메뉴 건너뛰기




Volumn 4249 LNCS, Issue , 2006, Pages 46-59

HIGHT: A new block cipher suitable for low-resource device

Author keywords

Block cipher; Low resource implementation; Ubiquitous

Indexed keywords

ALGORITHMS; COMPUTER HARDWARE; CRYPTOGRAPHY; SENSORS;

EID: 33750699594     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11894063_4     Document Type: Conference Paper
Times cited : (594)

References (20)
  • 1
    • 3042644992 scopus 로고    scopus 로고
    • National Institute of Standards and Technology (NIST), November
    • National Institute of Standards and Technology (NIST), FIPS-197: Advanced Encryption Standard, November 2001. http://www.itl.nist.gov/fipspubs/
    • (2001) FIPS-197: Advanced Encryption Standard
  • 2
    • 84957634424 scopus 로고    scopus 로고
    • Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials
    • Advances in Cryptology - EUROCRYPT'99, J. Stern, Ed., Springer-Verlag
    • E. Biham, A. Biryukov and A. Shamir, "Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials," Advances in Cryptology - EUROCRYPT'99, J. Stern, Ed., LNCS 1592, Springer-Verlag, pp. 12-23, 1999.
    • (1999) LNCS , vol.1592 , pp. 12-23
    • Biham, E.1    Biryukov, A.2    Shamir, A.3
  • 3
    • 0028494723 scopus 로고
    • New types of cryptanalytic attack using related keys
    • E. Biham, "New Types of Cryptanalytic Attack Using Related Keys," Journal of Cryptology, Volume 7, Number 4, pp. 156-171, 1994.
    • (1994) Journal of Cryptology , vol.7 , Issue.4 , pp. 156-171
    • Biham, E.1
  • 4
    • 84945132264 scopus 로고    scopus 로고
    • The rectangle attack - Rectangling the serpent
    • Advances in Cryptology - EUROCRYPT 2001, Springer-Verlag
    • E. Biham, O. Dunkelman, N. Keller, "The Rectangle Attack - Rectangling the Serpent," Advances in Cryptology - EUROCRYPT 2001, LNCS 2045, Springer-Verlag, pp. 340-357, 2001.
    • (2001) LNCS , vol.2045 , pp. 340-357
    • Biham, E.1    Dunkelman, O.2    Keller, N.3
  • 5
    • 84949456804 scopus 로고    scopus 로고
    • New results on boomerang and rectangle attacks
    • FSE 2002, Springer-Verlag
    • E. Biham, O. Dunkelman, N. Keller, "New Results on Boomerang and Rectangle Attacks," FSE 2002, LNCS 2365, Springer-Verlag, pp. 1-16, 2002.
    • (2002) LNCS , vol.2365 , pp. 1-16
    • Biham, E.1    Dunkelman, O.2    Keller, N.3
  • 7
    • 0012023212 scopus 로고    scopus 로고
    • Slide attacks
    • Advances in Cryptology - FSE'99, Springer-Verlag
    • A. Biryukov, D. Wagner, "Slide Attacks," Advances in Cryptology - FSE'99, LNCS 1687, Springer-Verlag, pp. 244-257, 1999.
    • (1999) LNCS , vol.1687 , pp. 244-257
    • Biryukov, A.1    Wagner, D.2
  • 8
    • 84948988609 scopus 로고    scopus 로고
    • Advanced slide attacks
    • Advances in Cryptology - EUROCRYPT 2000, Springer-Verlag
    • A. Biryukov, D. Wagner, "Advanced Slide Attacks," Advances in Cryptology - EUROCRYPT 2000, LNCS 1807, Springer-Verlag, pp. 589-606, 2000.
    • (2000) LNCS , vol.1807 , pp. 589-606
    • Biryukov, A.1    Wagner, D.2
  • 9
    • 84958765510 scopus 로고    scopus 로고
    • Cryptanalysis of block ciphers with overdefined systems of equations
    • Advances in Cryptology - ASIACRYPT 2002, Springer-Verlag
    • N. Courtois, J. Pieprzyk, "Cryptanalysis of Block Ciphers with Overdefined Systems of Equations," Advances in Cryptology - ASIACRYPT 2002, LNCS 2501, Springer-Verlag, pp. 267-287, 2002.
