-
1
-
-
37149045263
-
Present: A ultra-lightweight block cipher
-
Paillier, P., Verbauwhede, I. eds., Springer, Heidelberg
-
Bogdanov, A., Knudsen, L. R., Leander, G., Paar, C., Poschmann, A., Robshaw, M. J. B., Seurin, Y., Vikkelsoe, C.: Present: a Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
-
(2007)
CHES 2007. LNCS
, vol.4727
, pp. 450-466
-
-
Bogdanov, A.1
Knudsen, L.R.2
Leander, G.3
Paar, C.4
Poschmann, A.5
Robshaw, M.J.B.6
Seurin, Y.7
Vikkelsoe, C.8
-
2
-
-
51049092732
-
Hash functions and RFID tags: Mind the gap
-
Oswald, E., Rohatgi, P. eds., Springer, Heidelberg
-
Bogdanov, A., Leander, G., Paar, C., Poschmann, A., Robshaw, M. J. B., Seurin, Y.: Hash Functions and RFID Tags: Mind the Gap. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 283-299. Springer, Heidelberg (2008)
-
(2008)
CHES 2008. LNCS
, vol.5154
, pp. 283-299
-
-
Bogdanov, A.1
Leander, G.2
Paar, C.3
Poschmann, A.4
Robshaw, M.J.B.5
Seurin, Y.6
-
3
-
-
70350589237
-
Katan & Ktantan: A family of small and efficient hardware-oriented block ciphers
-
Clavier, C., Gaj, K. eds., Springer, Heidelberg
-
De Cannière, C., Dunkelman, O., Knežević, M.: KATAN & KTANTAN: a Family of Small and Efficient Hardware-Oriented Block Ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 272-288. Springer, Heidelberg (2009)
-
(2009)
CHES 2009. LNCS
, vol.5747
, pp. 272-288
-
-
De Cannière, C.1
Dunkelman, O.2
Knežević, M.3
-
5
-
-
85026912098
-
A hardware design model for cryptographic algorithms
-
Deswarte, Y., Quisquater, J.-J., Eizenberg, G. eds., Springer, Heidelberg
-
Daemen, J., Govaerts, R., Vandewalle, J.: A Hardware Design Model for Cryptographic Algorithms. In: Deswarte, Y., Quisquater, J.-J., Eizenberg, G. (eds.) ESORICS 1992. LNCS, vol. 648, pp. 419-434. Springer, Heidelberg (1992)
-
(1992)
ESORICS 1992. LNCS
, vol.648
, pp. 419-434
-
-
Daemen, J.1
Govaerts, R.2
Vandewalle, J.3
-
6
-
-
84985792472
-
A framework for the design of one-way hash functions including cryptanalysis of damgård one-way function based on a cellular automaton
-
Matsumoto, T., Imai, H., Rivest, R. L. eds., Springer, Heidelberg
-
Daemen, J., Govaerts, R., Vandewalle, J.: A Framework for the Design of One-Way Hash Functions Including Cryptanalysis of Damgård One-way Function based on a Cellular Automaton. In: Matsumoto, T., Imai, H., Rivest, R. L. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 82-96. Springer, Heidelberg (1993)
-
(1993)
ASIACRYPT 1991. LNCS
, vol.739
, pp. 82-96
-
-
Daemen, J.1
Govaerts, R.2
Vandewalle, J.3
-
7
-
-
84981199109
-
A design principle for hash functions
-
Brassard, G. ed, Springer, Heidelberg
-
Damgård, I. B.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416-427. Springer, Heidelberg (1990)
-
(1990)
CRYPTO 1989. LNCS
, vol.435
, pp. 416-427
-
-
Damgård, I.B.1
-
8
-
-
35048859848
-
Strong authentication for RFID systems using the AES algorithm
-
Joye, M., Quisquater, J.-J. eds., Springer, Heidelberg
-
Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong Authentication for RFID Systems Using the AES Algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 357-370. Springer, Heidelberg (2004)
