-
1
-
-
37149045263
-
Present - An ultra-lightweight block cipher
-
Paillier, P., Verbauwhede, I. eds., Springer, Heidelberg
-
Bogdanov, A., Knudsen, L. R., Leander, G., Paar, C., Poschmann, A., Robshaw, M. J. B., Seurin, Y., Vikkelsoe, C.: Present - An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
-
(2007)
CHES 2007. LNCS
, vol.4727
, pp. 450-466
-
-
Bogdanov, A.1
Knudsen, L.R.2
Leander, G.3
Paar, C.4
Poschmann, A.5
Robshaw, M.J.B.6
Seurin, Y.7
Vikkelsoe, C.8
-
2
-
-
70350589237
-
KATAN and KTANTAN-a family of small and efficient hardware-oriented block ciphers
-
Clavier, C., Gaj, K. eds., Springer, Heidelberg
-
de Cannière, C., Dunkelman, O., Knezević, M.: KATAN and KTANTAN-A Family of Small and Efficient Hardware-Oriented Block Ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 272-288. Springer, Heidelberg (2009)
-
(2009)
CHES 2009. LNCS
, vol.5747
, pp. 272-288
-
-
De Cannière, C.1
Dunkelman, O.2
Knezević, M.3
-
3
-
-
67650119051
-
A statistical saturation attack against the block cipher present
-
Fischlin, M. ed, Springer, Heidelberg
-
Collard, B., Standaert, F.-X.: A Statistical Saturation Attack against the Block Cipher PRESENT. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 195-211. Springer, Heidelberg (2009)
-
(2009)
CT-RSA 2009. LNCS
, vol.5473
, pp. 195-211
-
-
Collard, B.1
Standaert, F.-X.2
-
4
-
-
85026894824
-
A new approach to block cipher design
-
Anderson, R. ed., Springer, Heidelberg
-
Daemen, J., Govaerts, R., Vandewalle, J.: A new approach to block cipher design. In: Anderson, R. (ed.) FSE 1993. LNCS, vol. 809, pp. 18-32. Springer, Heidelberg (1994)
-
(1994)
FSE 1993. LNCS
, vol.809
, pp. 18-32
-
-
Daemen, J.1
Govaerts, R.2
Vandewalle, J.3
-
6
-
-
33746739905
-
AES implementation on a grain of sand
-
Feldhofer, M., Wolkerstorfer, J., Rijmen, V.: AES Implementation on a Grain of Sand. IEE Proceedings of Information Security 152(1), 13-20 (2005)
-
(2005)
IEE Proceedings of Information Security
, vol.152
, Issue.1
, pp. 13-20
-
-
Feldhofer, M.1
Wolkerstorfer, J.2
Rijmen, V.3
-
7
-
-
0347596514
-
BOOM - A heuristic boolean minimizer
-
Fišer, P., Hlavička, J.: BOOM - A Heuristic Boolean Minimizer. Computers and Informatics 22(1), 19-51 (2003)
-
(2003)
Computers and Informatics
, vol.22
, Issue.1
, pp. 19-51
-
-
Fišer, P.1
Hlavička, J.2
-
9
-
-
62949102882
-
Hardware results for selected stream cipher candidates
-
Workshop Record February
-
Good, T., Benaissa, M.: Hardware Results for Selected Stream Cipher Candidates. In: State of the Art of Stream Ciphers (SASC 2007), Workshop Record (February 2007), www.ecrypt.eu.org/stream
-
(2007)
State of the Art of Stream Ciphers (SASC 2007)
-
-
Good, T.1
Benaissa, M.2
-
10
-
-
78049328604
-
Gosudarstvennyi standard 28147-89, cryptographic protection for data processing systems
-
GOST, in Russian
-
GOST. Gosudarstvennyi standard 28147-89, cryptographic protection for data processing systems. Government Committee of the USSR for Standards (1989) (in Russian)
-
(1989)
Government Committee of the USSR for Standards
-
-
-
11
-
-
34547991429
-
Design and implementation of low-area and low-power AES encryption hardware core
