-
2
-
-
77956159780
-
-
AVR Studio 4.17
-
Atmel. AVR Studio 4.17, http://www.atmel.com/dyn/Products/tools-card.asp? tool-id=2725
-
-
-
-
3
-
-
0028494723
-
New types of cryptanalytic attacks using related keys
-
Biham, E.: New Types of Cryptanalytic Attacks Using Related Keys. J. of Cryptology 7, 229-246 (1994)
-
(1994)
J. of Cryptology
, vol.7
, pp. 229-246
-
-
Biham, E.1
-
4
-
-
0005272834
-
Cryptanalysis of multiple modes of operation
-
Biham, E.: Cryptanalysis of Multiple Modes of Operation. J. Cryptology 11(1), 45-58 (1998)
-
(1998)
J. Cryptology
, vol.11
, Issue.1
, pp. 45-58
-
-
Biham, E.1
-
5
-
-
0005358325
-
Cryptanalysis of triple modes of operation
-
Biham, E.: Cryptanalysis of Triple Modes of Operation. J. Cryptology 12(3), 161-184 (1999)
-
(1999)
J. Cryptology
, vol.12
, Issue.3
, pp. 161-184
-
-
Biham, E.1
-
6
-
-
33746453690
-
Cryptanalysis of the ansi x9.52 cbcm mode
-
Biham, E., Knudsen, L.R.: Cryptanalysis of the ANSI X9.52 CBCM Mode. J. Cryptology 15(1), 47-59 (2002)
-
(2002)
J. Cryptology
, vol.15
, Issue.1
, pp. 47-59
-
-
Biham, E.1
Knudsen, L.R.2
-
8
-
-
84957610784
-
-
Slide AttacksKnudsen, L.R. (ed.) FSE 1999., Springer, Heidelberg
-
Biryukov, A., Wagner, D.: Slide Attacks. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 245-259. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1636
, pp. 245-259
-
-
Biryukov, A.1
Wagner, D.2
-
9
-
-
84948988609
-
Advanced Slide Attacks
-
Preneel, B. (ed.) EUROCRYPT 2000., Springer, Heidelberg
-
Biryukov, A., Wagner, D.: Advanced Slide Attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 589-606. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 589-606
-
-
Biryukov, A.1
Wagner, D.2
-
10
-
-
37149045263
-
PRESENT: An Ultra-Lightweight Block Cipher
-
Paillier, P., Verbauwhede, I. (eds.) CHES 2007, Springer, Heidelberg
-
Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4727
, pp. 450-466
-
-
Bogdanov, A.1
Knudsen, L.R.2
Leander, G.3
Paar, C.4
Poschmann, A.5
Robshaw, M.J.B.6
Seurin, Y.7
Vikkelsoe, C.8
-
11
-
-
70350589237
-
Katan and ktantan a family of small and efficient hardware-oriented block ciphers
-
Clavier, C., Gaj, K. (eds.) CHES 2009, Springer, Heidelberg
-
De Cannìere, C., Dunkelman, O., Kneizevíc, M.: KATAN and KTANTAN A Family of Small and Efficient Hardware-Oriented Block Ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 272-288. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5747
, pp. 272-288
-
-
De Cannìere, C.1
Dunkelman, O.2
Kneizevíc, M.3
-
13
-
-
67650699727
-
Cube attacks on tweakable black box polynomials
-
Joux, A. (ed.) EUROCRYPT 2009, Springer, Heidelberg
-
Dinur, I., Shamir, A.: Cube Attacks on Tweakable Black Box Polynomials. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 278-299. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5479
, pp. 278-299
-
-
Dinur, I.1
Shamir, A.2
-
14
-
-
37149018890
-
A survey of lightweight-cryptography implementations
-
Eisenbarth, T., Kumar, S., Paar, C., Poschmann, A., Uhsadel, L.: A Survey of Lightweight-Cryptography Implementations. IEEE Design & Test of Computers 24(6), 522-533 (2007)
-
(2007)
IEEE Design & Test of Computers
, vol.24
, Issue.6
, pp. 522-533
-
-
Eisenbarth, T.1
Kumar, S.2
Paar, C.3
Poschmann, A.4
Uhsadel, L.5
-
15
-
-
77950305865
-
Ultra-lightweight cryptography for low-cost rfid tags: Hummingbird algorithm and protocol
-
CACR 2009-29
-
Engels, D., Fan, X., Gong, G., Hu, H., Smith, E.M.: Ultra-Lightweight Cryptography for Low-Cost RFID Tags: Hummingbird Algorithm and Protocol, Centre for Applied Cryptographic Research (CACR) Technical Reports, CACR 2009-29, http://www.cacr.math.uwaterloo.ca/techreports/2009/cacr2009-29.pdf
-
Centre for Applied Cryptographic Research (CACR) Technical Reports
-
-
Engels, D.1
Fan, X.2
Gong, G.3
Hu, H.4
Smith, E.M.5
-
16
-
-
77950332642
-
Lightweight Implementation of Hummingbird Cryptographic Algorithm on 4-bit Microcontroller
-