-
(2004)
CHES 2004. LNCS
, vol.3156
, pp. 357-370
-
-
Feldhofer, M.1
Dominikus, S.2
Wolkerstorfer, J.3
-
9
-
-
33845429016
-
A case against currently used hash functions in RFID protocols
-
Meersman, R., Tari, Z., Herrero, P. eds., Springer, Heidelberg
-
Feldhofer, M., Rechberger, C.: A Case Against Currently Used Hash Functions in RFID Protocols. In: Meersman, R., Tari, Z., Herrero, P. (eds.) OTM 2006 Workshops. LNCS, vol. 4277, pp. 372-381. Springer, Heidelberg (2006)
-
(2006)
OTM 2006 Workshops. LNCS
, vol.4277
, pp. 372-381
-
-
Feldhofer, M.1
Rechberger, C.2
-
11
-
-
62949102882
-
Hardware results for selected stream cipher candidates
-
Presented at, Bochum, Germany
-
Good, T., Chelton, W., Benaissa, M.: Hardware Results for Selected Stream Cipher Candidates. Presented at the State of the Art of Stream Ciphers SASC'07, Bochum, Germany (2007)
-
(2007)
The State of the Art of Stream Ciphers SASC'07
-
-
Good, T.1
Chelton, W.2
Benaissa, M.3
-
12
-
-
84886703527
-
Grain: A stream cipher for constrained environments
-
Hell, M., Johansson, T., Meier, W.: Grain: a Stream Cipher for Constrained Environments. International Journal of Wireless and Mobile Computing 2, 86-93 (2007)
-
(2007)
International Journal of Wireless and Mobile Computing
, vol.2
, pp. 86-93
-
-
Hell, M.1
Johansson, T.2
Meier, W.3
-
13
-
-
33750699594
-
HIGHT: A new block cipher suitable for low-resource device
-
Goubin, L., Matsui, M. eds., Springer, Heidelberg
-
Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B. S., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: HIGHT: a New Block Cipher suitable for Low-Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46-59. Springer, Heidelberg (2006)
-
(2006)
CHES 2006. LNCS
, vol.4249
, pp. 46-59
-
-
Hong, D.1
Sung, J.2
Hong, S.3
Lim, J.4
Lee, S.5
Koo, B.S.6
Lee, C.7
Chang, D.8
Lee, J.9
Jeong, K.10
Kim, H.11
Kim, J.12
Chee, S.13
-
14
-
-
33744929155
-
MCrypton: A lightweight block cipher for security of lowcost RFID tags and sensors
-
Song, J.-S., Kwon, T., Yung, M. eds., Springer, Heidelberg
-
Lim, C., Korkishko, T.: mCrypton: A Lightweight Block Cipher for Security of Lowcost RFID Tags and Sensors. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243-258. Springer, Heidelberg (2006)
-
(2006)
WISA 2005. LNCS
, vol.3786
, pp. 243-258
-
-
Lim, C.1
Korkishko, T.2
-
15
-
-
0000966673
-
One way hash functions and DES
-
Brassard, G. ed, Springer, Heidelberg
-
Merkle, R. C.: One way Hash Functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416-427. Springer, Heidelberg (1990)
-
(1990)
CRYPTO 1989. LNCS
, vol.435
, pp. 416-427
-
-
Merkle, R.C.1
-
16
-
-
0141755484
-
A cipher based on data-dependent permutations
-
Moldovyan, A. A., Moldovyan, N. A.: A cipher based on data-dependent permutations. Journal of Cryptology 1(15), 61-72 (2002)
-
(2002)
Journal of Cryptology
, vol.1
, Issue.15
, pp. 61-72
-
-
Moldovyan, A.A.1
Moldovyan, N.A.2
-
17
-
-
84875116626
-
Pathchecker: An RFID application for tracing products in supply-chains
-
Presented at, Leuven, Belgium
-