-
Hämäläinen, P., Alho, T., Hännikäinen, M., Hämäläinen, T. D.: Design and Implementation of Low-Area and Low-Power AES Encryption Hardware Core. In: DSD, pp. 577-583 (2006)
-
(2006)
DSD
, pp. 577-583
-
-
Hämäläinen, P.1
Alho, T.2
Hännikäinen, M.3
Hämäläinen, T.D.4
-
12
-
-
33750699594
-
HIGHT: A new block cipher suitable for low-resource device
-
Goubin, L., Matsui, M. eds., Springer, Heidelberg
-
Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B. S., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: HIGHT: A New Block Cipher Suitable for Low-Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46-59. Springer, Heidelberg (2006)
-
(2006)
CHES 2006. LNCS
, vol.4249
, pp. 46-59
-
-
Hong, D.1
Sung, J.2
Hong, S.3
Lim, J.4
Lee, S.5
Koo, B.S.6
Lee, C.7
Chang, D.8
Lee, J.9
Jeong, K.10
Kim, H.11
Kim, J.12
Chee, S.13
-
14
-
-
85028910917
-
Markov ciphers and differential cryptanalysis
-
Davies, D. ed, Springer, Heidelberg
-
Lai, X., Massey, J., Murphy, S.: Markov ciphers and differential cryptanalysis. In: Davies, D. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 17-38. Springer, Heidelberg (1991)
-
(1991)
EUROCRYPT 1991. LNCS
, vol.547
, pp. 17-38
-
-
Lai, X.1
Massey, J.2
Murphy, S.3
-
15
-
-
37149033689
-
New lightweight des variants
-
Biryukov, A. ed, Springer, Heidelberg
-
Leander, G., Paar, C., Poschmann, A., Schramm, K.: New Lightweight des Variants. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 196-210. Springer, Heidelberg (2007)
-
(2007)
FSE 2007. LNCS
, vol.4593
, pp. 196-210
-
-
Leander, G.1
Paar, C.2
Poschmann, A.3
Schramm, K.4
-
16
-
-
33744929155
-
MCrypton - A lightweight block cipher for security of low-cost RFID tags and sensors
-
Song, J., Kwon, T., Yung, M. eds., Springer, Heidelberg
-
Lim, C., Korkishko, T.: mCrypton - A Lightweight Block Cipher for Security of Low-cost RFID Tags and Sensors. In: Song, J., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243-258. Springer, Heidelberg (2006)
-
(2006)
WISA 2005. LNCS
, vol.3786
, pp. 243-258
-
-
Lim, C.1
Korkishko, T.2
-
17
-
-
52949126600
-
ASIC implementations of the block cipher SEA for constrained applications
-
Workshop Record, Malaga, Spain
-
Mace, F., Standaert, F.-X., Quisquater, J.-J.: ASIC Implementations of the Block Cipher SEA for Constrained Applications. In: RFID Security - RFIDsec 2007, Workshop Record, Malaga, Spain, pp. 103-114 (2007)
-
(2007)
RFID Security - RFIDsec 2007
, pp. 103-114
-
-
Mace, F.1
Standaert, F.-X.2
Quisquater, J.-J.3
-
18
-
-
84958979414
-
New structure of block ciphers with provable security against differential and linear cryptanalysis
-
Gollmann, D. ed, Springer, Heidelberg
-
Matsui, M.: New Structure of Block Ciphers with Provable Security against Differential and Linear Cryptanalysis. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 205-218. Springer, Heidelberg (1996)
-
(1996)
FSE 1996. LNCS
, vol.1039
, pp. 205-218
-
-
Matsui, M.1
-
20
-
-
77955764265
-
Lightweight cryptography and RFID: Tackling the hidden overheads
-
Lee, D., Hong, S. eds., Springer, Heidelberg to appear
-
