메뉴 건너뛰기




Volumn 5888 LNCS, Issue , 2009, Pages 334-348

MIBS: A new lightweight block cipher

Author keywords

Block Cipher; Lightweight; Low cost RFID Tags; Resource Constrained Devices

Indexed keywords

64-BIT BLOCK CIPHERS; BLOCK CIPHER; BLOCK CIPHERS; HARDWARE IMPLEMENTATIONS; LIGHTWEIGHT BLOCKS; LINEAR CRYPTANALYSIS; M-TECHNOLOGIES; RESOURCECONSTRAINED DEVICES; RF-ID TAGS;

EID: 71549139131     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-10433-6_22     Document Type: Conference Paper
Times cited : (164)

References (30)
  • 1
    • 33745771966 scopus 로고    scopus 로고
    • Low-cost cryptography for privacy in RFID systems
    • Domingo-Ferrer, J, Posegga, J, Schreckling, D, eds, CARDIS 2006, Springer, Heidelberg
    • Calmels, B., Canard, S., Girault, M., Sibert, H.: Low-cost cryptography for privacy in RFID systems. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 237-251. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3928 , pp. 237-251
    • Calmels, B.1    Canard, S.2    Girault, M.3    Sibert, H.4
  • 2
    • 35048859848 scopus 로고    scopus 로고
    • Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong authentication for RFID systems using the AES algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 85-140. Springer, Heidelberg (2004)
    • Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong authentication for RFID systems using the AES algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 85-140. Springer, Heidelberg (2004)
  • 3
    • 37149033689 scopus 로고    scopus 로고
    • Leander, G., Paar, C., Poschmann, A., Schramm, K.: New lightweight DES variants. In: Biryukov, A. (ed.) FSE 2007. LNCS, 4593, pp. 196-210. Springer, Heidelberg (2007)
    • Leander, G., Paar, C., Poschmann, A., Schramm, K.: New lightweight DES variants. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 196-210. Springer, Heidelberg (2007)
  • 4
    • 71549146672 scopus 로고    scopus 로고
    • A family of light-weight block ciphers based on DES suited for RFID applications
    • Poschmann, A., Leander, G., Schramm, K., Paar, C.: A family of light-weight block ciphers based on DES suited for RFID applications. In: Proceedings of FSE (2007)
    • (2007) Proceedings of FSE
    • Poschmann, A.1    Leander, G.2    Schramm, K.3    Paar, C.4
  • 5
    • 37149045263 scopus 로고    scopus 로고
    • Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 450-466. Springer, Heidelberg (2007)
    • Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
  • 6
    • 52949134853 scopus 로고    scopus 로고
    • Ultra-Lightweight Implementations for Smart Devices-Security for 1000 Gate Equivalents
    • Grimaud, G, Standaert, F.-X, eds, CARDIS 2008, Springer, Heidelberg
    • Rolfes, C., Poschmann, A., Leander, G., Paar, C.: Ultra-Lightweight Implementations for Smart Devices-Security for 1000 Gate Equivalents. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 89-103. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5189 , pp. 89-103
    • Rolfes, C.1    Poschmann, A.2    Leander, G.3    Paar, C.4
  • 7
    • 33744929155 scopus 로고    scopus 로고
    • Lim, C.H., Korkishko, T.: mCrypton - A lightweight block cipher for security of low-cost RFID tags and sensors. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, 3786, pp. 243-258. Springer, Heidelberg (2006)
    • Lim, C.H., Korkishko, T.: mCrypton - A lightweight block cipher for security of low-cost RFID tags and sensors. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243-258. Springer, Heidelberg (2006)
  • 8
    • 33750699594 scopus 로고    scopus 로고
    • Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B.S., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: HIGHT: A new block cipher suitable for low-resource device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 46-59. Springer, Heidelberg (2006)
    • Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B.S., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: HIGHT: A new block cipher suitable for low-resource device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46-59. Springer, Heidelberg (2006)
  • 9
    • 33745777809 scopus 로고    scopus 로고
    • SEA: A scalable encryption algorithm for small embedded applications
    • Domingo-Ferrer, J, Posegga, J, Schreckling, D, eds, CARDIS 2006, Springer, Heidelberg