Ouafi, K., Vaudenay, S.: Pathchecker: An RFID Application for Tracing Products in Supply-Chains. Presented at the International Conference on RFID Security 2009, Leuven, Belgium (2009)
-
(2009)
The International Conference on RFID Security 2009
-
-
Ouafi, K.1
Vaudenay, S.2
-
18
-
-
37149033689
-
New lightweight des variants suited for RFID applications
-
Biryukov, A. ed, Springer, Heidelberg
-
Poschmann, A., Leander, G., Schramm, K., Paar, C.: New Lightweight des Variants Suited for RFID Applications. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 196-210. Springer, Heidelberg (2007)
-
(2007)
FSE 2007. LNCS
, vol.4593
, pp. 196-210
-
-
Poschmann, A.1
Leander, G.2
Schramm, K.3
Paar, C.4
-
19
-
-
52949134853
-
Ultra-lightweight implementations for smart devices-security for 1000 gate equivalents
-
Grimaud, G., Standaert, F.-X. eds., Springer, Heidelberg
-
Rolfes, C., Poschmann, A., Leander, G., Paar, C.: Ultra-Lightweight Implementations for Smart Devices-Security for 1000 Gate Equivalents. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 89-103. Springer, Heidelberg (2008)
-
(2008)
CARDIS 2008. LNCS
, vol.5189
, pp. 89-103
-
-
Rolfes, C.1
Poschmann, A.2
Leander, G.3
Paar, C.4
-
20
-
-
77958114595
-
-
Secure Hash Standard, Department of Commerce, National Institute of Standards and Technology
-
Secure Hash Standard. Federal Information Processing Standard publication #180-2. U. S. Department of Commerce, National Institute of Standards and Technology (2002)
-
(2002)
Federal Information Processing Standard Publication #180-2. U. S
-
-
-
21
-
-
85016851762
-
Hashing with SL2
-
Desmedt, Y. G. ed, Springer, Heidelberg
-
Tillich, J. P., Zémor, G.: Hashing with SL2. In: Desmedt, Y. G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 40-49. Springer, Heidelberg (1994)
-
(1994)
CRYPTO 1994. LNCS
, vol.839
, pp. 40-49
-
-
Tillich, J.P.1
Zémor, G.2
-
22
-
-
84869815133
-
TEA: A tiny encryption algorithm
-
Preneel, B. ed, Springer, Heidelberg
-
Wheeler, D. J., Needham, R. M.: TEA: a Tiny Encryption Algorithm. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 363-366. Springer, Heidelberg (1995)
-
(1995)
FSE 1994. LNCS
, vol.1008
, pp. 363-366
-
-
Wheeler, D.J.1
Needham, R.M.2
-
23
-
-
43349101586
-
Security scheme for RFID tag
-
Auto-ID Labs white paper
-
Yu, Y., Yang, Y., Fan, Y., Min, H.: Security Scheme for RFID Tag. Technical report WPHARDWARE-022, Auto-ID Labs white paper (2006), http://www.autoidlabs.org/single-view/dir/article/6/230/page.html
-
(2006)
Technical Report WPHARDWARE-022
-
-
Yu, Y.1
Yang, Y.2
Fan, Y.3
Min, H.4
-
24
-
-
38049084370
-
MAME: A compression functionwith reduced hardware requirements
-
Paillier, P., Verbauwhede, I. eds., Springer, Heidelberg
-
Yoshida, H., Watanabe, D., Okeya, K., Kitahara, J., Wu, J., KüÇ ük, Ö., Preneel, B.: MAME:A Compression FunctionWith Reduced Hardware Requirements. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 148-165. Springer, Heidelberg (2007)
-
(2007)
CHES 2007. LNCS
, vol.4727
, pp. 148-165
-
-
Yoshida, H.1
Watanabe, D.2
Okeya, K.3
Kitahara, J.4
Wu, J.5
Küçük, Ö.6
Preneel, B.7
|