메뉴 건너뛰기




Volumn 4727 LNCS, Issue , 2007, Pages 450-466

PRESENT: An ultra-lightweight block cipher

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER HARDWARE; SECURITY SYSTEMS; SENSOR NETWORKS; SYSTEMS ANALYSIS;

EID: 37149045263     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-74735-2_31     Document Type: Conference Paper
Times cited : (2192)

References (44)
  • 1
    • 84949218850 scopus 로고    scopus 로고
    • Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, 2012, pp. 39-56. Springer, Heidelberg (2001)
    • Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 39-56. Springer, Heidelberg (2001)
  • 2
    • 85006024828 scopus 로고
    • New Types of Cryptanalytic Attacks Using Related Keys
    • Helleseth, T, ed, EUROCRYPT 1993, Springer, Heidelberg
    • Biham, E.: New Types of Cryptanalytic Attacks Using Related Keys. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 398-409. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.765 , pp. 398-409
    • Biham, E.1
  • 4
    • 84947939988 scopus 로고    scopus 로고
    • Biham, E., Knudsen, L.R., Anderson, R.J.: Serpent: A New Block Cipher Proposal. In: Vaudenay, S. (ed.) FSE 1998. LNCS, 1372, pp. 222-238. Springer, Heidelberg (1998)
    • Biham, E., Knudsen, L.R., Anderson, R.J.: Serpent: A New Block Cipher Proposal. In: Vaudenay, S. (ed.) FSE 1998. LNCS, vol. 1372, pp. 222-238. Springer, Heidelberg (1998)
  • 5
    • 84948988609 scopus 로고    scopus 로고
    • Advanced Slide Attacks
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Biryukov, A., Wagner, D.: Advanced Slide Attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 589-606. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 589-606
    • Biryukov, A.1    Wagner, D.2
  • 6
    • 33745626422 scopus 로고    scopus 로고
    • Biryukov, A., Mukhopadhyay, S., Sarkar, P.: Improved Time-memory Trade-offs with Multiple Data. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, 3897, pp. 110-127. Springer, Heidelberg (2006)
    • Biryukov, A., Mukhopadhyay, S., Sarkar, P.: Improved Time-memory Trade-offs with Multiple Data. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 110-127. Springer, Heidelberg (2006)
  • 8
    • 33646807471 scopus 로고    scopus 로고
    • An Analysis of the XSL Algorithm
    • Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
    • Cid, C., Leurent, G.: An Analysis of the XSL Algorithm. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 333-352. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3788 , pp. 333-352
    • Cid, C.1    Leurent, G.2
  • 9
    • 26444546862 scopus 로고    scopus 로고
    • Cid, C., Murphy, S., Robshaw, M.J.B.: Small Scale Variants of the AES. In: Gilbert. H., Handschuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 145-162. Springer, Heidelberg (2005)
    • Cid, C., Murphy, S., Robshaw, M.J.B.: Small Scale Variants of the AES. In: Gilbert. H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 145-162. Springer, Heidelberg (2005)
  • 10
    • 77649327985 scopus 로고    scopus 로고
    • Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Courtois, N., Klimov, A., Patarin, J., Shamir, A.: Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 392-407. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 392-407
    • Courtois, N.1    Klimov, A.2    Patarin, J.3    Shamir, A.4
  • 11
    • 84958765510 scopus 로고    scopus 로고
    • Cryptanalysis of Block Ciphers with Overdefined Systems of Equations
    • Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
    • Courtois, N., Pieprzyk, J.: Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 267-287. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 267-287
    • Courtois, N.1    Pieprzyk, J.2
  • 13
    • 84947444236 scopus 로고    scopus 로고
    • Daemen, J., Knudsen, L.R., Rijmen, V.: The Block Cipher Square. In: Biham, E. (ed.) FSE 1997. LNCS, 1267, pp. 149-165. Springer, Heidelberg (1997)
    • Daemen, J., Knudsen, L.R., Rijmen, V.: The Block Cipher Square. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149-165. Springer, Heidelberg (1997)
  • 14
    • 24944450905 scopus 로고    scopus 로고
    • The XL-Algorithm and a Conjecture from Commutative Algebra
    • Lee, P.J, ed, ASIACRYPT 2004, Springer, Heidelberg
    • Diem, C.: The XL-Algorithm and a Conjecture from Commutative Algebra. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 323-337. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3329 , pp. 323-337
