LBlock: A Lightweight Block Cipher
暂无分享,去创建一个
[1] Christophe De Cannière,et al. KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.
[2] Roger M. Needham,et al. TEA, a Tiny Encryption Algorithm , 1994, FSE.
[3] Jean-Jacques Quisquater,et al. SEA: A Scalable Encryption Algorithm for Small Embedded Applications , 2006, CARDIS.
[4] Andrey Bogdanov,et al. A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN , 2010, IACR Cryptol. ePrint Arch..
[5] Adi Shamir,et al. A Practical-Time Attack on the A5/3 Cryptosystem Used in Third Generation GSM Telephony , 2010, IACR Cryptol. ePrint Arch..
[6] Masanobu Katagi,et al. The 128-Bit Blockcipher CLEFIA , 2007, RFC.
[7] Eli Biham,et al. New types of cryptanalytic attacks using related keys , 1994, Journal of Cryptology.
[8] Kyoji Shibutani,et al. The 128-Bit Blockcipher CLEFIA (Extended Abstract) , 2007, FSE.
[9] Meiqin Wang,et al. Side Channel Cube Attack on PRESENT , 2009, CANS.
[10] Chae Hoon Lim,et al. A Revised Version of Crypton - Crypton V1.0 , 1999, FSE.
[11] Alex Biryukov,et al. Related-Key Cryptanalysis of the Full AES-192 and AES-256 , 2009, ASIACRYPT.
[12] Mitsuru Matsui,et al. Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis , 2000, Selected Areas in Cryptography.
[13] Chae Hoon Lim,et al. mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors , 2005, WISA.
[14] Cihangir Tezcan,et al. Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT , 2009, ACISP.
[15] Christof Paar,et al. New Designs in Lightweight Symmetric Encryption , 2008 .
[16] Lars R. Knudsen,et al. Cryptanalysis of LOKI91 , 1992, AUSCRYPT.
[17] Jongsung Kim,et al. HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.
[18] Yanjun Li,et al. Full-Round Differential Attack on TWIS Block Cipher , 2010, WISA.
[19] Jongsung Kim,et al. Impossible Differential Cryptanalysis for Block Cipher Structures , 2003, INDOCRYPT.
[20] Eli Biham,et al. Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials , 1999, Journal of Cryptology.
[21] Christof Paar,et al. New Lightweight DES Variants , 2007, FSE.
[22] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[23] Vincent Rijmen,et al. The Design of Rijndael , 2002, Information Security and Cryptography.
[24] Eli Biham,et al. Differential Cryptanalysis of the Data Encryption Standard , 1993, Springer New York.
[25] Eli Biham,et al. A Related-Key Rectangle Attack on the Full KASUMI , 2005, ASIACRYPT.
[26] Kritika Jain,et al. TWIS - A Lightweight Block Cipher , 2009, ICISS.
[27] Jong Hyuk Park. Security analysis of mCrypton proper to low-cost ubiquitous computing devices and applications , 2009 .
[28] Alex Biryukov,et al. Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others , 2010, EUROCRYPT.
[29] Matthew J. B. Robshaw,et al. Searching for Compact Algorithms: cgen , 2006, VIETCRYPT.
[30] David A. Wagner,et al. Integral Cryptanalysis , 2002, FSE.
[31] François-Xavier Standaert,et al. Algebraic Side-Channel Attacks , 2009, Inscrypt.
[32] Babak Sadeghiyan,et al. MIBS: A New Lightweight Block Cipher , 2009, CANS.
[33] Kazuhiko Minematsu,et al. Improving the Generalized Feistel , 2010, FSE.
[34] Alex Biryukov,et al. Distinguisher and Related-Key Attack on the Full AES-256 , 2009, CRYPTO.
[35] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.