Evaluation of Software-Oriented Block Ciphers on Smartphones
暂无分享,去创建一个
[1] Dong Hoon Lee,et al. An Efficient Implementation of Block Cipher in Android Platform , 2011, 2011 Fifth FTRA International Conference on Multimedia and Ubiquitous Engineering.
[2] Stefan Lucks,et al. The Performance of Modern Block Ciphers in Java , 1998, CARDIS.
[3] Yanjun Li,et al. Cryptanalysis of Reduced-Round KLEIN Block Cipher , 2011, Inscrypt.
[4] Yu Sasaki,et al. Three-Subset Meet-in-the-Middle Attack on Reduced XTEA , 2012, AFRICACRYPT.
[5] Jean-Jacques Quisquater,et al. SEA: A Scalable Encryption Algorithm for Small Embedded Applications , 2006, CARDIS.
[6] Jong Hyuk Park. Security analysis of mCrypton proper to low-cost ubiquitous computing devices and applications , 2009 .
[7] Christof Paar,et al. A survey of lighweight- cryptography implementations , 2007 .
[8] Ronald L. Rivest,et al. The RC5 Encryption Algorithm , 1994, FSE.
[9] Zdenek Martinasek,et al. Innovative Method of the Power Analysis , 2013 .
[10] Jongsung Kim,et al. HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.
[11] A. Pestunov. Differential cryptanalysis of 24-round CAST-256 , 2008, 2008 IEEE Region 8 International Conference on Computational Technologies in Electrical and Electronics Engineering.
[12] Bruce Schneier,et al. Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA , 1997, ICICS.
[13] Bruce Schneier,et al. Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish) , 1993, FSE.
[14] Gaëtan Leurent,et al. Narrow-Bicliques: Cryptanalysis of Full IDEA , 2012, EUROCRYPT.
[15] Eli Biham,et al. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials , 1999 .
[16] Masanobu Katagi,et al. The 128-Bit Blockcipher CLEFIA , 2007, RFC.
[17] Andreaz Lewerentz,et al. Performance and Energy Optimization for the Android Platform , 2012 .
[18] Hongjun Wu,et al. Improving the Algorithm 2 in Multidimensional Linear Cryptanalysis , 2011, ACISP.
[19] Daesung Kwon,et al. Biclique Attack on the Full HIGHT , 2011, ICISC.
[20] Orhun Kara,et al. A New Class of Weak Keys for Blowfish , 2007, FSE.
[21] Xuejia Lai,et al. A Proposal for a New Block Encryption Standard , 1991, EUROCRYPT.
[22] Nicolas Courtois,et al. Security Evaluation of GOST 28147-89 in View of International Standardisation , 2012, Cryptologia.
[23] Jennifer Seberry,et al. On the Security of NOEKEON against Side Channel Cube Attacks , 2010, ISPEC.
[24] Roger M. Needham,et al. TEA, a Tiny Encryption Algorithm , 1994, FSE.
[25] Bruce Schneier,et al. The Twofish encryption algorithm: a 128-bit block cipher , 1999 .
[26] D. K. Branstad,et al. Data Encryption Standard: past and future , 1988, Proc. IEEE.
[27] Lukas Malina,et al. Privacy-preserving framework for geosocial applications , 2014, Secur. Commun. Networks.
[28] Stefan Lucks. The Saturation Attack - A Bait for Twofish , 2000, FSE.
[29] Adi Shamir,et al. Improved Attacks on Full GOST , 2012, IACR Cryptol. ePrint Arch..
[30] Yee Wei Law,et al. KLEIN: A New Family of Lightweight Block Ciphers , 2010, RFIDSec.
[31] Carlisle M. Adams,et al. The CAST-128 Encryption Algorithm , 1997, RFC.
[32] Takeshi Koshiba,et al. Multiple Linear Cryptanalysis of a Reduced Round RC6 , 2002, FSE.
[33] Chae Hoon Lim,et al. mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors , 2005, WISA.
[34] Christof Paar,et al. A Survey of Lightweight-Cryptography Implementations , 2007, IEEE Design & Test of Computers.
[35] Jaechul Sung. Differential cryptanalysis of eight-round SEED , 2011, Inf. Process. Lett..
[36] Adi Shamir,et al. A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony , 2010, CRYPTO.
[37] Vincent Rijmen,et al. On the Design and Security of RC2 , 1998, FSE.
[38] Alex Biryukov,et al. Advanced Slide Attacks , 2000, EUROCRYPT.
[39] Christophe De Cannière,et al. KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.
[40] Jongsung Kim,et al. The higher-order meet-in-the-middle attack and its application to the Camellia block cipher , 2012, Theor. Comput. Sci..
[41] Vincent Rijmen,et al. The Design of Rijndael , 2002, Information Security and Cryptography.
[42] R. Chung-Wei Phan. Cryptanalysis of full Skipjack block cipher , 2002 .
[43] Tim Güneysu,et al. Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices , 2012, AFRICACRYPT.
[44] Murat Ccedil,et al. Software implementation and performance comparison of popular block ciphers on 8-bit low-cost microcontroller , 2010 .
[45] Toshinobu Kaneko,et al. Higher Order Differential Attak of CAST Cipher , 1998, FSE.
[46] Kyoji Shibutani,et al. The 128-Bit Blockcipher CLEFIA (Extended Abstract) , 2007, FSE.
[47] Wenling Wu,et al. LBlock: A Lightweight Block Cipher , 2011, ACNS.
[48] Cihangir Tezcan. The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA , 2010, INDOCRYPT.
[49] Hyangjin Lee,et al. The SEED Encryption Algorithm , 2005, RFC.
[50] Christof Paar,et al. New Lightweight DES Variants , 2007, FSE.
[51] Stefan Lucks,et al. Biclique Cryptanalysis of the PRESENT and LED Lightweight Ciphers , 2012, IACR Cryptol. ePrint Arch..
[52] Marine Minier,et al. Improving Integral Attacks Against Rijndael-256 Up to 9 Rounds , 2008, AFRICACRYPT.
[53] Jeff Gilchrist,et al. The CAST-256 Encryption Algorithm , 1999, RFC.
[54] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[55] Pascal Junod. On the Complexity of Matsui's Attack , 2001, Selected Areas in Cryptography.
[56] Ross Anderson,et al. Serpent: A Proposal for the Advanced Encryption Standard , 1998 .
[57] Raphael C.-W. Phan,et al. Related-Key Attacks on Triple-DES and DESX Variants , 2004, CT-RSA.
[58] Seokhie Hong,et al. Related Key Differential Attacks on 27 Rounds of XTEA and Full-Round GOST , 2004, FSE.
[59] David Bol,et al. Towards Green Cryptography: A Comparison of Lightweight Ciphers from the Energy Viewpoint , 2012, CHES.
[60] Hongjun Wu,et al. Improved Meet-in-the-Middle Cryptanalysis of KTANTAN (Poster) , 2011, ACISP.
[61] Gerhard Goos,et al. Fast Software Encryption , 2001, Lecture Notes in Computer Science.
[62] Andrey Bogdanov,et al. Biclique Cryptanalysis of the Full AES , 2011, ASIACRYPT.
[63] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .