메뉴 건너뛰기




Volumn 6225 LNCS, Issue , 2010, Pages 16-32

PRINTcipher: A block cipher for IC-printing

Author keywords

Block cipher; Hardware implementation; IC printing; Symmetric cryptography

Indexed keywords

EMBEDDED SYSTEMS; INTEGRATED CIRCUITS; SECURITY OF DATA; TIMING CIRCUITS;

EID: 78049340840     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-15031-9_2     Document Type: Conference Paper
Times cited : (224)

References (29)
  • 2
    • 70350589237 scopus 로고    scopus 로고
    • KATAN and KTANTAN-a family of small and efficient hardware-oriented block ciphers
    • Clavier, C., Gaj, K. eds., Springer, Heidelberg
    • de Cannière, C., Dunkelman, O., Knezević, M.: KATAN and KTANTAN-A Family of Small and Efficient Hardware-Oriented Block Ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 272-288. Springer, Heidelberg (2009)
    • (2009) CHES 2009. LNCS , vol.5747 , pp. 272-288
    • De Cannière, C.1    Dunkelman, O.2    Knezević, M.3
  • 3
    • 67650119051 scopus 로고    scopus 로고
    • A statistical saturation attack against the block cipher present
    • Fischlin, M. ed, Springer, Heidelberg
    • Collard, B., Standaert, F.-X.: A Statistical Saturation Attack against the Block Cipher PRESENT. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 195-211. Springer, Heidelberg (2009)
    • (2009) CT-RSA 2009. LNCS , vol.5473 , pp. 195-211
    • Collard, B.1    Standaert, F.-X.2
  • 4
    • 85026894824 scopus 로고
    • A new approach to block cipher design
    • Anderson, R. ed., Springer, Heidelberg
    • Daemen, J., Govaerts, R., Vandewalle, J.: A new approach to block cipher design. In: Anderson, R. (ed.) FSE 1993. LNCS, vol. 809, pp. 18-32. Springer, Heidelberg (1994)
    • (1994) FSE 1993. LNCS , vol.809 , pp. 18-32
    • Daemen, J.1    Govaerts, R.2    Vandewalle, J.3
  • 7
    • 0347596514 scopus 로고    scopus 로고
    • BOOM - A heuristic boolean minimizer
    • Fišer, P., Hlavička, J.: BOOM - A Heuristic Boolean Minimizer. Computers and Informatics 22(1), 19-51 (2003)
    • (2003) Computers and Informatics , vol.22 , Issue.1 , pp. 19-51
    • Fišer, P.1    Hlavička, J.2
  • 9
    • 62949102882 scopus 로고    scopus 로고
    • Hardware results for selected stream cipher candidates
    • Workshop Record February
    • Good, T., Benaissa, M.: Hardware Results for Selected Stream Cipher Candidates. In: State of the Art of Stream Ciphers (SASC 2007), Workshop Record (February 2007), www.ecrypt.eu.org/stream
    • (2007) State of the Art of Stream Ciphers (SASC 2007)
    • Good, T.1    Benaissa, M.2
  • 10
    • 78049328604 scopus 로고
    • Gosudarstvennyi standard 28147-89, cryptographic protection for data processing systems
    • GOST, in Russian
    • GOST. Gosudarstvennyi standard 28147-89, cryptographic protection for data processing systems. Government Committee of the USSR for Standards (1989) (in Russian)
    • (1989) Government Committee of the USSR for Standards
  • 11
    • 34547991429 scopus 로고    scopus 로고
    • Design and implementation of low-area and low-power AES encryption hardware core
    • Hämäläinen, P., Alho, T., Hännikäinen, M., Hämäläinen, T. D.: Design and Implementation of Low-Area and Low-Power AES Encryption Hardware Core. In: DSD, pp. 577-583 (2006)
    • (2006) DSD , pp. 577-583
    • Hämäläinen, P.1    Alho, T.2    Hännikäinen, M.3    Hämäläinen, T.D.4
  • 14
    • 85028910917 scopus 로고
    • Markov ciphers and differential cryptanalysis
    • Davies, D. ed, Springer, Heidelberg
    • Lai, X., Massey, J., Murphy, S.: Markov ciphers and differential cryptanalysis. In: Davies, D. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 17-38. Springer, Heidelberg (1991)
    • (1991) EUROCRYPT 1991. LNCS , vol.547 , pp. 17-38
    • Lai, X.1    Massey, J.2    Murphy, S.3
  • 15
    • 37149033689 scopus 로고    scopus 로고
    • New lightweight des variants
    • Biryukov, A. ed, Springer, Heidelberg
    • Leander, G., Paar, C., Poschmann, A., Schramm, K.: New Lightweight des Variants. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 196-210. Springer, Heidelberg (2007)
    • (2007) FSE 2007. LNCS , vol.4593 , pp. 196-210
    • Leander, G.1    Paar, C.2    Poschmann, A.3    Schramm, K.4
  • 16
    • 33744929155 scopus 로고    scopus 로고