    • (2002) LNCS , vol.2501 , pp. 267-287
    • Courtois, N.1    Pieprzyk, J.2
  • 10
    • 84947444236 scopus 로고    scopus 로고
    • The block cipher SQUARE
    • FSE'97, Springer-Verlag
    • J. Daemen, L. Knudsen and V. Rijmen, "The Block Cipher SQUARE," FSE'97, LNCS 1267, Springer-Verlag, pp. 137-151, 1997.
    • (1997) LNCS , vol.1267 , pp. 137-151
    • Daemen, J.1    Knudsen, L.2    Rijmen, V.3
  • 11
    • 35048859848 scopus 로고    scopus 로고
    • Strong authentication for RFID systems using the AES algorithm
    • CHES'04, Springer-Verlag
    • M. Feldhofer, S. Dominikus, and J. Wolkerstorfer, "Strong Authentication for RFID Systems Using the AES Algorithm," CHES'04, LNCS 3156, pp. 357-370, Springer-Verlag, 2004.
    • (2004) LNCS , vol.3156 , pp. 357-370
    • Feldhofer, M.1    Dominikus, S.2    Wolkerstorfer, J.3
  • 13
    • 84947929289 scopus 로고    scopus 로고
    • The interpolation attack against block ciphers
    • FSE'97, Springer-Verlag
    • T. Jakoben and L. R. Knudsen, "The Interpolation Attack against Block Ciphers," FSE'97, LNCS 1267, Springer-Verlag, pp. 28-40, 1997.
    • (1997) LNCS , vol.1267 , pp. 28-40
    • Jakoben, T.1    Knudsen, L.R.2
  • 14
    • 84974707257 scopus 로고    scopus 로고
    • Amplified boomerang attacks against reduced-round MARS and serpent
    • FSE 2000, Springer-Verlag
    • J. Kelsey, T. Kohno, B. Schneier, "Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent," FSE 2000, LNCS 1978, Springer-Verlag, pp. 75-93, 2001.
    • (2001) LNCS , vol.1978 , pp. 75-93
    • Kelsey, J.1    Kohno, T.2    Schneier, B.3
  • 15
    • 0001105088 scopus 로고
    • Truncated and higher order differential
    • FSE 94, Springer-Verlag
    • L. R. Knudsen, "Truncated and Higher Order Differential," FSE 94, LNCS 1008, Springer-Verlag, pp. 229-236, 1995.
    • (1995) LNCS , vol.1008 , pp. 229-236
    • Knudsen, L.R.1
  • 16
    • 0005663765 scopus 로고    scopus 로고
    • The saturation attack - A bait for twofish
    • FSE 2001, Springer-Verlag
    • S. Lucks, "The Saturation Attack - a Bait for Twofish," FSE 2001, LNCS 1039, Springer-Verlag, pp. 189-203, 2001.
    • (2001) LNCS , vol.1039 , pp. 189-203
    • Lucks, S.1
  • 17
    • 85025704284 scopus 로고
    • Linear cryptanalysis method for des cipher
    • Advances in Cryptology - EUROCRYPT'93, T. Helleseth, Ed., Springer-Verlag
    • M. Matsui, "Linear Cryptanalysis Method for DES Cipher," Advances in Cryptology - EUROCRYPT'93, T. Helleseth, Ed., LNCS 765, Springer-Verlag, pp. 386-397, 1994.
    • (1994) LNCS , vol.765 , pp. 386-397
    • Matsui, M.1
  • 18
    • 85028754650 scopus 로고
    • The first experimental cryptanalysis of des
    • Advances in Cryptology - CRYPTO'94, Springer-Verlag
    • M. Matsui, "The First Experimental Cryptanalysis of DES," Advances in Cryptology - CRYPTO'94, LNCS 839, Springer-Verlag, pp. 1-11, 1994.
    • (1994) LNCS , vol.839 , pp. 1-11
    • Matsui, M.1
  • 20
    • 84945126868 scopus 로고    scopus 로고
    • The boomerang attack
    • FSE'99, Springer-Verlag
    • D. Wagner, "The Boomerang Attack," FSE'99, LNCS 1636, Springer-Verlag, pp. 156-170, 1999.
    • (1999) LNCS , vol.1636 , pp. 156-170
    • Wagner, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.