Lightweight Cryptography for Security and Privacy
暂无分享,去创建一个
[1] Vasily Dolmatov. GOST 28147-89: Encryption, Decryption, and Message Authentication Code (MAC) Algorithms , 2010, RFC.
[2] Markku-Juhani O. Saarinen. Cryptographic Analysis of All 4 x 4 - Bit S-Boxes , 2011, IACR Cryptol. ePrint Arch..
[3] Lars R. Knudsen,et al. Truncated and Higher Order Differentials , 1994, FSE.
[4] Wenling Wu,et al. LBlock: A Lightweight Block Cipher , 2011, ACNS.
[5] Susan K. Langford,et al. Differential-Linear Cryptanalysis , 1994, CRYPTO.
[6] Kaisa Nyberg,et al. Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.
[7] Josef Pieprzyk,et al. Cryptanalysis of Block Ciphers with Overdefined Systems of Equations , 2002, ASIACRYPT.
[8] Dongdai Lin,et al. RECTANGLE: A Bit-slice Ultra-Lightweight Block Cipher Suitable for Multiple Platforms , 2014, IACR Cryptol. ePrint Arch..
[9] Eli Biham,et al. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials , 1999 .
[10] Chae Hoon Lim,et al. A Revised Version of Crypton - Crypton V1.0 , 1999, FSE.
[11] David Chaum,et al. Crytanalysis of DES with a Reduced Number of Rounds: Sequences of Linear Factors in Block Ciphers , 1985, CRYPTO.
[12] Chae Hoon Lim,et al. CRYPTON: A New 128-bit Block Cipher - Specification and Analysis , 1998 .
[13] Ali Aydin Selçuk,et al. On Probability of Success in Linear and Differential Cryptanalysis , 2008, Journal of Cryptology.
[14] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[15] Vincent Rijmen,et al. Threshold Implementations of all 3x3 and 4x4 S-boxes , 2012, IACR Cryptol. ePrint Arch..
[16] Eli Biham,et al. Enhancing Differential-Linear Cryptanalysis , 2002, ASIACRYPT.
[17] John A. Clark,et al. Filtered Nonlinear Cryptanalysis of Reduced-Round Serpent, and the Wrong-Key Randomization Hypothesis , 2013, IMACC.
[18] Alasdair McAndrew. Data Encryption Standard (DES) for Sage , 2009 .
[19] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[20] Orr Dunkelman,et al. A Differential-Linear Attack on 12-Round Serpent , 2008, INDOCRYPT.
[21] Eli Biham,et al. Differential-Linear Cryptanalysis of Serpent , 2003, FSE.
[22] Eli Biham,et al. New Results on Boomerang and Rectangle Attacks , 2002, FSE.
[23] Thomas Peyrin,et al. The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..
[24] Cihangir Tezcan,et al. Improbable Differential Attacks on Serpent using Undisturbed Bits , 2014, SIN.
[25] Eli Biham,et al. The Rectangle Attack - Rectangling the Serpent , 2001, EUROCRYPT.
[26] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[27] Hongjun Wu,et al. Improving the Algorithm 2 in Multidimensional Linear Cryptanalysis , 2011, ACISP.
[28] Tor Helleseth,et al. Advances in cryptology, EUROCRYPT '93 : Workshop on the Theory and Application of Cryptographic Techniques, Lofthus, Norway, May 23-27, 1993 : proceedings , 1994 .
[29] Bruce Schneier,et al. Preliminary Cryptanalysis of Reduced-Round Serpent , 2000, AES Candidate Conference.
[30] Andrey Bogdanov,et al. spongent: A Lightweight Hash Function , 2011, CHES.
[31] Cihangir Tezcan. The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA , 2010, INDOCRYPT.
[32] Eli Biham,et al. Linear Cryptanalysis of Reduced Round Serpent , 2001, FSE.
[33] Cihangir Tezcan. Improbable differential attacks on Present using undisturbed bits , 2014, J. Comput. Appl. Math..
[34] Eli Biham,et al. Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.
[35] S. Kyoji,et al. Piccolo: An Ultra-Lightweight Blockcipher , 2011 .
[36] Adi Shamir,et al. Cube Attacks on Tweakable Black Box Polynomials , 2009, IACR Cryptol. ePrint Arch..