Poschmann, A., Robshaw, M. J. B., Vater, F., Paar, C.: Lightweight Cryptography and RFID: Tackling the Hidden Overheads. In: Lee, D., Hong, S. (eds.) Proceedings of ICISC'09. Springer, Heidelberg (to appear, 2009)
-
(2009)
Proceedings of ICISC'09
-
-
Poschmann, A.1
Robshaw, M.J.B.2
Vater, F.3
Paar, C.4
-
21
-
-
84887313979
-
Searching for compact algorithms: CGEN
-
Nguyên, P. Q. ed, Springer, Heidelberg
-
Robshaw, M. J. B.: Searching for Compact Algorithms: cgen. In: Nguyên, P. Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 37-49. Springer, Heidelberg (2006)
-
(2006)
VIETCRYPT 2006. LNCS
, vol.4341
, pp. 37-49
-
-
Robshaw, M.J.B.1
-
22
-
-
52949134853
-
Ultra-lightweight implementations for smart devices - Security for 1000 gate equivalents
-
Grimaud, G., Standaert, F.-X. eds., Springer, Heidelberg
-
Rolfes, C., Poschmann, A., Leander, G., Paar, C.: Ultra-Lightweight Implementations for Smart Devices - Security for 1000 Gate Equivalents. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 89-103. Springer, Heidelberg (2008)
-
(2008)
CARDIS 2008. LNCS
, vol.5189
, pp. 89-103
-
-
Rolfes, C.1
Poschmann, A.2
Leander, G.3
Paar, C.4
-
23
-
-
31344454443
-
On a new way to read data from memory
-
IEEE Computer Society, los Alamitos
-
Samyde, D., Skorobogatov, S., Anderson, R., Quisquater, J.: On a New Way to Read Data from Memory. In: SISW'02: Proceedings of the First International IEEE Security in Storage Workshop, pp. 65-69. IEEE Computer Society, los Alamitos (2002)
-
(2002)
SISW'02: Proceedings of the First International IEEE Security in Storage Workshop
, pp. 65-69
-
-
Samyde, D.1
Skorobogatov, S.2
Anderson, R.3
Quisquater, J.4
-
24
-
-
84953635000
-
Description of a new variable-length key, 64-bit block cipher (Blowfish)
-
Anderson, R. ed., Springer, Heidelberg
-
Schneier, B.: Description of a new variable-length key, 64-bit block cipher (Blowfish). In: Anderson, R. (ed.) FSE 1993. LNCS, vol. 809, pp. 191-204. Springer, Heidelberg (1994)
-
(1994)
FSE 1993. LNCS
, vol.809
, pp. 191-204
-
-
Schneier, B.1
-
25
-
-
78049329808
-
Twofish: A 128-bit block cipher
-
Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, Ferguson., N.: Twofish: A 128-bit block cipher. Submitted as candidate for AES, www.nist.gov/aes
-
Submitted as Candidate for AES
-
-
Schneier, B.1
Kelsey, J.2
Whiting, D.3
Wagner, D.4
Hall, F.N.5
-
26
-
-
33745777809
-
SEA: A scalable encryption algorithm for small embedded applications
-
Domingo-Ferrer, J., Posegga, J., Schreckling, D. eds., Springer, Heidelberg
-
Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J.: SEA: A Scalable Encryption Algorithm for Small Embedded Applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 222-236. Springer, Heidelberg (2006)
-
(2006)
CARDIS 2006. LNCS
, vol.3928
, pp. 222-236
-
-
Standaert, F.-X.1
Piret, G.2
Gershenfeld, N.3
Quisquater, J.-J.4
-
29
-
-
78049334376
-
-
Virtual Silicon Inc. 0.18 μm VIP Standard Cell Library Tape Out Ready, Part Number: UMCL18G212T3, Process: UMC Logic 0.18 μm Generic II Technology: 0.18μm July 2004
-
Virtual Silicon Inc. 0.18 μm VIP Standard Cell Library Tape Out Ready, Part Number: UMCL18G212T3, Process: UMC Logic 0.18 μm Generic II Technology: 0.18μm (July 2004)
-
-
-
|