메뉴 건너뛰기




Volumn 2, Issue 1, 2006, Pages 65-93

Survey and benchmark of block ciphers for wireless sensor networks

Author keywords

Block ciphers; Cryptography; Energy efficiency; Sensor networks

Indexed keywords

BLOCK CIPHERS; GROUP COMMUNICATIONS; SENSOR NETWORKS; SENSOR NODES;

EID: 33745269795     PISSN: 15504859     EISSN: 15504867     Source Type: Journal    
DOI: 10.1145/1138127.1138130     Document Type: Article
Times cited : (204)

References (113)
  • 1
    • 20344401276 scopus 로고    scopus 로고
    • Specification of the 3GPP confidentiality and integrity algorithms document 2: KASUMI specification
    • 3GPP. 1999. Specification of the 3GPP Confidentiality and Integrity Algorithms Document 2: KASUMI Specification. ETSI/SAGE Specification Version: 1.0.
    • (1999) ETSI/SAGE Specification Version: 1.0
  • 14
    • 0010461175 scopus 로고    scopus 로고
    • Constraints and approaches for distributed sensor network security
    • NAI Labs.
    • CARMAN, D., KRUUS, P., AND MATT, B. 2000. Constraints and approaches for distributed sensor network security. Tech. Rep. #00-010, NAI Labs.
    • (2000) Tech. Rep. #00-010 , vol.10
    • Carman, D.1    Kruus, P.2    Matt, B.3
  • 18
    • 84958969583 scopus 로고    scopus 로고
    • Solving underdefined systems of multivariate quadratic equations
    • LNCS, Springer-Verlag
    • COURTOIS, N., GOUBIN, L., MEIER, W., AND TACIER, J.-D. 2002. Solving underdefined systems of multivariate quadratic equations. In PKC 2002. LNCS, vol. 2274. Springer-Verlag, 211-227.
    • (2002) PKC 2002 , vol.2274 , pp. 211-227
    • Courtois, N.1    Goubin, L.2    Meier, W.3    Tacier, J.-D.4
  • 21
    • 0347313908 scopus 로고    scopus 로고
    • Cryptanalysis of block ciphers with overdefined systems of equations
    • COURTOIS, N. AND PIEPRZYK, J. 2002a. Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. Cryptology ePrint Archive: Report 2002/044.
    • (2002) Cryptology EPrint Archive: Report , vol.2002 , Issue.44
    • Courtois, N.1    Pieprzyk, J.2
  • 28
    • 33745288858 scopus 로고    scopus 로고
    • Comparing MISTY1 and KASUMI
    • Computer Science Department, Technion. Dec.
    • DUNKELMAN, O. 2002. Comparing MISTY1 and KASUMI. NESSIE Public Report NES/DOC/TEC/WP5/029/a, Computer Science Department, Technion. Dec.
    • (2002) NESSIE Public Report , vol.NES-DOC-TEC-WP5-029-A
    • Dunkelman, O.1
  • 31
    • 33745242085 scopus 로고    scopus 로고
    • Plaintext-dependant repetition codes cryptanalysis of block ciphers - The AES case
    • FILIOL, E. 2003. Plaintext-Dependant Repetition Codes Cryptanalysis of Block Ciphers - The AES Case. Cryptology ePrint Archive: Report 2003/003.
    • (2003) Cryptology EPrint Archive: Report , vol.2003 , Issue.3
    • Filiol, E.1
  • 36
    • 84949219066 scopus 로고    scopus 로고
    • A timing attack on RC5
    • S. Tavares and H. Meijer, Eds. LNCS, Springer-Verlag
    • HANDSCHUH, H. AND KEYS, H. 1998. A timing attack on RC5. In Selected Areas in Cryptography '98, SAC'98, S. Tavares and H. Meijer, Eds. LNCS, vol. 1556. Springer-Verlag, 306-318.
    • (1998) Selected Areas in Cryptography '98, SAC'98 , vol.1556 , pp. 306-318
    • Handschuh, H.1    Keys, H.2
  • 43
    • 0347982694 scopus 로고    scopus 로고
    • On the security of the RC5 encryption algorithm
    • RSA Laboratories. Sept.
    • KALISKI, B. AND YIN, Y. 1998. On the Security of the RC5 Encryption Algorithm. Tech. Rep. TR-602, RSA Laboratories. Sept.
    • (1998) Tech. Rep. , vol.TR-602
    • Kaliski, B.1    Yin, Y.2
  • 48
    • 0347692679 scopus 로고    scopus 로고
    • Performance analysis of AES candidates on the 6805 CPU core
    • KEATING, G. 1999. Performance Analysis of AES candidates on the 6805 CPU core. In 2nd AES Candidate Conference (AES2).
    • (1999) 2nd AES Candidate Conference (AES2)
    • Keating, G.1
  • 49
