New Light-Weight Crypto Algorithms for RFID
暂无分享,去创建一个
Christof Paar | Gregor Leander | Axel Poschmann | Kai Schramm | C. Paar | Kai Schramm | G. Leander | A. Poschmann
[1] Lars R. Knudsen. Iterative Characteristics of DES and s²-DES , 1992, CRYPTO.
[2] -. J. K. S. L. S. P. Dai-ki,et al. DES can be Immune to Linear CryptanalysisKwang , 1994 .
[3] R. Stephenson. A and V , 1962, The British journal of ophthalmology.
[4] Sean Murphy,et al. Pairs and triplets of DES S-boxes , 2004, Journal of Cryptology.
[5] Jongsung Kim,et al. HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.
[6] Kwangjo Kim,et al. Reconstruction of s2DES S-boxes and their Immunity to Differential Cryptanalysis , 1993 .
[7] Eli Biham,et al. How to Strengthen DES Using Existing Hardware , 1994, ASIACRYPT.
[8] Vincent Rijmen,et al. AES implementation on a grain of sand , 2005 .
[9] Vincent Rijmen,et al. The Design of Rijndael , 2002, Information Security and Cryptography.
[10] Ralph Howard,et al. Data encryption standard , 1987 .
[11] Christof Paar,et al. Breaking Ciphers with COPACOBANA - A Cost-Optimized Parallel Code Breaker , 2006, CHES.
[12] D. Chaum,et al. Di(cid:11)erential Cryptanalysis of the full 16-round DES , 1977 .
[13] Kwangjo Kim,et al. Securing DES S-boxes against Three Robust Cryptanalysis , 1995 .
[14] J. Vandewalle,et al. Security and Performance Optimization of a new DES data encryption chip , 1987, ESSCIRC '87: 13th European Solid-State Circuits Conference.
[15] Akashi Satoh,et al. A Compact Rijndael Hardware Architecture with S-Box Optimization , 2001, ASIACRYPT.
[16] T. Good,et al. Hardware results for selected stream cipher candidates , 2007 .
[17] Don Coppersmith,et al. The Data Encryption Standard (DES) and its strength against attacks , 1994, IBM J. Res. Dev..
[18] L. Knudsen. Iterative Characteristics of DES and S^2-DES , 1993 .