-
2
-
-
79957541034
-
Introduction
-
Ed. IdTechEx, ch.1
-
R. Das and P. Harrop, "Introduction," in Printed, organic & flexible electronics forecasts, players & opportunities 2009-2029, Ed. IdTechEx, 2009, ch.1, p.24.
-
(2009)
Printed, Organic & Flexible Electronics Forecasts, Players & Opportunities 2009-2029
, pp. 24
-
-
Das, R.1
Harrop, P.2
-
3
-
-
84892315777
-
The next generation of RFID technology
-
(ed.), Ed. Springer-Verlag
-
P. H. Cole et al., "The next generation of RFID technology," in Unique Radio Innovation for the 21st Century: Building Scalable and Global RFID Networks, Unique Radio Innovation for the 21st Century: Building Scalable and Global RFID Networks (ed.), Ed. Springer-Verlag, 2010, pp. 3-24.
-
(2010)
Unique Radio Innovation for the 21st Century: Building Scalable and Global RFID Networks, Unique Radio Innovation for the 21st Century: Building Scalable and Global RFID Networks
, pp. 3-24
-
-
Cole, P.H.1
-
4
-
-
15744395962
-
-
Comp. Lab., Univ. Cambridge, MA, Tech. Rep., Oct.
-
R. M. Needham and D. J. Wheeler, "Tea extensions," Comp. Lab., Univ. Cambridge, MA, Tech. Rep., Oct. 1997.
-
(1997)
Tea Extensions
-
-
Needham, R.M.1
Wheeler, D.J.2
-
5
-
-
33745777809
-
SEA: A scalable encryption algorithm for small embedded applications
-
Proc. CARDIS 2006 Conf., Tarragona, Spain, Apr. 19-21, 2006
-
F. Stnadaert et al., "SEA: a scalable encryption algorithm for small embedded applications", in Proc. CARDIS 2006 Conf., Tarragona, Spain, Apr. 19-21, 2006, LNCS, vol. 3928, pp. 222-236, 2006.
-
LNCS
, vol.3928
, Issue.2006
, pp. 222-236
-
-
Stnadaert, F.1
-
6
-
-
37149045263
-
PRESENT: An ultra-lightweight block cipher
-
th Int. Workshop on Cryptographic Hardware and Embedded Systems - CHES 2007, Vienna, Austria, Sept. 10-13, 2007
-
th Int. Workshop on Cryptographic Hardware and Embedded Systems - CHES 2007, Vienna, Austria, Sept. 10-13, 2007, LNCS, vol. 4727, pp. 450-466, 2007.
-
(2007)
LNCS
, vol.4727
, pp. 450-466
-
-
Bogdanov, A.1
-
7
-
-
70350589237
-
KATAN & KTANTAN - A family of small and efficient hardware-oriented block ciphers
-
th Int. Workshop on Cryptographic Hardware and Embedded Systems - CHES 2009, Lausanne, Switzerland, Sept. 6-9, 2009
-
th Int. Workshop on Cryptographic Hardware and Embedded Systems - CHES 2009, Lausanne, Switzerland, Sept. 6-9, 2009, LNCS, vol. 5747, pp. 272-288, 2009.
-
(2009)
LNCS
, vol.5747
, pp. 272-288
-
-
De Cannière, C.1
Dunkelman, O.2
Knezevic, M.3
-
10
-
-
85002081810
-
Linear complexity and random sequences
-
Proc. Advances in Cryptology - EUROCRYPT '85, Linz, Austria, April 9-12, 1885
-
R. A. Rueppel, "Linear complexity and random sequences," in Proc. Advances in Cryptology - EUROCRYPT '85, Linz, Austria, April 9-12, 1885, LNCS, vol. 219, pp. 167-188, 1985.
-
(1985)
LNCS
, vol.219
, pp. 167-188
-
-
Rueppel, R.A.1
-
11
-
-
84890522850
-
Communication theory of secrecy systems
-
C. Shannon, "Communication theory of secrecy systems," Bell System Tech. Jour. 28, issue 4, pp. 656-715, 1949.
-
(1949)
Bell System Tech. Jour.
