메뉴 건너뛰기




Volumn 6370 LNCS, Issue , 2010, Pages 258-269

A lightweight implementation of Keccak hash function for radio-frequency identification applications

Author keywords

high throughput; Keccak; low area; low power; RFID; serialized processing; SHA 3; sponge function

Indexed keywords

HIGH THROUGHPUT; KECCAK; LOW POWER; LOW-AREA; RFID; SERIALIZED PROCESSING; SHA-3; SPONGE FUNCTION;

EID: 78650114205     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-16822-2_20     Document Type: Conference Paper
Times cited : (64)

References (16)
  • 3
    • 35048859848 scopus 로고    scopus 로고
    • Strong Authentication for RFID Systems using the AES Algorithm
    • Joye, M., Quisquater, J.-J. (eds.) CHES 2004. Springer, Heidelberg
    • Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong Authentication for RFID Systems using the AES Algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 357-370. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3156 , pp. 357-370
    • Feldhofer, M.1    Dominikus, S.2    Wolkerstorfer, J.3
  • 4
    • 52949134853 scopus 로고    scopus 로고
    • Ultra-Lightweight Implementations for Smart Devices - Security for 1000 Gate Equivalents
    • Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. Springer, Heidelberg
    • Rolfes, C., Poschmann, A., Leander, G., Paar, C.: Ultra-Lightweight Implementations for Smart Devices - Security for 1000 Gate Equivalents. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 89-103. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5189 , pp. 89-103
    • Rolfes, C.1    Poschmann, A.2    Leander, G.3    Paar, C.4
  • 5
    • 67650132302 scopus 로고    scopus 로고
    • Low-Cost SHA-1 Hash Function Architecture for RFID Tags
    • O'Neill, M.: Low-Cost SHA-1 Hash Function Architecture for RFID Tags. In: Proceedings of RFIDSec (2008)
    • Proceedings of RFIDSec (2008)
    • O'Neill, M.1
  • 7
    • 38049084370 scopus 로고    scopus 로고
    • MAME: A compression function with reduced hardware requirements
    • Paillier, P., Verbauwhede, I. (eds.) CHES 2007. Springer, Heidelberg
    • Yoshida, H., Watanabe, D., Okeya, K., Kitahara, J., Wu, H., Kucuk, O., Preneel, B.: MAME: A compression function with reduced hardware requirements. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 148-165. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4727 , pp. 148-165
    • Yoshida, H.1    Watanabe, D.2    Okeya, K.3    Kitahara, J.4    Wu, H.5    Kucuk, O.6    Preneel, B.7
  • 9
    • 35048817517 scopus 로고    scopus 로고
    • Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology
    • Naor, M. (ed.) TCC 2004. Springer, Heidelberg
    • Maurer, U., Renner, R., Holenstein, C.: Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 21-39. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2951 , pp. 21-39
    • Maurer, U.1    Renner, R.2    Holenstein, C.3
  • 10
    • 44449147491 scopus 로고    scopus 로고
    • On the Indifferentiability of the Sponge Construction
    • Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
    • Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: On the Indifferentiability of the Sponge Construction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 181-197. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 181-197
    • Bertoni, G.1    Daemen, J.2    Peeters, M.3    Van Assche, G.4
  • 13
    • 77952078762 scopus 로고    scopus 로고
    • High-Speed Hardware Implementations of BLAKE, BMW, CubeHash, ECHO, Fugue, Grostl, Hamsi, JH, Keccak, Luffa, Shabal, SHAvite-3, SIMD, and Skein
    • ePrint November
    • Tillich, S., et al.: High-Speed Hardware Implementations of BLAKE, BMW, CubeHash, ECHO, Fugue, Grostl, Hamsi, JH, Keccak, Luffa, Shabal, SHAvite-3, SIMD, and Skein. In: Cryptography ePrint (November 2009)
    • (2009) Cryptography
    • Tillich, S.1
  • 15
    • 33845429016 scopus 로고    scopus 로고
    • A Case Against Currently Used Hash Functions in RFID Protocols
    • Meersman, R., Tari, Z., Herrero, P. (eds.) OTM 2006 Workshops. Springer, Heidelberg
    • Feldhofer, M., Rechberger, C.: A Case Against Currently Used Hash Functions in RFID Protocols. In: Meersman, R., Tari, Z., Herrero, P. (eds.) OTM 2006 Workshops. LNCS, vol. 4277, pp. 372-381. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4277 , pp. 372-381
    • Feldhofer, M.1    Rechberger, C.2
  • 16
    • 51049092732 scopus 로고    scopus 로고
    • Hash Functions and RFID Tags: Mind the Gap
    • Oswald, E., Rohatgi, P. (eds.) CHES 2008. Springer, Heidelberg
    • Bogdanov, A., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y.: Hash Functions and RFID Tags: Mind The Gap. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 283-299. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5154 , pp. 283-299
    • Bogdanov, A.1    Leander, G.2    Paar, C.3    Poschmann, A.4    Robshaw, M.J.B.5    Seurin, Y.6


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.