New Designs in Lightweight Symmetric Encryption
暂无分享,去创建一个
[1] S. Babbage. Improved “exhaustive search” attacks on stream ciphers , 1995 .
[2] Roger M. Needham,et al. TEA, a Tiny Encryption Algorithm , 1994, FSE.
[3] Vincent Rijmen,et al. The Design of Rijndael , 2002, Information Security and Cryptography.
[4] Gregor Leander,et al. On the Classification of 4 Bit S-Boxes , 2007, WAIFI.
[5] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[6] T. Dierks,et al. The TLS protocol , 1999 .
[7] Christof Paar,et al. New Light-Weight Crypto Algorithms for RFID , 2007, 2007 IEEE International Symposium on Circuits and Systems.
[8] Eli Biham,et al. Differential Cryptanalysis of the Full 16-Round DES , 1992, CRYPTO.
[9] Martin Hell,et al. On the Design and Analysis of Stream Ciphers , 2007 .
[10] Jongsung Kim,et al. HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.
[11] Ingrid Verbauwhede,et al. Energy, performance, area versus security trade-offs for stream ciphers , 2004 .
[12] Harald Niederreiter,et al. Introduction to finite fields and their applications: List of Symbols , 1986 .
[13] Alex Biryukov,et al. Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers , 2000, ASIACRYPT.
[14] Thomas Johansson,et al. A New Version of the Stream Cipher SNOW , 2002, Selected Areas in Cryptography.
[15] Martin. Feldhofer. Comparison of Low-Power Implementations of Trivium and Grain , 2007 .
[16] Simon Heron,et al. Encryption: Advanced Encryption Standard (AES) , 2009 .
[17] Martin Hell,et al. A Stream Cipher Proposal: Grain-128 , 2006, 2006 IEEE International Symposium on Information Theory.
[18] Alexander Maximov,et al. Cryptanalysis of Grain , 2006, FSE.
[19] Alex Biryukov,et al. Real Time Cryptanalysis of A5/1 on a PC , 2000, FSE.
[20] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[21] Matthew J. B. Robshaw,et al. Searching for Compact Algorithms: cgen , 2006, VIETCRYPT.
[22] Vincent Rijmen,et al. AES implementation on a grain of sand , 2005 .
[23] Jean-Jacques Quisquater,et al. SEA: A Scalable Encryption Algorithm for Small Embedded Applications , 2006, CARDIS.
[24] Eli Biham,et al. New types of cryptanalytic attacks using related keys , 1994, Journal of Cryptology.
[25] Chae Hoon Lim,et al. mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors , 2005, WISA.
[26] Johann Großschädl,et al. Area, Delay, and Power Characteristics of Standard-Cell Implementations of the AES S-Box , 2006, SAMOS.
[27] J. Vandewalle,et al. Security and Performance Optimization of a new DES data encryption chip , 1987, ESSCIRC '87: 13th European Solid-State Circuits Conference.
[28] Sandra Dominikus,et al. Strong Authentication for RFID Systems Using the AES Algorithm , 2004, CHES.
[29] Martin Hell,et al. A Note on Distinguishing Attacks , 2007, 2007 IEEE Information Theory Workshop on Information Theory for Wireless Networks.
[30] Martin Hell,et al. Grain: a stream cipher for constrained environments , 2007, Int. J. Wirel. Mob. Comput..
[31] Alex Biryukov,et al. Improved Time-Memory Trade-Offs with Multiple Data , 2005, Selected Areas in Cryptography.
[32] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[33] Christof Paar,et al. Breaking Ciphers with COPACOBANA - A Cost-Optimized Parallel Code Breaker , 2006, CHES.
[34] Johann Großschädl,et al. Area, Delay, and Power Characteristics of Standard-Cell Implementations of the AES S-Box , 2006, J. Signal Process. Syst..