    • MCrypton - A lightweight block cipher for security of low-cost RFID tags and sensors
    • Song, J., Kwon, T., Yung, M. eds., Springer, Heidelberg
    • Lim, C., Korkishko, T.: mCrypton - A Lightweight Block Cipher for Security of Low-cost RFID Tags and Sensors. In: Song, J., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243-258. Springer, Heidelberg (2006)
    • (2006) WISA 2005. LNCS , vol.3786 , pp. 243-258
    • Lim, C.1    Korkishko, T.2
  • 17
    • 52949126600 scopus 로고    scopus 로고
    • ASIC implementations of the block cipher SEA for constrained applications
    • Workshop Record, Malaga, Spain
    • Mace, F., Standaert, F.-X., Quisquater, J.-J.: ASIC Implementations of the Block Cipher SEA for Constrained Applications. In: RFID Security - RFIDsec 2007, Workshop Record, Malaga, Spain, pp. 103-114 (2007)
    • (2007) RFID Security - RFIDsec 2007 , pp. 103-114
    • Mace, F.1    Standaert, F.-X.2    Quisquater, J.-J.3
  • 18
    • 84958979414 scopus 로고    scopus 로고
    • New structure of block ciphers with provable security against differential and linear cryptanalysis
    • Gollmann, D. ed, Springer, Heidelberg
    • Matsui, M.: New Structure of Block Ciphers with Provable Security against Differential and Linear Cryptanalysis. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 205-218. Springer, Heidelberg (1996)
    • (1996) FSE 1996. LNCS , vol.1039 , pp. 205-218
    • Matsui, M.1
  • 20
    • 77955764265 scopus 로고    scopus 로고
    • Lightweight cryptography and RFID: Tackling the hidden overheads
    • Lee, D., Hong, S. eds., Springer, Heidelberg to appear
    • Poschmann, A., Robshaw, M. J. B., Vater, F., Paar, C.: Lightweight Cryptography and RFID: Tackling the Hidden Overheads. In: Lee, D., Hong, S. (eds.) Proceedings of ICISC'09. Springer, Heidelberg (to appear, 2009)
    • (2009) Proceedings of ICISC'09
    • Poschmann, A.1    Robshaw, M.J.B.2    Vater, F.3    Paar, C.4
  • 21
    • 84887313979 scopus 로고    scopus 로고
    • Searching for compact algorithms: CGEN
    • Nguyên, P. Q. ed, Springer, Heidelberg
    • Robshaw, M. J. B.: Searching for Compact Algorithms: cgen. In: Nguyên, P. Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 37-49. Springer, Heidelberg (2006)
    • (2006) VIETCRYPT 2006. LNCS , vol.4341 , pp. 37-49
    • Robshaw, M.J.B.1
  • 22
    • 52949134853 scopus 로고    scopus 로고
    • Ultra-lightweight implementations for smart devices - Security for 1000 gate equivalents
    • Grimaud, G., Standaert, F.-X. eds., Springer, Heidelberg
    • Rolfes, C., Poschmann, A., Leander, G., Paar, C.: Ultra-Lightweight Implementations for Smart Devices - Security for 1000 Gate Equivalents. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 89-103. Springer, Heidelberg (2008)
    • (2008) CARDIS 2008. LNCS , vol.5189 , pp. 89-103
    • Rolfes, C.1    Poschmann, A.2    Leander, G.3    Paar, C.4
  • 24
    • 84953635000 scopus 로고
    • Description of a new variable-length key, 64-bit block cipher (Blowfish)
    • Anderson, R. ed., Springer, Heidelberg
    • Schneier, B.: Description of a new variable-length key, 64-bit block cipher (Blowfish). In: Anderson, R. (ed.) FSE 1993. LNCS, vol. 809, pp. 191-204. Springer, Heidelberg (1994)
    • (1994) FSE 1993. LNCS , vol.809 , pp. 191-204
    • Schneier, B.1
  • 26
    • 33745777809 scopus 로고    scopus 로고
    • SEA: A scalable encryption algorithm for small embedded applications
    • Domingo-Ferrer, J., Posegga, J., Schreckling, D. eds., Springer, Heidelberg
    • Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J.: SEA: A Scalable Encryption Algorithm for Small Embedded Applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 222-236. Springer, Heidelberg (2006)
    • (2006) CARDIS 2006. LNCS , vol.3928 , pp. 222-236
    • Standaert, F.-X.1    Piret, G.2    Gershenfeld, N.3    Quisquater, J.-J.4
  • 29
    • 78049334376 scopus 로고    scopus 로고
    • Virtual Silicon Inc. 0.18 μm VIP Standard Cell Library Tape Out Ready, Part Number: UMCL18G212T3, Process: UMC Logic 0.18 μm Generic II Technology: 0.18μm July 2004
    • Virtual Silicon Inc. 0.18 μm VIP Standard Cell Library Tape Out Ready, Part Number: UMCL18G212T3, Process: UMC Logic 0.18 μm Generic II Technology: 0.18μm (July 2004)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.