    • 33745238430 scopus 로고    scopus 로고
    • Key separation in twofish
    • Counterpane Internet Security, Inc. Apr.
    • KELSEY, J. 2000. Key Separation in Twofish. Tech. Rep. #7, Counterpane Internet Security, Inc. Apr.
    • (2000) Tech. Rep. #7 , vol.7
    • Kelsey, J.1
  • 50
    • 84958769993 scopus 로고    scopus 로고
    • Side channel cryptanalysis of product ciphers
    • LNCS, Springer-Verlag
    • KELSEY, J., SCHNEIER, B., WAGNER, D., AND HALL, C. 1998. Side channel cryptanalysis of product ciphers. In Computer Security (ESORICS'98). LNCS, vol. 1485. Springer-Verlag, 97-110.
    • (1998) Computer Security (ESORICS'98) , vol.1485 , pp. 97-110
    • Kelsey, J.1    Schneier, B.2    Wagner, D.3    Hall, C.4
  • 55
    • 84945134259 scopus 로고    scopus 로고
    • Cryptanalysis of reduced-round MISTY
    • LNCS, Springer-Verlag
    • KÜHN, U. 2001. Cryptanalysis of reduced-round MISTY. In Advances in Cryptology - EUROCRYPT 2001. LNCS, vol. 2045. Springer-Verlag, 325-339.
    • (2001) Advances in Cryptology - EUROCRYPT 2001 , vol.2045 , pp. 325-339
    • Kühn, U.1
  • 58
    • 0000653210 scopus 로고    scopus 로고
    • Selecting cryptographic key sizes
    • LENSTRA, A. K. AND VERHEUL, E. R. 2001. Selecting cryptographic key sizes. Journal of Cryptology 14, 4, 255-293.
    • (2001) Journal of Cryptology , vol.14 , Issue.4 , pp. 255-293
    • Lenstra, A.K.1    Verheul, E.R.2
  • 59
    • 33751033221 scopus 로고    scopus 로고
    • SenSec design
    • InfoComm Security Department,Institute for Infocomm Research. Feb.
    • Li, T., Wu, H., WANG, X., AND BAO, F. 2005. SenSec Design. Tech. Rep. TR-I2R-v1.1, InfoComm Security Department,Institute for Infocomm Research. Feb.
    • (2005) Tech. Rep. , vol.TR-I2R-V1.1
    • Li, T.1    Wu, H.2    Wang, X.3    Bao, F.4
  • 60
    • 16644374371 scopus 로고    scopus 로고
    • Establishing pairwise keys in distributed sensor networks
    • Liu, D., NING, P., AND Li, R. 2005. Establishing pairwise keys in distributed sensor networks. ACM Trans. Inf. Syst. Secur. 8, 1, 41-77.
    • (2005) ACM Trans. Inf. Syst. Secur. , vol.8 , Issue.1 , pp. 41-77
    • Liu, D.1    Ning, P.2    Li, R.3
  • 63
    • 84947904428 scopus 로고    scopus 로고
    • New block encryption algorithm MISTY
    • E. Biham, Ed. LNCS, Springer-Verlag
    • MATSUI, M. 1997. New Block Encryption Algorithm MISTY. In Fast Software Encryption, 4th International Workshop, FSE'97, E. Biham, Ed. LNCS, vol. 1267. Springer-Verlag, 54-68.
    • (1997) Fast Software Encryption, 4th International Workshop, FSE'97 , vol.1267 , pp. 54-68
    • Matsui, M.1
  • 66
    • 84858903779 scopus 로고    scopus 로고
    • MITSUBISHI ELECTRIC CORP. 2001. http://info.isl.ntt.co.jp/crypt/camellia/dl/camellia.c.
    • (2001)
  • 72
    • 33745280686 scopus 로고    scopus 로고
    • Key-dependent s-boxes and differential cryptanalysis
    • MURPHY, S. AND ROBSHAW, M. 2002c. Key-dependent s-boxes and differential cryptanalysis. Des. Codes Cryptography 27, 3, 229-255.
    • (2002) Des. Codes Cryptography , vol.27 , Issue.3 , pp. 229-255
    • Murphy, S.1    Robshaw, M.2
  • 77
    • 20344371167 scopus 로고    scopus 로고
    • A description of the MISTY1 encryption algorithm
    • Network Working Group, IETF Nov.
    • OHTA, H. AND MATSUI, M. 2000. A Description of the MISTY1 Encryption Algorithm. RFC 2994, Network Working Group, IETF. Nov.
    • (2000) RFC , vol.2994
    • Ohta, H.1    Matsui, M.2
  • 80
    • 84979021449 scopus 로고    scopus 로고
    • Cryptographic primitives for information authentication - State of the art
    • B. Preneel and V. Rijmen, Eds. LNCS, Springer-Verlag
    • PRENEEL, B. 1998. Cryptographic primitives for information authentication - state of the art. In State of the Art in Appplied Cryptography, B. Preneel and V. Rijmen, Eds. LNCS, vol. 1528. Springer-Verlag, 50-105.