    • Diem, C.1
  • 16
    • 35048859848 scopus 로고    scopus 로고
    • Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong Authentication for RFID Systems Using the AES algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 357-370. Springer, Heidelberg (2004)
    • Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong Authentication for RFID Systems Using the AES algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 357-370. Springer, Heidelberg (2004)
  • 18
    • 38049017765 scopus 로고    scopus 로고
    • Good, T., Chelton, W., Benaissa, M.: Hardware Results for Selected Stream Cipher Candidates. In: Presented at SASC 2007 (February 2007), Available for download via, http://www.ecrypt.eu.org/stream/
    • Good, T., Chelton, W., Benaissa, M.: Hardware Results for Selected Stream Cipher Candidates. In: Presented at SASC 2007 (February 2007), Available for download via, http://www.ecrypt.eu.org/stream/
  • 21
    • 0003099980 scopus 로고    scopus 로고
    • Substitution-Permutation Networks Resistant to Differential and Linear Cryptanalysis
    • Heys, H., Tavares, S.: Substitution-Permutation Networks Resistant to Differential and Linear Cryptanalysis. Journal of Cryptology 9(1), 1-21 (1996)
    • (1996) Journal of Cryptology , vol.9 , Issue.1 , pp. 1-21
    • Heys, H.1    Tavares, S.2
  • 22
    • 33750699594 scopus 로고    scopus 로고
    • Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B.-S, Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: HIGHT: A New Block Cipher Suitable for Low-Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 46-59. Springer, Heidelberg (2006)
    • Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B.-S, Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: HIGHT: A New Block Cipher Suitable for Low-Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46-59. Springer, Heidelberg (2006)
  • 23
    • 84958958039 scopus 로고    scopus 로고
    • Truncated Differentials of SAFER
    • Gollmann, D, ed, Fast Software Encryption, Springer, Heidelberg
    • Knudsen, L.R., Berson, T.: Truncated Differentials of SAFER. In: Gollmann, D. (ed.) Fast Software Encryption. LNCS, vol. 1039, pp. 15-26. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1039 , pp. 15-26
    • Knudsen, L.R.1    Berson, T.2
  • 24
    • 84949437497 scopus 로고    scopus 로고
    • Truncated Differentials and Skipjack
    • Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
    • Knudsen, L.R., Robshaw, M.J.B., Wagner, D.: Truncated Differentials and Skipjack. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 165-180. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 165-180
    • Knudsen, L.R.1    Robshaw, M.J.B.2    Wagner, D.3
  • 25
    • 77949459994 scopus 로고    scopus 로고
    • Knudsen, L.R., Wagner, D.: Integral Cryptanalysis. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, 2365, pp. 112-127. Springer, Heidelberg (2002)
    • Knudsen, L.R., Wagner, D.: Integral Cryptanalysis. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 112-127. Springer, Heidelberg (2002)
  • 26
    • 85028910917 scopus 로고
    • Markov Ciphers and Differential Cryptanalysis
    • Davies, D.W, ed, EUROCRYPT 1991, Springer, Heidelberg
    • Lai, X., Massey, J., Murphy, S.: Markov Ciphers and Differential Cryptanalysis. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 17-38. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.547 , pp. 17-38
    • Lai, X.1    Massey, J.2    Murphy, S.3
  • 27
    • 38049009691 scopus 로고    scopus 로고
    • On the Classification of 4 Bit S-boxes
    • Carlet, C, Sunar, B, eds, Proceedings of Arithmetic of Finite Fields, First International Workshop, WAIFI, Springer, Heidelbergto appear
    • Leander, C., Poschmann, A.: On the Classification of 4 Bit S-boxes. In: Carlet, C., Sunar, B. (eds.) Proceedings of Arithmetic of Finite Fields, First International Workshop, WAIFI 2007. LNCS, vol. 4547. Springer, Heidelberg(to appear)
    • (2007) LNCS , vol.4547
    • Leander, C.1    Poschmann, A.2
  • 28
    • 1642575733 scopus 로고
    • Differential-Linear Cryptanalysis
    • Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
    • Hellman, M.E., Langford, S.K.: Differential-Linear Cryptanalysis. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 17-25. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 17-25
    • Hellman, M.E.1    Langford, S.K.2
  • 30
