A Study on the Applicability of the Lesamnta-LW Lightweight Hash Function to TPMS
暂无分享,去创建一个
Hirotaka Yoshida | Yuhei Watanabe | Hideki Yamamoto | Hirotaka Yoshida | Yuhei Watanabe | Hideki Yamamoto
[1] Bogdan Groza,et al. LiMon - Lightweight Authentication for Tire Pressure Monitoring Sensors , 2015, CyberICS/WOS-CPS@ESORICS.
[2] Christophe De Cannière,et al. KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.
[3] Keita Emura,et al. Toward securing tire pressure monitoring systems: A case of PRESENT-based implementation , 2016, 2016 International Symposium on Information Theory and Its Applications (ISITA).
[4] Wenyuan Xu,et al. Security and Privacy Vulnerabilities of In-Car Wireless Networks: A Tire Pressure Monitoring System Case Study , 2010, USENIX Security Symposium.
[5] Jason Smith,et al. SIMON and SPECK: Block Ciphers for the Internet of Things , 2015, IACR Cryptol. ePrint Arch..
[6] Andrey Bogdanov,et al. spongent: A Lightweight Hash Function , 2011, CHES.
[7] Thomas Peyrin,et al. The PHOTON Family of Lightweight Hash Functions , 2011, IACR Cryptol. ePrint Arch..
[8] Alex Biryukov,et al. FELICS - Fair Evaluation of Lightweight Cryptographic Systems , 2015 .
[9] Shoichi Hirose,et al. A Simple Variant of the Merkle–Damgård Scheme with a Permutation , 2010, Journal of Cryptology.
[10] Shoichi Hirose,et al. A Pseudorandom-Function Mode Based on Lesamnta-LW and the MDP Domain Extension and Its Applications , 2018, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[11] Christophe De Cannière,et al. Trivium: A Stream Cipher Construction Inspired by Block Cipher Design Principles , 2006, ISC.
[12] Miao Xu,et al. Lightweight secure communication protocols for in-vehicle sensor networks , 2013, CyCAR '13.
[13] Shoichi Hirose,et al. An AES Based 256-bit Hash Function for Lightweight Applications: Lesamnta-LW , 2012, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[14] Dawn Song,et al. The TESLA Broadcast Authentication Protocol , 2002 .
[15] Hugo Krawczyk,et al. Keying Hash Functions for Message Authentication , 1996, CRYPTO.
[16] Lidong Chen,et al. Recommendation for Key Derivation Using Pseudorandom Functions (Revised) , 2009 .