-
1
-
-
78049345090
-
-
AVR-Crypto-Lib, http://www.das-labor.org/wiki/AVR-Crypto-Lib/en
-
AVR-Crypto-Lib
-
-
-
2
-
-
50249094520
-
Public-Key Cryptography for RFID-Tags
-
July 12-14, Graz, Austria
-
Batina, L., Guajardo, J., Kerins, T., Mentens, N., Tuyls, P., Verbauwhede, I.: Public-Key Cryptography for RFID-Tags. In: Workshop on RFID Security 2006 (RFIDSec 2006), July 12-14, Graz, Austria (2006)
-
(2006)
Workshop on RFID Security 2006 (RFIDSec 2006)
-
-
Batina, L.1
Guajardo, J.2
Kerins, T.3
Mentens, N.4
Tuyls, P.5
Verbauwhede, I.6
-
3
-
-
37149045263
-
PRESENT: An Ultra-Lightweight Block Cipher
-
Paillier, P., Verbauwhede, I. (eds.), CHES 2007, Springer, Heidelberg, ISBN 978-3-540-74734-5
-
Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurinand, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007) ISBN 978-3-540-74734-5
-
(2007)
LNCS
, vol.4727
, pp. 450-466
-
-
Bogdanov, A.1
Knudsen, L.R.2
Leander, G.3
Paar, C.4
Poschmann, A.5
Robshaw, M.J.B.6
Seurinand, Y.7
Vikkelsoe, C.8
-
4
-
-
56349117175
-
TRIVIUM specifications
-
April
-
Canníere, C.D., Preneel, B.: TRIVIUM Specifications. eSTREAM, ECRYPT Stream Cipher Project, Report 2005/030 (April 2005), http://www.ecrypt. eu.org/stream
-
(2005)
ESTREAM, ECRYPT Stream Cipher Project, Report 2005/030
-
-
Canníere, C.D.1
Preneel, B.2
-
5
-
-
43149102408
-
Efficient design of an embedded microcontroller for advanced encryption standard
-
Chia, C.-C., Wang, S.-S.: Efficient Design of an Embedded Microcontroller for Advanced Encryption Standard. In: Proceedings of the 2005, Workshop on Consumer Electronics and Signal Processing, WCEsp 2005 (2005), http://www.mee.chu.edu.tw/labweb/WCEsp2005/96.pdf
-
(2005)
Proceedings of the 2005, Workshop on Consumer Electronics and Signal Processing, WCEsp 2005
-
-
Chia, C.-C.1
Wang, S.-S.2
-
6
-
-
77952047730
-
Linear cryptanalysis of reduced-round PRESENT
-
Pieprzyk, J. (ed.) CT-RSA 2010, Springer, Heidelberg
-
Cho, J.Y.: Linear cryptanalysis of reduced-round PRESENT. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 302-317. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5985
, pp. 302-317
-
-
Cho, J.Y.1
-
8
-
-
67650699727
-
Cube attacks on tweakable black box polynomials
-
Joux, A. (ed.) EUROCRYPT 2009, Springer, Heidelberg
-
Dinur, I., Shamir, A.: Cube attacks on tweakable black box polynomials. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 278-299. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 278-299
-
-
Dinur, I.1
Shamir, A.2
-
10
-
-
37149018890
-
A survey of lightweight-cryptography implementations
-
DOI 10.1109/MDT.2007.178
-
Eisenbarth, T., Kumar, S., Paar, C., Poschmann, A., Uhsadel, L.: A Survey of Lightweight-Cryptography Implementations. IEEE Design & Test of Computers - Design and Test of ICs for Secure Embedded Computing 24(6), 522-533 (2007) ISSN 0740-7475 (Pubitemid 350253569)
-
(2007)
IEEE Design and Test of Computers
, vol.24
, Issue.6
, pp. 522-533
-
-
Eisenbarth, T.1
Kumar, S.2
Paar, C.3
Poschmann, A.4
Uhsadel, L.5
-
11
-
-
35048859848
-
Strong Authentication for RFID Systems using the AES Algorithm
-
Joye, M., Quisquater, J.-J. (eds.) CHES 2004, Springer, Heidelberg
-
Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong Authentication for RFID Systems using the AES Algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 357-370. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3156
, pp. 357-370
-
-
Feldhofer, M.1
Dominikus, S.2
Wolkerstorfer, J.3
-
12
-
-
79952604291
-
Hardware Implementation of Symmetric Algorithms for RFID Security
-
Springer, Heidelberg
-
Feldhofer, M., Wolkerstorfer, J.: Hardware Implementation of Symmetric Algorithms for RFID Security. In: RFID Security: Techniques, Protocols and System- On-Chip Design, pp. 373-415. Springer, Heidelberg (2008)
-
(2008)
RFID Security: Techniques, Protocols and System- On-Chip Design
, pp. 373-415
-
-
Feldhofer, M.1
Wolkerstorfer, J.2
-
13
-
-
33746739905
-
AES Implementation on a Grain of Sand
-
Feldhofer, M., Wolkerstorfer, J., Rijmen, V.: AES Implementation on a Grain of Sand. IEE Proceedings on Information Security 152(1), 13-20 (2005)
-
(2005)
IEE Proceedings on Information Security
, vol.152
, Issue.1
, pp. 13-20
-
-
Feldhofer, M.1
Wolkerstorfer, J.2
Rijmen, V.3
-
14
-
-
77952066647
-
Super-sbox cryptanalysis: Improved attacks for aes-like permutations
-
Gilbert, H., Peyrin, T.: Super-sbox cryptanalysis: Improved attacks for aes-like permutations. Cryptology ePrint Archive, Report 2009/531 (2009), http://eprint.iacr.org/
-
(2009)