Fan, X., Hu, H., Gong, G., Smith, E.M., Engels, D.: Lightweight Implementation of Hummingbird Cryptographic Algorithm on 4-Bit Microcontroller. In: The 1st International Workshop on RFID Security and Cryptography 2009 (RISC 2009), pp. 838-844 (2009)
-
(2009)
The 1st International Workshop on RFID Security and Cryptography 2009 (RISC 2009)
, pp. 838-844
-
-
Fan, X.1
Hu, H.2
Gong, G.3
Smith, E.M.4
Engels, D.5
-
17
-
-
35048859848
-
Strong authentication for rfid systems using the aes algorithm
-
Joye, M., Quisquater, J.-J. (eds.) CHES 2004, Springer, Heidelberg
-
Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong Authentication for RFID Systems Using the AES Algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 357-370. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3156
, pp. 357-370
-
-
Feldhofer, M.1
Dominikus, S.2
Wolkerstorfer, J.3
-
18
-
-
33746739905
-
AES Implementation on a Grain of Sand
-
Feldhofer, M., Wolkerstorfer, J., Rijmen, V.: AES Implementation on a Grain of Sand. IEE Proceedings Information Security 15(1), 13-20 (2005)
-
(2005)
IEE Proceedings Information Security
, vol.15
, Issue.1
, pp. 13-20
-
-
Feldhofer, M.1
Wolkerstorfer, J.2
Rijmen, V.3
-
19
-
-
34547991429
-
Design and implementation of low-area and low-power aes encryption hardware core
-
IEEE Computer Society, Los Alamitos
-
Hämäläinen, P., Alho, T., Hännikäinen, M., Hämäläinen, T.D.: Design and Implementation of Low-Area and Low-Power AES Encryption Hardware Core. In: The 9th EUROMICRO Conference on Digital System Design: Architectures, Methods and Tools - DSD 2006, pp. 577-583. IEEE Computer Society, Los Alamitos (2006)
-
(2006)
The 9th EUROMICRO Conference on Digital System Design: Architectures, Methods and Tools - DSD 2006
, pp. 577-583
-
-
Hämäläinen, P.1
Alho, T.2
Hännikäinen, M.3
Hämäläinen, T.D.4
-
20
-
-
84886703527
-
Grain: A stream cipher for constrained environments
-
Hell, M., Johansson, T., Meier, W.: Grain: A Stream Cipher for Constrained Environments. International Journal of Wireless and Mobile Computing 2(1), 86-93 (2007)
-
(2007)
International Journal of Wireless and Mobile Computing
, vol.2
, Issue.1
, pp. 86-93
-
-
Hell, M.1
Johansson, T.2
Meier, W.3
-
21
-
-
33750699594
-
HIGHT: A new block cipher suitable for low- resource device
-
Goubin, L., Matsui, M. (eds.) CHES 2006., Springer, Heidelberg
-
Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B.S., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Chee, S.: HIGHT: A New Block Cipher Suitable for Low- Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46-59. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4249
, pp. 46-59
-
-
Hong, D.1
Sung, J.2
Hong, S.3
Lim, J.4
Lee, S.5
Koo, B.S.6
Lee, C.7
Chang, D.8
Lee, J.9
Jeong, K.10
Kim, H.11
Chee, S.12
-
22
-
-
33744929155
-
Mcrypton - A lightweight block cipher for security of low-cost rfid tags and sensors
-
Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005., Springer, Heidelberg
-
Lim, C., Korkishko, T.: mCrypton - A Lightweight Block Cipher for Security of Low-cost RFID Tags and Sensors. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243-258. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3786
, pp. 243-258
-
-
Lim, C.1
Korkishko, T.2
-
23
-
-
77956135087
-
A mutual authentication protocol for rfid using idea
-
March
-
Liu, D., Yang, Y., Wang, J., Min, H.: A Mutual Authentication Protocol for RFID Using IDEA, Auto-ID Labs White Paper, WP-HARDWARE-048 (March 2009), http://www.autoidlabs.org/uploads/media/AUTOIDLABS-WPHARDWARE- 048.pdf
-
(2009)
Auto-ID Labs White Paper, WP-HARDWARE-048
-
-
Liu, D.1
Yang, Y.2
Wang, J.3
Min, H.4
-
24
-
-
84947929289
-
The interpolation attack on block ciphers
-
Biham, E. (ed.) FSE 1997., Springer, Heidelberg
-
Jakobsen, T., Knudsen, L.: The Interpolation Attack on Block Ciphers. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 28-40. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1267
, pp. 28-40
-
-
Jakobsen, T.1
Knudsen, L.2
-
25
-
-
0041863249
-
Higher order derivatives and differential cryptanalysis
-
Honor of James L. Massey on the occasion of his 60'th birthday
-