    • 33744929155 scopus 로고    scopus 로고
    • Lim, C., Korkishko, T.: mCrypton - A Lightweight Block Cipher for Security of Low-cost RFID Tags and Sensors. In: Song, J., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, 3786, pp. 243-258. Springer, Heidelberg (2006)
    • Lim, C., Korkishko, T.: mCrypton - A Lightweight Block Cipher for Security of Low-cost RFID Tags and Sensors. In: Song, J., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243-258. Springer, Heidelberg (2006)
  • 32
    • 85025704284 scopus 로고
    • Linear Cryptanalysis Method for DES Cipher
    • Helleseth, T, ed, EUROCRYPT 1993, Springer, Heidelberg
    • Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386-397. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.765 , pp. 386-397
    • Matsui, M.1
  • 34
    • 38049050012 scopus 로고
    • National Institute of Standards and Technology, March, Available via
    • National Institute of Standards and Technology. FIPS 46-3: Data Encryption Standard (March 1993), Available via csrc.nist.gov
    • (1993) FIPS 46-3: Data Encryption Standard
  • 35
    • 34547695808 scopus 로고    scopus 로고
    • National Institute of Standards and Technology, Standard November, Available via
    • National Institute of Standards and Technology. FIPS 197: Advanced Encryption Standard (November 2001), Available via csrc.nist.gov
    • (2001) FIPS 197: Advanced Encryption
  • 36
  • 37
    • 38049083516 scopus 로고    scopus 로고
    • A Family of Lightweight Block Ciphers Based on DES Suited for RFID Applications
    • Biryukov, A.(ed, Proceedings of FSE, Springer-Verlag to appear
    • Leander, G., Paar, C., Poschmann, A., Schramm, K.: A Family of Lightweight Block Ciphers Based on DES Suited for RFID Applications. In: Biryukov, A.(ed.) Proceedings of FSE 2007. LNCS, Springer-Verlag (to appear)
    • (2007) LNCS
    • Leander, G.1    Paar, C.2    Poschmann, A.3    Schramm, K.4
  • 38
    • 84958979426 scopus 로고    scopus 로고
    • The cipher Shark
    • Gollmann, D, ed, Fast Software Encryption, Springer, Heidelberg
    • Rijmen, V., Daemen, J., Preneel, B., Bosselaers, A., De Win, E.: The cipher Shark. In: Gollmann, D. (ed.) Fast Software Encryption. LNCS, vol. 1039, pp. 99-112. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1039 , pp. 99-112
    • Rijmen, V.1    Daemen, J.2    Preneel, B.3    Bosselaers, A.4    De Win, E.5
  • 39
    • 84948990100 scopus 로고
    • The RC5 Encryption Algorithm
    • Preneel, B, ed, Fast Software Encryption, Springer, Heidelberg
    • Rivest, R.: The RC5 Encryption Algorithm. In: Preneel, B. (ed.) Fast Software Encryption. LNCS, vol. 1008, pp. 363-366. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.1008 , pp. 363-366
    • Rivest, R.1
  • 40
    • 84887313979 scopus 로고    scopus 로고
    • Searching for compact algorithms: CGEN
    • Nguyen, P.Q, ed, VIETCRYPT 2006, Springer, Heidelberg
    • Robshaw, M.J.B.: Searching for compact algorithms: CGEN. In: Nguyen, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 37-49. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4341 , pp. 37-49
    • Robshaw, M.J.B.1
  • 41
    • 33745777809 scopus 로고    scopus 로고
    • Standaert, F.-X., Piret, C., Gershenfeld, N., Quisquater, J.-J.: SEA: A Scalable Encryption Algorithm for Small Embedded Applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, 3928, pp. 222-236. Springer, Heidelberg (2006)
    • Standaert, F.-X., Piret, C., Gershenfeld, N., Quisquater, J.-J.: SEA: A Scalable Encryption Algorithm for Small Embedded Applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 222-236. Springer, Heidelberg (2006)
  • 43
    • 84869815133 scopus 로고
    • TEA, a Tiny Encryption Algorithm
    • Preneel, B, ed, Fast Software Encryption, Springer, Heidelberg
    • Wheeler, D., Needham, R.: TEA, a Tiny Encryption Algorithm. In: Preneel, B. (ed.) Fast Software Encryption. LNCS, vol. 1008, pp. 363-366. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.1008 , pp. 363-366
    • Wheeler, D.1    Needham, R.2
  • 44
    • 38049028874 scopus 로고    scopus 로고
    • Wheeler, D., Needham, R.: TEA extensions. October 1997. (Also Correction to XTEA. October 1998) Available via, www.ftp.cl.cam.ac.uk/ftp/users/djw3/
    • Wheeler, D., Needham, R.: TEA extensions. October 1997. (Also Correction to XTEA. October 1998) Available via, www.ftp.cl.cam.ac.uk/ftp/users/djw3/


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.