메뉴 건너뛰기




Volumn 6544 LNCS, Issue , 2011, Pages 114-129

Implementation of symmetric algorithms on a synthesizable 8-Bit microcontroller targeting passive RFID tags

Author keywords

8 bit microcontroller; low resource hardware implementation; passive RFID tags; symmetric key algorithms

Indexed keywords

8-BIT MICROCONTROLLERS; BLOCK CIPHERS; CHIP AREAS; COMMUNICATION PROTOCOLS; CRYPTOGRAPHIC ALGORITHMS; HARDWARE MODULES; LOW-RESOURCE HARDWARE IMPLEMENTATION; PASSIVE RFID; PASSIVE RFID TAGS; POWER CONSUMPTION; PROGRAM SIZE; RFID TECHNOLOGY; STREAM CIPHERS; SYMMETRIC ALGORITHMS; SYMMETRIC KEYS;

EID: 79952583451     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-19574-7_8     Document Type: Conference Paper
Times cited : (9)

References (29)
  • 1
    • 78049345090 scopus 로고    scopus 로고
    • AVR-Crypto-Lib, http://www.das-labor.org/wiki/AVR-Crypto-Lib/en
    • AVR-Crypto-Lib
  • 3
    • 37149045263 scopus 로고    scopus 로고
    • PRESENT: An Ultra-Lightweight Block Cipher
    • Paillier, P., Verbauwhede, I. (eds.), CHES 2007, Springer, Heidelberg, ISBN 978-3-540-74734-5
    • Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurinand, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007) ISBN 978-3-540-74734-5
    • (2007) LNCS , vol.4727 , pp. 450-466
    • Bogdanov, A.1    Knudsen, L.R.2    Leander, G.3    Paar, C.4    Poschmann, A.5    Robshaw, M.J.B.6    Seurinand, Y.7    Vikkelsoe, C.8
  • 6
    • 77952047730 scopus 로고    scopus 로고
    • Linear cryptanalysis of reduced-round PRESENT
    • Pieprzyk, J. (ed.) CT-RSA 2010, Springer, Heidelberg
    • Cho, J.Y.: Linear cryptanalysis of reduced-round PRESENT. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 302-317. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5985 , pp. 302-317
    • Cho, J.Y.1
  • 8
    • 67650699727 scopus 로고    scopus 로고
    • Cube attacks on tweakable black box polynomials
    • Joux, A. (ed.) EUROCRYPT 2009, Springer, Heidelberg
    • Dinur, I., Shamir, A.: Cube attacks on tweakable black box polynomials. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 278-299. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 278-299
    • Dinur, I.1    Shamir, A.2
  • 10
    • 37149018890 scopus 로고    scopus 로고
    • A survey of lightweight-cryptography implementations
    • DOI 10.1109/MDT.2007.178
    • Eisenbarth, T., Kumar, S., Paar, C., Poschmann, A., Uhsadel, L.: A Survey of Lightweight-Cryptography Implementations. IEEE Design & Test of Computers - Design and Test of ICs for Secure Embedded Computing 24(6), 522-533 (2007) ISSN 0740-7475 (Pubitemid 350253569)
    • (2007) IEEE Design and Test of Computers , vol.24 , Issue.6 , pp. 522-533
    • Eisenbarth, T.1    Kumar, S.2    Paar, C.3    Poschmann, A.4    Uhsadel, L.5
  • 11
    • 35048859848 scopus 로고    scopus 로고
    • Strong Authentication for RFID Systems using the AES Algorithm
    • Joye, M., Quisquater, J.-J. (eds.) CHES 2004, Springer, Heidelberg
    • Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong Authentication for RFID Systems using the AES Algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 357-370. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3156 , pp. 357-370
    • Feldhofer, M.1    Dominikus, S.2    Wolkerstorfer, J.3
  • 14
    • 77952066647 scopus 로고    scopus 로고
    • Super-sbox cryptanalysis: Improved attacks for aes-like permutations
    • Gilbert, H., Peyrin, T.: Super-sbox cryptanalysis: Improved attacks for aes-like permutations. Cryptology ePrint Archive, Report 2009/531 (2009), http://eprint.iacr.org/
    • (2009) Cryptology EPrint Archive, Report 2009/531
    • Gilbert, H.1    Peyrin, T.2
  • 16
    • 58949086800 scopus 로고    scopus 로고
    • Related-key rectangle attack on 36 rounds of the XTEA block cipher
    • Lu, J.: Related-key rectangle attack on 36 rounds of the XTEA block cipher. International Journal of Information Security 8, 1-11 (2009)
    • (2009) International Journal of Information Security , vol.8 , pp. 1-11
    • Lu, J.1
  • 17
    • 52949126600 scopus 로고    scopus 로고
    • ASIC Implementations of the Block Cipher SEA for Constrained Applications
    • Munilla, J., Peinado, A., Rijmen, V. (eds.), Malaga, Spain, July 11-13, 2007
    • Mace, F., Standaert, F.-X., Quisquater, J.-J.: ASIC Implementations of the Block Cipher SEA for Constrained Applications. In: Munilla, J., Peinado, A., Rijmen, V. (eds.) Workshop on RFID Security 2007 (RFIDSec 2007), Malaga, Spain, July 11-13, 2007, pp. 103-114 (2007)
    • (2007) Workshop on RFID Security 2007 (RFIDSec 2007) , pp. 103-114
    • MacE, F.1    Standaert, F.-X.2    Quisquater, J.-J.3
  • 21
    • 3042644992 scopus 로고    scopus 로고
    • National Institute of Standards and Technology (NIST), November
    • National Institute of Standards and Technology (NIST). FIPS-197: Advanced Encryption Standard (November 2001), http://www.itl.nist.gov/fipspubs/
    • (2001) FIPS-197: Advanced Encryption Standard
  • 22
    • 15744395962 scopus 로고    scopus 로고
    • Technical report Computer Laboratory University of Cambridge, October
    • Needham, R.M., Wheeler, D.J.: Tea extensions. Technical report, Computer Laboratory, University of Cambridge (October 1997)
    • (1997) Tea Extensions
    • Needham, R.M.1    Wheeler, D.J.2
  • 28
    • 48249152755 scopus 로고    scopus 로고
    • Breaking one.fivium by aida an algebraic iv differential attack
    • Vielhaber, M.: Breaking one.fivium by aida an algebraic iv differential attack. Cryptology ePrint Archive, Report 2007/413 (2007), http://eprint.iacr. org/, http://eprint.iacr.org/
    • (2007) Cryptology EPrint Archive Report 2007/413
    • Vielhaber, M.1
  • 29
    • 79952609373 scopus 로고    scopus 로고
    • A Novel design of secure RFID tag baseband
    • Brussels, Belgium, March 14
    • Yu, Y., Yang, Y., Yan, N., Min, H.: A Novel Design of Secure RFID Tag Baseband. In: RFID Convocation, Brussels, Belgium (March 14, 2007)
    • (2007) RFID Convocation
    • Yu, Y.1    Yang, Y.2    Yan, N.3    Min, H.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.