Cryptology EPrint Archive, Report 2009/531
-
-
Gilbert, H.1
Peyrin, T.2
-
15
-
-
34547991429
-
Design and implementation of low-area and low-power AES encryption hardware core
-
DOI 10.1109/DSD.2006.40, 1690090, Proceedings of the 9th EUROMICRO Conference on Digital System Design: Architectures, Methods and Tools, DSD 2006
-
Ḧam̈al̈ainen, P., Alho, T., Ḧannik̈ainen, M., Ḧam̈al̈ainen, T.D.: Design and Implementation of Low-Area and Low-Power AES Encryption Hardware Core. In: 9th EUROMICRO Conference on Digital System Design: Architectures, Methods and Tools (DSD 2006), Dubrovnik, Croatia, August 30-September 1, pp. 577-583. IEEE Computer Society, Los Alamitos (2006) (Pubitemid 47271529)
-
(2006)
Proceedings of the 9th EUROMICRO Conference on Digital System Design: Architectures, Methods and Tools, DSD 2006
, pp. 577-583
-
-
Hamalainen, P.1
Alho, T.2
Hannikainen, M.3
Hamalainen, T.D.4
-
16
-
-
58949086800
-
Related-key rectangle attack on 36 rounds of the XTEA block cipher
-
Lu, J.: Related-key rectangle attack on 36 rounds of the XTEA block cipher. International Journal of Information Security 8, 1-11 (2009)
-
(2009)
International Journal of Information Security
, vol.8
, pp. 1-11
-
-
Lu, J.1
-
17
-
-
52949126600
-
ASIC Implementations of the Block Cipher SEA for Constrained Applications
-
Munilla, J., Peinado, A., Rijmen, V. (eds.), Malaga, Spain, July 11-13, 2007
-
Mace, F., Standaert, F.-X., Quisquater, J.-J.: ASIC Implementations of the Block Cipher SEA for Constrained Applications. In: Munilla, J., Peinado, A., Rijmen, V. (eds.) Workshop on RFID Security 2007 (RFIDSec 2007), Malaga, Spain, July 11-13, 2007, pp. 103-114 (2007)
-
(2007)
Workshop on RFID Security 2007 (RFIDSec 2007)
, pp. 103-114
-
-
MacE, F.1
Standaert, F.-X.2
Quisquater, J.-J.3
-
21
-
-
3042644992
-
-
National Institute of Standards and Technology (NIST), November
-
National Institute of Standards and Technology (NIST). FIPS-197: Advanced Encryption Standard (November 2001), http://www.itl.nist.gov/fipspubs/
-
(2001)
FIPS-197: Advanced Encryption Standard
-
-
-
22
-
-
15744395962
-
-
Technical report Computer Laboratory University of Cambridge, October
-
Needham, R.M., Wheeler, D.J.: Tea extensions. Technical report, Computer Laboratory, University of Cambridge (October 1997)
-
(1997)
Tea Extensions
-
-
Needham, R.M.1
Wheeler, D.J.2
-
25
-
-
33745777809
-
SEA: A scalable encryption algorithm for small embedded applications
-
DOI 10.1007/11733447-16, Smart Card Research and Advanced Applications - 7th IFIP WG 8.8/11.2 International Conference, CARDIS 2006, Proceedings
-
Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J.: SEA: a Scalable Encryption Algorithm for Small Embedded Applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 222-236. Springer, Heidelberg (2006) (Pubitemid 44019872)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3928
, pp. 222-236
-
-
Standaert, F.-X.1
Piret, G.2
Gershenfeld, N.3
Quisquater, J.-J.4
-
26
-
-
43149083297
-
Boosting AES performance on a tiny processor core
-
DOI 10.1007/978-3-540-79263-5-11, Topics in Cryptology - CT-RSA 2008 - The Cryptographers' Track at the RSA Conference 2008, Proceedings
-
Tillich, S., Herbst, C.: Boosting AES Performance on a Tiny Processor Core. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 170-186. Springer, Heidelberg (2008) (Pubitemid 351641983)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4964
, pp. 170-186
-
-
Tillich, S.1
Herbst, C.2
-
27
-
-
33745654539
-
RFID-Tags for anti-counterfeiting
-
Topics in Cryptology - CT-RSA 2006: The Cryptographers' Track at the RSA Conference 2006, Proceedings
-
Tuyls, P., Batina, L.: RFID-Tags for Anti-counterfeiting. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 115-131. Springer, Heidelberg (2006) (Pubitemid 43971705)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3960
, pp. 115-131
-
-
Tuyls, P.1
Batina, L.2
-
28
-
-
48249152755
-
Breaking one.fivium by aida an algebraic iv differential attack
-
Vielhaber, M.: Breaking one.fivium by aida an algebraic iv differential attack. Cryptology ePrint Archive, Report 2007/413 (2007), http://eprint.iacr. org/, http://eprint.iacr.org/
-
(2007)
Cryptology EPrint Archive Report 2007/413
-
-
Vielhaber, M.1
-
29
-
-
79952609373
-
A Novel design of secure RFID tag baseband
-
Brussels, Belgium, March 14
-
Yu, Y., Yang, Y., Yan, N., Min, H.: A Novel Design of Secure RFID Tag Baseband. In: RFID Convocation, Brussels, Belgium (March 14, 2007)
-
(2007)
RFID Convocation
-
-
Yu, Y.1
Yang, Y.2
Yan, N.3
Min, H.4
|