    • (1998) State of the Art in Appplied Cryptography , vol.1528 , pp. 50-105
    • Preneel, B.1
  • 86
    • 84953635000 scopus 로고
    • Description of a new variable-length key, 64-bit block cipher (Blowfish)
    • LNCS. Springer-Verlag
    • SCHNEIER, B. 1994. Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish). In Fast Software Encryption, Cambridge Security Workshop Proceedings. LNCS. Springer-Verlag, 191-204.
    • (1994) Fast Software Encryption, Cambridge Security Workshop Proceedings , pp. 191-204
    • Schneier, B.1
  • 88
    • 33745255167 scopus 로고    scopus 로고
    • AES news
    • Counterpane Internet Security, Inc. Sept.
    • SCHNEIER, B. 2002a. AES News. Crypto-gram newsletter, Counterpane Internet Security, Inc. Sept.
    • (2002) Crypto-gram Newsletter
    • Schneier, B.1
  • 89
    • 33745252657 scopus 로고    scopus 로고
    • More on AES cryptanalysis
    • Counterpane Internet Security, Inc. Oct.
    • SCHNEIER, B. 2002b. More on AES Cryptanalysis. Crypto-gram newsletter, Counterpane Internet Security, Inc. Oct.
    • (2002) Crypto-gram Newsletter
    • Schneier, B.1
  • 102
    • 72549101635 scopus 로고    scopus 로고
    • MSP430x13x, MSP430x14x mixed signal microcontroller
    • TEXAS INSTRUMENTS, INC. 2001. MSP430x13x, MSP430x14x Mixed Signal Microcontroller. Datasheet.
    • (2001) Datasheet
  • 103
    • 33745280328 scopus 로고    scopus 로고
    • Novel cyclic and algebraic properties of AES
    • TRI VAN LE. 2003. Novel Cyclic and Algebraic Properties of AES. Cryptology ePrint Archive: Report 2003/108.
    • (2003) Cryptology EPrint Archive: Report , vol.2003 , Issue.108
    • Tri Van, L.E.1
  • 105
    • 27744604014 scopus 로고    scopus 로고
    • Design of a low-power testbed for wireless sensor networks and verification
    • Centre for Telematics and Information Technology, University of Twente, The Netherlands. Sept.
    • VAN HOESEL, L., DULMAN, S., HAVINGA, P., AND KIP, H. 2003. Design of a low-power testbed for wireless sensor networks and verification. Tech. Rep. TR-CTIT-03-45, Centre for Telematics and Information Technology, University of Twente, The Netherlands. Sept.
    • (2003) Tech. Rep. , vol.TR-CTIT-03-45
    • Van Hoesel, L.1    Dulman, S.2    Havinga, P.3    Kip, H.4
  • 106
    • 84858900841 scopus 로고    scopus 로고
    • WHITING, D. 1998. http://www.schneier.com/code/twofish-optimized-c.zip.
    • (1998)
    • Whiting, D.1
  • 109
    • 0036343658 scopus 로고    scopus 로고
    • An energy-efficient MAC protocol for wireless sensor networks
    • USC/Information Sciences Institute, IEEE, New York, NY, USA
    • YE, W., HEIDEMANN, J., AND ESTRIN, D. 2002. An energy-efficient MAC protocol for wireless sensor networks. In Proceedings of the IEEE Infocom. USC/Information Sciences Institute, IEEE, New York, NY, USA, 1567-1576.
    • (2002) Proceedings of the IEEE Infocom , pp. 1567-1576
    • Ye, W.1    Heidemann, J.2    Estrin, D.3
  • 110
    • 84949446672 scopus 로고    scopus 로고
    • On the security of CAMELLIA against the square attack
    • J. Daemen and V. Rijmen, Eds. LNCS, Springer-Verlag
    • YEOM, Y., PARK, S., AND KIM, I. 2002. On the security of CAMELLIA against the square attack. In Fast Software Encryption, 9th International Workshop, FSE 2002, J. Daemen and V. Rijmen, Eds. LNCS, vol. 2365. Springer-Verlag, 128-142.
    • (2002) Fast Software Encryption, 9th International Workshop, FSE 2002 , vol.2365 , pp. 128-142
    • Yeom, Y.1    Park, S.2    Kim, I.3
  • 111
    • 16644371606 scopus 로고    scopus 로고
    • On some algebraic structures in the AES round function
    • YOUSSEF, A. AND TAVARES, S. 2002. On Some Algebraic Structures in the AES Round Function. Cryptology ePrint Archive: Report 2002/144.
    • (2002) Cryptology EPrint Archive: Report , vol.2002 , Issue.144
    • Youssef, A.1    Tavares, S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.