narayan Srinivasa,et al. A functional hybrid memristor crossbar-array/CMOS system for data storage and neuromorphic applications. , 2012, Nano letters.
[68] Anne Canteaut,et al. Sieve-in-the-Middle: Improved MITM Attacks (Full Version) , 2013, IACR Cryptol. ePrint Arch..
[69] A. E. Harmanci,et al. Impossible Differential Cryptanalysis of Reduced-Round LBlock , 2012, WISTP.
[70] Shahar Kvatinsky,et al. Towards a memristive hardware secure hash function (MemHash) , 2017, 2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).
[71] Louis Goubin,et al. A survey of fault attacks in pairing based cryptography , 2015, Cryptography and Communications.
[72] Howard Huff. Into The Nano Era: Moore's Law Beyond Planar Silicon CMOS , 2008 .
[73] Sascha Vongehr,et al. The Missing Memristor has Not been Found , 2015, Scientific Reports.
[74] Derek Abbott,et al. Emerging Physical Unclonable Functions With Nanotechnology , 2016, IEEE Access.
[75] Peng Li,et al. Dynamical Properties and Design Analysis for Nonvolatile Memristor Memories , 2011, IEEE Transactions on Circuits and Systems I: Regular Papers.
[76] Kyoji Shibutani,et al. The 128-Bit Blockcipher CLEFIA (Extended Abstract) , 2007, FSE.
[77] Alex Pappachen James,et al. Neuron inspired data encoding memristive multi-level memory cell , 2018, ArXiv.
[78] Hongjun Wu,et al. Improved Meet-in-the-Middle Cryptanalysis of KTANTAN (Poster) , 2011, ACISP.
[79] Gregor Leander,et al. On Linear Hulls, Statistical Saturation Attacks, PRESENT and a Cryptanalysis of PUFFIN , 2011, EUROCRYPT.
[80] María Naya-Plasencia,et al. How to Improve Rebound Attacks , 2011, IACR Cryptol. ePrint Arch..
[81] Seokhie Hong,et al. Biclique Cryptanalysis of Lightweight Block Ciphers PRESENT, Piccolo and LED , 2012, IACR Cryptol. ePrint Arch..
[82] Leon O. Chua,et al. Neuromemristive Circuits for Edge Computing: A Review , 2018, IEEE Transactions on Neural Networks and Learning Systems.
[83] Tony Tae-Hyoung Kim,et al. Design of SRAM PUF with improved uniformity and reliability utilizing device aging effect , 2014, 2014 IEEE International Symposium on Circuits and Systems (ISCAS).
[84] María Naya-Plasencia,et al. Cryptanalysis of ARMADILLO2 , 2011, ASIACRYPT.
[85] Vincent Rijmen,et al. Improved Impossible Differential Cryptanalysis of 7-Round AES-128 , 2010, INDOCRYPT.
[86] Isaac Abraham,et al. The case for rejecting the memristor as a fundamental circuit element , 2018, Scientific Reports.
[87] Anne Canteaut,et al. PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version) , 2012, IACR Cryptol. ePrint Arch..
[88] Wenling Wu,et al. LBlock: A Lightweight Block Cipher , 2011, ACNS.
[89] Tyrone Fernando,et al. Analysis and generation of chaos using compositely connected coupled memristors. , 2018, Chaos.
[90] Praveen Gauravaram,et al. Blockchain for IoT security and privacy: The case study of a smart home , 2017, 2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops).
[91] María Naya-Plasencia,et al. Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon (Full Version) , 2014, IACR Cryptol. ePrint Arch..
[92] Alex Pappachen James,et al. Memristive Non-Idealities: Is there any Practical Implications for Designing Neural Network Chips? , 2019, 2019 IEEE International Symposium on Circuits and Systems (ISCAS).
[93] Chong Kuan Chen,et al. IoT Security: Ongoing Challenges and Research Opportunities , 2014, 2014 IEEE 7th International Conference on Service-Oriented Computing and Applications.
[94] K. Nishimura,et al. Probability to meet in the middle , 2005, Journal of Cryptology.
[95] Johnny Cache,et al. Hacking Exposed Wireless: Wireless Security Secrets & Solutions , 2007 .
[96] Dmitri B. Strukov,et al. Hardware-intrinsic security primitives enabled by analogue state and nonlinear conductance variations in integrated memristors , 2018 .
[97] S. Kyoji,et al. Piccolo: An Ultra-Lightweight Blockcipher , 2011 .
[98] Leon O. Chua,et al. Cryptography based on chaotic systems , 1997 .
[99] Matthew J. B. Robshaw,et al. PRINTcipher: A Block Cipher for IC-Printing , 2010, CHES.
[100] Spyros Stathopoulos,et al. Multibit memory operation of metal-oxide bilayer memristors Supplementary information , 2017 .
[101] Gang Qu,et al. Memristors for Secret Sharing-Based Lightweight Authentication , 2018, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[102] Christof Paar,et al. A Survey of Lightweight-Cryptography Implementations , 2007, IEEE Design & Test of Computers.
[103] Karsten Beckmann,et al. Design Considerations for Memristive Crossbar Physical Unclonable Functions , 2018, ACM J. Emerg. Technol. Comput. Syst..
[104] Aleksandr Ometov,et al. Feasibility characterization of cryptographic primitives for constrained (wearable) IoT devices , 2016, 2016 IEEE International Conference on Pervasive Computing and Communication Workshops (PerCom Workshops).
[105] Jean-Jacques Quisquater,et al. High-speed hardware implementations of Elliptic Curve Cryptography: A survey , 2007, J. Syst. Archit..
[106] Joy Persial,et al. Side channel Attack-Survey , 2011 .
[107] Jason Smith,et al. The SIMON and SPECK lightweight block ciphers , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).
[108] Vincent Rijmen,et al. Cryptanalysis of Reduced-Round SIMON32 and SIMON48 , 2014, INDOCRYPT.
[109] Vincent Rijmen,et al. Links Among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis , 2015, CRYPTO.