    • Standaert, F.X., Piret, G., Gershenfeld, N., Quisquater, J.J.: SEA: A scalable encryption algorithm for small embedded applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 222-236. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3928 , pp. 222-236
    • Standaert, F.X.1    Piret, G.2    Gershenfeld, N.3    Quisquater, J.J.4
  • 10
    • 57649229741 scopus 로고    scopus 로고
    • Cheng, H., Heys, H., Wang, C.: PUFFIN: A Novel Compact Block Cipher Targeted to Embedded Digital Systems. In: Proceedings of the 2008 11th EUROMICRO Conference on Digital System Design Architectures, Methods and Tools, pp. 383-390. IEEE Computer Society, Washington (2008)
    • Cheng, H., Heys, H., Wang, C.: PUFFIN: A Novel Compact Block Cipher Targeted to Embedded Digital Systems. In: Proceedings of the 2008 11th EUROMICRO Conference on Digital System Design Architectures, Methods and Tools, pp. 383-390. IEEE Computer Society, Washington (2008)
  • 11
    • 84949230440 scopus 로고    scopus 로고
    • Kanda, M., Takashima, Y., Matsumoto, T., Aoki, K., Ohta, K.: A strategy for constructing fast round functions with practical security against differential and linear cryptanalysis. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, 1556, p. 264. Springer, Heidelberg (1999)
    • Kanda, M., Takashima, Y., Matsumoto, T., Aoki, K., Ohta, K.: A strategy for constructing fast round functions with practical security against differential and linear cryptanalysis. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, p. 264. Springer, Heidelberg (1999)
  • 12
    • 84958979426 scopus 로고    scopus 로고
    • Rijmen, V., Daemen, J., Preneel, B., Bosselaers, A., Win, E.D.: The cipher SHARK. In: Gollmann, D. (ed.) FSE 1996. LNCS, 1039, pp. 99-111. Springer, Heidelberg (1996)
    • Rijmen, V., Daemen, J., Preneel, B., Bosselaers, A., Win, E.D.: The cipher SHARK. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 99-111. Springer, Heidelberg (1996)
  • 14
    • 84949218850 scopus 로고    scopus 로고
    • Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: A 128-bit block cipher suitable for multiple platforms design andanalysis. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, 2012, pp. 39-56. Springer, Heidelberg (2001)
    • Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: A 128-bit block cipher suitable for multiple platforms design andanalysis. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 39-56. Springer, Heidelberg (2001)
  • 15
    • 84957677472 scopus 로고
    • Differential cryptanalysis of the full 16-round DES
    • Brickell, E.F, ed, CRYPTO 1992, Springer, Heidelberg
    • Biham, E., Shamir, A.: Differential cryptanalysis of the full 16-round DES. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 487-496. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.740 , pp. 487-496
    • Biham, E.1    Shamir, A.2
  • 16
    • 85025704284 scopus 로고
    • Linear cryptanalysis method for DES cipher
    • Helleseth, T, ed, EUROCRYPT 1993, Springer, Heidelberg
    • Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386-397. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.765 , pp. 386-397
    • Matsui, M.1
  • 17
    • 84949229080 scopus 로고    scopus 로고
    • Kanda, M.: Practical security evaluation against differential and linear cryptanalyses for feistel ciphers with SPN round function. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, 2012, pp. 324-338. Springer, Heidelberg (2001)
    • Kanda, M.: Practical security evaluation against differential and linear cryptanalyses for feistel ciphers with SPN round function. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 324-338. Springer, Heidelberg (2001)
  • 18
    • 84996804416 scopus 로고
    • Linear cryptanalysis using multiple approximations
    • Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
    • Kaliski Jr., B.S., Robshaw, M.J.B.: Linear cryptanalysis using multiple approximations. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 26-39. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 26-39
    • Kaliski Jr., B.S.1    Robshaw, M.J.B.2
  • 19
    • 35048848967 scopus 로고    scopus 로고
    • On multiple linear approximations
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
    • Biryukov, A., Canniere, C.D., Quisquater, M.: On multiple linear approximations. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 1-22. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 1-22