Lai, X.: Higher Order Derivatives and Differential Cryptanalysis. In: Proceedings of Symposium on Communication, Coding and Cryptography, in honor of James L. Massey on the occasion of his 60'th birthday (1994)
-
(1994)
Proceedings of Symposium on Communication, Coding and Cryptography
-
-
Lai, X.1
-
26
-
-
37149033689
-
New lightweight des variants
-
Biryukov, A. (ed.) FSE 2007., Springer, Heidelberg
-
Leander, G., Paar, C., Poschmann, A., Schramm, K.: New Lightweight DES Variants. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 196-210. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4593
, pp. 196-210
-
-
Leander, G.1
Paar, C.2
Poschmann, A.3
Schramm, K.4
-
27
-
-
38049009691
-
On the classification of 4 bit s-boxes
-
Carlet, C., Sunar, B. (eds.) WAIFI 2007., Springer, Heidelberg
-
Leander, G., Poschmann, A.: On the Classification of 4 Bit S-Boxes. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol. 4547, pp. 159-176. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4547
, pp. 159-176
-
-
Leander, G.1
Poschmann, A.2
-
28
-
-
85025704284
-
Linear Cryptanalysis Method for des Cipher
-
Helleseth, T. (ed.) EUROCRYPT 1993., Springer, Heidelberg
-
Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386-397. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.765
, pp. 386-397
-
-
Matsui, M.1
-
29
-
-
77955734921
-
Lightweight cryptography - Cryptographic engineering for a pervasive world
-
Ph.D Thesis, Ruhr-Universitäet Bochum, Bochum, Germany
-
Poschmann, A.: Lightweight Cryptography - Cryptographic Engineering for a Pervasive World, Ph.D. Thesis, Department of Electrical Engineering and Information Sciences, Ruhr-Universitäet Bochum, Bochum, Germany (2009)
-
(2009)
Department of Electrical Engineering and Information Sciences
-
-
Poschmann, A.1
-
30
-
-
52949134853
-
Ultra-lightweight implementations for smart devices-security for 1000 gate equivalents
-
Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008., Springer, Heidelberg
-
Rolfes, C., Poschmann, A., Leander, G., Paar, C.: Ultra-Lightweight Implementations for Smart Devices-Security for 1000 Gate Equivalents. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 89-103. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5189
, pp. 89-103
-
-
Rolfes, C.1
Poschmann, A.2
Leander, G.3
Paar, C.4
-
31
-
-
77956164200
-
-
CrossWorks for MSP430
-
Rowley Associates. CrossWorks for MSP430, http://www.rowley.co.uk/msp430/ index.htm.
-
-
-
-
32
-
-
33745777809
-
SEA: A scalable encryption algorithm for small embedded applications
-
Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006., Springer, Heidelberg
-
Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J.: SEA: A Scalable Encryption Algorithm for Small Embedded Applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 222-236. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3928
, pp. 222-236
-
-
Standaert, F.-X.1
Piret, G.2
Gershenfeld, N.3
Quisquater, J.-J.4
-
33
-
-
84947936199
-
Cryptanalysis of Some Recently-Proposed Multiple Modes of Operation
-
Vaudenay, S. (ed.) FSE 1998., Springer, Heidelberg
-
Wagner, D.: Cryptanalysis of Some Recently-Proposed Multiple Modes of Operation. In: Vaudenay, S. (ed.) FSE 1998. LNCS, vol. 1372, pp. 254-269. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1372
, pp. 254-269
-
-
Wagner, D.1
-
34
-
-
77956146036
-
-
Suite of Executable, Open Source Software Development Tools for the Atmel AVR Series of RISC Microprocessors Hosted on the Windows Platform
-
WinAVR. Suite of Executable, Open Source Software Development Tools for the Atmel AVR Series of RISC Microprocessors Hosted on the Windows Platform, http://winavr.sourceforge.net/
-
-
-
-
35
-
-
84974667624
-
On the interpolation attacks on block ciphers
-
Schneier, B. (ed.) FSE 2000., Springer, Heidelberg
-
Youssef, A., Gong, G.: On the Interpolation Attacks on Block Ciphers. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 109-120. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.1978
, pp. 109-120
-
-
Youssef, A.1
Gong, G.2
|