메뉴 건너뛰기




Volumn 5747 LNCS, Issue , 2009, Pages 272-288

KATAN and KTANTAN - A family of small and efficient hardware-oriented block ciphers

Author keywords

[No Author keywords available]

Indexed keywords

BLOCK CIPHERS; BLOCK SIZES; KEY SIZES; RF-ID TAGS; SECURITY LEVEL;

EID: 70350589237     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-04138-9_20     Document Type: Conference Paper
Times cited : (568)

References (20)
  • 1
    • 0028494723 scopus 로고
    • New Types of Cryptanalytic Attacks Using Related Keys
    • Biham, E.: New Types of Cryptanalytic Attacks Using Related Keys. Journal of Cryptology 7(4), 229-246 (1994)
    • (1994) Journal of Cryptology , vol.7 , Issue.4 , pp. 229-246
    • Biham, E.1
  • 3
    • 84957610784 scopus 로고    scopus 로고
    • Biryukov, A., Wagner, D.: Slide Attacks. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, 1636, pp. 245-259. Springer, Heidelberg (1999)
    • Biryukov, A., Wagner, D.: Slide Attacks. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 245-259. Springer, Heidelberg (1999)
  • 4
    • 37149045263 scopus 로고    scopus 로고
    • Bogdanov, A.A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 450-466. Springer, Heidelberg (2007)
    • Bogdanov, A.A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
  • 5
    • 50249137714 scopus 로고    scopus 로고
    • Courtois, N.T., Bard, G.V., Wagner, D.: Algebraic and Slide Attacks on KeeLoq. In: Nyberg, K. (ed.) FSE 2008. LNCS, 5086, pp. 97-115. Springer, Heidelberg (2008)
    • Courtois, N.T., Bard, G.V., Wagner, D.: Algebraic and Slide Attacks on KeeLoq. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 97-115. Springer, Heidelberg (2008)
  • 7
    • 67650699727 scopus 로고    scopus 로고
    • Dinur, I., Shamir, A.: Cube Attacks on Tweakable Black Box Polynomials. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, 5479, pp. 278-299. Springer, Heidelberg (2009); IACR ePrint report 2008/385
    • Dinur, I., Shamir, A.: Cube Attacks on Tweakable Black Box Polynomials. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 278-299. Springer, Heidelberg (2009); IACR ePrint report 2008/385
  • 8
    • 70350581556 scopus 로고    scopus 로고
    • Feldhofer, M., Wolfkerstorfer, J., Rijmen, V.: AES implementation on a grain of sand. In: IEE Proceedings of Information Security, 152(1), pp. 13-20. IEE (2005)
    • Feldhofer, M., Wolfkerstorfer, J., Rijmen, V.: AES implementation on a grain of sand. In: IEE Proceedings of Information Security, vol. 152(1), pp. 13-20. IEE (2005)
  • 9
    • 62949102882 scopus 로고    scopus 로고
    • Hardware results for selected stream cipher candidates
    • Good, T., Benaissa, M.: Hardware results for selected stream cipher candidates. In: Preproceedings of SASC 2007, pp. 191-204 (2007)
    • (2007) Preproceedings of SASC 2007 , pp. 191-204
    • Good, T.1    Benaissa, M.2
  • 12
    • 33750699594 scopus 로고    scopus 로고
    • Hong, D., Sung, J., Hong, S.H., Lim, J.-I., Lee, S.-J., Koo, B.-S., Lee, C.-H., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J.-S., Chee, S.: HIGHT: A New Block Cipher Suitable for Low-Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 46-59. Springer, Heidelberg (2006)
    • Hong, D., Sung, J., Hong, S.H., Lim, J.-I., Lee, S.-J., Koo, B.-S., Lee, C.-H., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J.-S., Chee, S.: HIGHT: A New Block Cipher Suitable for Low-Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46-59. Springer, Heidelberg (2006)
  • 13
    • 44449126213 scopus 로고    scopus 로고
    • A Practical Attack on KeeLoq
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Indesteege, S., Keller, N., Dunkelman, O., Biham, E., Preneel, B.: A Practical Attack on KeeLoq. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 1-18. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 1-18
    • Indesteege, S.1    Keller, N.2    Dunkelman, O.3    Biham, E.4    Preneel, B.5
  • 14
    • 1642575733 scopus 로고
    • Differential-Linear Cryptanalysis
    • Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
    • Langford, S.K., Hellman, M.E.: Differential-Linear Cryptanalysis. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 17-25. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 17-25
    • Langford, S.K.1    Hellman, M.E.2
  • 15
    • 33744929155 scopus 로고    scopus 로고
    • Lim, C.H., Korkishko, T.: mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, 3786, pp. 243-258. Springer, Heidelberg (2006)
    • Lim, C.H., Korkishko, T.: mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243-258. Springer, Heidelberg (2006)
  • 17
    • 44449116934 scopus 로고    scopus 로고
    • Microchip Technology Inc
    • Microchip Technology Inc. KeeLoq® Authentication Products, http://www.microchip.com/keeloq/
    • KeeLoq® Authentication Products
  • 18
    • 85025704284 scopus 로고
    • Linear Cryptanalysis Method for DES Cipher
    • Helleseth, T, ed, EUROCRYPT 1993, Springer, Heidelberg
    • Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386-397. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.765 , pp. 386-397
    • Matsui, M.1
  • 19
    • 37149033689 scopus 로고    scopus 로고
    • Poschmann, A., Leander, G., Schramm, K., Paar, C.: New Light-Weight DES Variants Suited for RFID Applications. In: Biryukov, A. (ed.) FSE 2007. LNCS, 4593, pp. 196-210. Springer, Heidelberg (2007)
    • Poschmann, A., Leander, G., Schramm, K., Paar, C.: New Light-Weight DES Variants Suited for RFID Applications. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 196-210. Springer, Heidelberg (2007)
  • 20
    • 52949134853 scopus 로고    scopus 로고
    • Ultra-lightweight implementations for smart devices - security for 1000 gate equivalents
    • Grimaud, G, Standaert, F.-X, eds, CARDIS 2008, Springer, Heidelberg
    • Rolfes, C., Poschmann, A., Leander, G., Paar, C.: Ultra-lightweight implementations for smart devices - security for 1000 gate equivalents. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 89-103. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5189 , pp. 89-103
    • Rolfes, C.1    Poschmann, A.2    Leander, G.3    Paar, C.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.