    • Biryukov, A.1    Canniere, C.D.2    Quisquater, M.3
  • 20
    • 70349855043 scopus 로고    scopus 로고
    • Hermelin, M., Cho, J.Y., Nyberg, K.: Multidimensional linear cryptanalysis of reduced round serpent. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, 5107, pp. 203-215. Springer, Heidelberg (2008)
    • Hermelin, M., Cho, J.Y., Nyberg, K.: Multidimensional linear cryptanalysis of reduced round serpent. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 203-215. Springer, Heidelberg (2008)
  • 21
    • 1642575733 scopus 로고
    • Differential-linear cryptanalysis
    • Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
    • Langford, S.K., Hellman, M.E.: Differential-linear cryptanalysis. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 17-25. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 17-25
    • Langford, S.K.1    Hellman, M.E.2
  • 22
    • 84958778154 scopus 로고    scopus 로고
    • Enhancing differential-linear cryptanalysis
    • Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
    • Biham, E., Dunkelman, O., Keller, N.: Enhancing differential-linear cryptanalysis. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 587-592. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 587-592
    • Biham, E.1    Dunkelman, O.2    Keller, N.3
  • 23
    • 84947931044 scopus 로고    scopus 로고
    • Non-linear approximations in linear cryptanalysis
    • Maurer, U.M, ed, EUROCRYPT 1996, Springer, Heidelberg
    • Knudsen, L.R., Robshaw, M.J.B.: Non-linear approximations in linear cryptanalysis. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 224-236. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 224-236
    • Knudsen, L.R.1    Robshaw, M.J.B.2
  • 24
    • 26444532237 scopus 로고    scopus 로고
    • Feistel schemes and bi-linear cryptanalysis
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
    • Courtois, N.T.: Feistel schemes and bi-linear cryptanalysis. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 23-40. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 23-40
    • Courtois, N.T.1
  • 25
    • 84958765510 scopus 로고    scopus 로고
    • Cryptanalysis of block ciphers with overdefined systems of equations
    • Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
    • Courtois, N.T., Pieprzyk, J.: Cryptanalysis of block ciphers with overdefined systems of equations. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 267-287. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 267-287
    • Courtois, N.T.1    Pieprzyk, J.2
  • 26
    • 77649327985 scopus 로고    scopus 로고
    • Efficient algorithms for solving overdefined systems of multivariate polynomial equations
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Courtois, N., Klimov, A., Patarin, J., Shamir, A.: Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 392-407. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 392-407
    • Courtois, N.1    Klimov, A.2    Patarin, J.3    Shamir, A.4
  • 27
    • 33646807471 scopus 로고    scopus 로고
    • An analysis of the xsl algorithm
    • Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
    • Cid, C., Leurent, G.: An analysis of the xsl algorithm. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 333-352. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3788 , pp. 333-352
    • Cid, C.1    Leurent, G.2
  • 28
    • 24944450905 scopus 로고    scopus 로고
    • The xl-algorithm and a conjecture from commutative algebra
    • Lee, P.J, ed, ASIACRYPT 2004, Springer, Heidelberg
    • Diem, C.: The xl-algorithm and a conjecture from commutative algebra. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 323-337. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3329 , pp. 323-337
    • Diem, C.1
  • 29
    • 84957610784 scopus 로고    scopus 로고
    • Biryukov, A., Wagner, D.: Slide attacks. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, 1636, pp. 245-259. Springer, Heidelberg (1999)
    • Biryukov, A., Wagner, D.: Slide attacks. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 245-259. Springer, Heidelberg (1999)
  • 30
    • 0028494723 scopus 로고
    • New types of cryptanalytic attacks using related keys
    • Biham, E.: New types of cryptanalytic attacks using related keys. Journal of Cryptology 7(4), 229-246 (1994)
    • (1994) Journal of Cryptology , vol.7 , Issue.4 , pp. 229-246
    • Biham, E.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.