The LED Block Cipher
暂无分享,去创建一个
Thomas Peyrin | Matthew J. B. Robshaw | Axel Poschmann | Jian Guo | M. Robshaw | Jian Guo | A. Poschmann | Thomas Peyrin
[1] Axel Poschmann,et al. Lightweight cryptography: cryptographic engineering for a pervasive world , 2009, IACR Cryptol. ePrint Arch..
[2] Jongsung Kim,et al. HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.
[3] Guang Gong,et al. Hummingbird: Ultra-Lightweight Cryptography for Resource-Constrained Devices , 2010, Financial Cryptography Workshops.
[4] Markku-Juhani O. Saarinen. Cryptanalysis of Hummingbird-1 , 2010, FSE.
[5] Alex Biryukov,et al. Related-Key Cryptanalysis of the Full AES-192 and AES-256 , 2009, ASIACRYPT.
[6] Martin Hell,et al. The Grain Family of Stream Ciphers , 2008, The eSTREAM Finalists.
[7] Seokhie Hong,et al. Fast Software Encryption, 17th International Workshop, FSE 2010, Seoul, Korea, February 7-10, 2010, Revised Selected Papers , 2010, FSE.
[8] Yee Wei Law,et al. KLEIN: A New Family of Lightweight Block Ciphers , 2010, RFIDSec.
[9] Vincent Rijmen,et al. The Block Cipher Square , 1997, FSE.
[10] María Naya-Plasencia,et al. Cryptanalysis of ARMADILLO2 , 2011, ASIACRYPT.
[11] Adi Shamir,et al. A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony , 2010, CRYPTO.
[12] Christophe De Cannière,et al. KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.
[13] Willi Meier,et al. Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium , 2009, FSE.
[14] Florian Mendel,et al. The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl , 2009, FSE.
[15] Thomas Johansson,et al. Fast Software Encryption, FSE 2003 , 2003 .
[16] Alex Biryukov,et al. Slide Attacks , 1999, FSE.
[17] Vincent Rijmen,et al. Rebound Distinguishers: Results on the Full Whirlpool Compression Function , 2009, ASIACRYPT.
[18] Stéphane Badel,et al. ARMADILLO: A Multi-purpose Cryptographic Primitive Dedicated to Hardware , 2010, CHES.
[19] Martin Ågren. Some Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64 , 2011, Selected Areas in Cryptography.
[20] Ivica Nikolic,et al. Rotational Cryptanalysis of ARX , 2010, FSE.
[21] Matthew J. B. Robshaw,et al. Searching for Compact Algorithms: cgen , 2006, VIETCRYPT.
[22] Matthew J. B. Robshaw,et al. New Stream Cipher Designs: The eSTREAM Finalists , 2008 .
[23] Christof Paar,et al. Pushing the Limits: A Very Compact and a Threshold Implementation of AES , 2011, EUROCRYPT.
[24] G. Gong,et al. Ultra-Lightweight Cryptography for Low-Cost RFID Tags : Hummingbird Algorithm and Protocol , 2009 .
[25] Thomas Peyrin,et al. Practical Cryptanalysis of ARMADILLO2 , 2012, FSE.
[26] Christof Paar,et al. Ultra-Lightweight Implementations for Smart Devices - Security for 1000 Gate Equivalents , 2008, CARDIS.
[27] Stafford E. Tavares,et al. Proceedings of the Selected Areas in Cryptography , 1998 .
[28] Thomas Peyrin,et al. Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations , 2010, FSE.
[29] Sangjin Lee,et al. Improving the Upper Bound on the Maximum Differential and the Maximum Linear Hull Probability for SPN Structures and AES , 2003, FSE.
[30] Willi Meier,et al. Quark: A Lightweight Hash , 2010, Journal of Cryptology.
[31] Thomas Peyrin,et al. The PHOTON Family of Lightweight Hash Functions , 2011, IACR Cryptol. ePrint Arch..
[32] Panu Hämäläinen,et al. Design and Implementation of Low-Area and Low-Power AES Encryption Hardware Core , 2006, 9th EUROMICRO Conference on Digital System Design (DSD'06).
[33] Chae Hoon Lim,et al. mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors , 2005, WISA.
[34] Christof Paar,et al. New Lightweight DES Variants , 2007, FSE.
[35] William Millan,et al. Strengthening the Key Schedule of the AES , 2002, ACISP.
[36] Vincent Rijmen,et al. The WHIRLPOOL Hashing Function , 2003 .
[37] Ivica Nikolic,et al. Tweaking AES , 2010, Selected Areas in Cryptography.
[38] Thomas Peyrin,et al. Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher , 2009, Selected Areas in Cryptography.
[39] Vincent Rijmen,et al. Known-Key Distinguishers for Some Block Ciphers , 2007, ASIACRYPT.
[40] Alex Biryukov,et al. Advanced Slide Attacks , 2000, EUROCRYPT.
[41] Daniel W. Engels,et al. The Hummingbird-2 Lightweight Authenticated Encryption Algorithm , 2011, RFIDSec.
[42] Anne Canteaut,et al. Higher-Order Differential Properties of Keccak and Luffa , 2011, FSE.
[43] Matthew J. B. Robshaw,et al. PRINTcipher: A Block Cipher for IC-Printing , 2010, CHES.
[44] Joan Daemen,et al. AES Proposal : Rijndael , 1998 .
[45] Matt Henricksen,et al. AES Variants Secure against Related-Key Differential and Boomerang Attacks , 2011, WISTP.
[46] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[47] Jean-Jacques Quisquater,et al. ASIC Implementations of the Block Cipher SEA for Constrained Applications , 2007 .