Survey and benchmark of lightweight block ciphers for wireless sensor networks
暂无分享,去创建一个
[1] Christof Paar,et al. New Lightweight DES Variants , 2007, FSE.
[2] Thomas Noël,et al. Using SensLAB as a First Class Scientific Tool for Large Scale Wireless Sensor Network Experiments , 2011, Networking.
[3] Yukiyasu Tsunoo,et al. Impossible Differential Cryptanalysis of CLEFIA , 2008, FSE.
[4] Bruce Schneier,et al. Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA , 1997, ICICS.
[5] Jongsung Kim,et al. A Cryptanalytic View of the NSA's Skipjack Block Cipher Design , 2009, ISA.
[6] Yu Sasaki,et al. Three-Subset Meet-in-the-Middle Attack on Reduced XTEA , 2012, AFRICACRYPT.
[7] Yee Wei Law,et al. Survey and benchmark of block ciphers for wireless sensor networks , 2006, TOSN.
[8] Gaëtan Leurent,et al. Narrow-Bicliques: Cryptanalysis of Full IDEA , 2012, EUROCRYPT.
[9] Jong Hyuk Park. Security analysis of mCrypton proper to low-cost ubiquitous computing devices and applications , 2009 .
[10] Babak Sadeghiyan,et al. MIBS: A New Lightweight Block Cipher , 2009, CANS.
[11] Meiqin Wang,et al. Linear (Hull) and Algebraic Cryptanalysis of the Block Cipher PRESENT , 2009, CANS.
[12] Kyoji Shibutani,et al. The 128-Bit Blockcipher CLEFIA (Extended Abstract) , 2007, FSE.
[13] Christophe De Cannière,et al. KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.
[14] Philip Hawkes,et al. Differential-Linear Weak Key Classes of IDEA , 1998, EUROCRYPT.
[15] Kazuhiko Minematsu,et al. $\textnormal{\textsc{TWINE}}$ : A Lightweight Block Cipher for Multiple Platforms , 2012, Selected Areas in Cryptography.
[16] Xiaoli Yu,et al. Security on LBlock against Biclique Cryptanalysis , 2012, WISA.
[17] Eli Biham,et al. A New Attack on 6-Round IDEA , 2007, FSE.
[18] Joos Vandewalle,et al. New Weak-Key Classes of IDEA , 2002, ICICS.
[19] Jean-Jacques Quisquater,et al. SEA: A Scalable Encryption Algorithm for Small Embedded Applications , 2006, CARDIS.
[20] Kaisa Nyberg,et al. Zero-correlation linear cryptanalysis of reduced-round LBlock , 2012, Des. Codes Cryptogr..
[21] Serge Vaudenay,et al. Cryptanalysis of Reduced-Round MIBS Block Cipher , 2010, CANS.
[22] Eli Biham,et al. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials , 1999 .
[23] Jongsung Kim,et al. HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.
[24] Willi Meier,et al. Conditional Differential Cryptanalysis of Trivium and KATAN , 2011, Selected Areas in Cryptography.
[25] Yee Wei Law,et al. KLEIN: A New Family of Lightweight Block Ciphers , 2010, RFIDSec.
[26] François-Xavier Standaert,et al. A Statistical Saturation Attack against the Block Cipher PRESENT , 2009, CT-RSA.
[27] Ferhat Karakoç,et al. Biclique Cryptanalysis of TWINE , 2012, CANS.
[28] Daesung Kwon,et al. Related-Key Attack on the Full HIGHT , 2010, ICISC.
[29] Daesung Kwon,et al. Biclique Attack on the Full HIGHT , 2011, ICISC.
[30] S. Kyoji,et al. Piccolo: An Ultra-Lightweight Blockcipher , 2011 .
[31] María Naya-Plasencia,et al. Conditional Differential Cryptanalysis of NLFSR-Based Cryptosystems , 2010, ASIACRYPT.
[32] Seokhie Hong,et al. Biclique Cryptanalysis of Lightweight Block Ciphers PRESENT, Piccolo and LED , 2012, IACR Cryptol. ePrint Arch..
[33] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[34] Kyoji Shibutani,et al. Security Analysis of the Lightweight Block Ciphers XTEA, LED and Piccolo , 2012, ACISP.
[35] Jiazhe Chen,et al. Impossible Differential Cryptanalysis of the Lightweight Block Ciphers TEA, XTEA and HIGHT , 2012, AFRICACRYPT.
[36] Mohammad Dakhilalian,et al. Cryptanalysis of mCrypton - A lightweight block cipher for security of RFID tags and sensors , 2012, Int. J. Commun. Syst..
[37] Roger M. Needham,et al. TEA, a Tiny Encryption Algorithm , 1994, FSE.
[38] Wenling Wu,et al. LBlock: A Lightweight Block Cipher , 2011, ACNS.
[39] François-Xavier Standaert,et al. Multi-trail Statistical Saturation Attacks , 2010, ACNS.
[40] Chae Hoon Lim,et al. A Revised Version of Crypton - Crypton V1.0 , 1999, FSE.
[41] Chae Hoon Lim,et al. mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors , 2005, WISA.
[42] Thomas Peyrin,et al. The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..
[43] María Naya-Plasencia,et al. Practical Attack on 8 Rounds of the Lightweight Block Cipher KLEIN , 2011, INDOCRYPT.
[44] Vincent Rijmen,et al. Differential Analysis of the LED Block Cipher , 2012, IACR Cryptol. ePrint Arch..
[45] Cihangir Tezcan. The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA , 2010, INDOCRYPT.
[46] Tim Güneysu,et al. Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices , 2012, AFRICACRYPT.
[47] Xuejia Lai,et al. A Proposal for a New Block Encryption Standard , 1991, EUROCRYPT.
[48] Mitsuru Matsui,et al. Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis , 2000, Selected Areas in Cryptography.
[49] Hongjun Wu,et al. Improved Meet-in-the-Middle Cryptanalysis of KTANTAN (Poster) , 2011, ACISP.
[50] Gregor Leander,et al. On Linear Hulls, Statistical Saturation Attacks, PRESENT and a Cryptanalysis of PUFFIN , 2011, EUROCRYPT.
[51] Andrey Bogdanov,et al. Biclique Cryptanalysis of the Full AES , 2011, ASIACRYPT.
[52] Jérémy Jean,et al. Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting , 2013, IACR Cryptol. ePrint Arch..