, vol.28
, Issue.4
, pp. 656-715
-
-
Shannon, C.1
-
12
-
-
33746739905
-
AES implementation on a grain of sand
-
M. Feldhofer, J. Wolkerstorfer, and V. Rijmen, "AES implementation on a grain of sand," IEE Information Security, vol. 152, issue 1, pp. 13-20, 2005.
-
(2005)
IEE Information Security
, vol.152
, Issue.1
, pp. 13-20
-
-
Feldhofer, M.1
Wolkerstorfer, J.2
Rijmen, V.3
-
13
-
-
37149033689
-
New lightweight des variants
-
G. Leander et al., "New lightweight DES variants", LNCS, vol. 4593, pp. 196-210, 2007.
-
(2007)
LNCS
, vol.4593
, pp. 196-210
-
-
Leander, G.1
-
14
-
-
79957570766
-
-
website [Online]. Available
-
UbiSec&Sens project website [Online]. Available: http://www.ist- ubisecsens.org/
-
-
-
-
15
-
-
78049340840
-
PRINT cipher: A block cipher for IC-printing
-
Proc. 12th Int. Workshop on Cryptographic Hardware and Embedded Systems - CHES 2010, Santa Barbara, CA, Aug. 17-20, 2010
-
L. Knudsen et al., "PRINT cipher: a block cipher for IC-printing," in Proc. 12th Int. Workshop on Cryptographic Hardware and Embedded Systems - CHES 2010, Santa Barbara, CA, Aug. 17-20, 2010, LNCS, vol. 6225, pp. 16-32, 2010.
-
(2010)
LNCS
, vol.6225
, pp. 16-32
-
-
Knudsen, L.1
-
16
-
-
79957540542
-
-
NESSIE project website [Online]. Available
-
NESSIE project website (2004) [Online]. Available: https://www.cosic. esat.kuleuven.be/nessie
-
(2004)
-
-
-
17
-
-
79957565010
-
-
eSTREAM project website [Online]. Available
-
eSTREAM project website (2008) [Online]. Available: http://www.ecrypt.eu. org/stream/endofphase3.html
-
(2008)
-
-
-
18
-
-
84947743441
-
Stream ciphers: Dead or alive?
-
th Int. Conf. Theory and Applications of Cryptology and Information Security - ASIACRYPT '04, Jeju Island, South Korea, December 5-9, 2004
-
th Int. Conf. Theory and Applications of Cryptology and Information Security - ASIACRYPT '04, Jeju Island, South Korea, December 5-9, 2004, LNCS, vol. 3329, p. 78, 2004.
-
(2004)
LNCS
, vol.3329
, pp. 78
-
-
Shamir, A.1
-
21
-
-
33745776359
-
-
Dept. Elect. Eng., WPI, MA, Master Thesis
-
K. Yüksel, "Universal hashing for ultra-low-power cryptographic hardware applications," Dept. Elect. Eng., WPI, MA, Master Thesis, 2004.
-
(2004)
Universal Hashing for Ultra-low-power Cryptographic Hardware Applications
-
-
Yüksel, K.1
-
23
-
-
33745650569
-
Fast correlation attacks on stream ciphers
-
Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '88, Davos, Switzerland, May 25-27, 1998
-
W. Meier and O. Staffelbach, "Fast correlation attacks on stream ciphers," in Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '88, Davos, Switzerland, May 25-27, 1998, LNCS, vol. 330, pp. 301-314, 1988.
-
(1988)
LNCS
, vol.330
, pp. 301-314
-
-
Meier, W.1
Staffelbach, O.2
-
24
-
-
35248820612
-
Algebraic attacks on stream ciphers with linear feedback
-
Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '03, Warsaw, Poland, May 4-8, 2003
-
N. Courtois and W. Meier, "Algebraic attacks on stream ciphers with linear feedback," in Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '03, Warsaw, Poland, May 4-8, 2003, LNCS, vol. 2656, pp. 346-359, 2003.
-
(2003)
LNCS
, vol.2656
, pp. 346-359
-
-
Courtois, N.1
Meier, W.2
-
25
-
-
30744445840
-
New constructions for resilient and highly nonlinear Boolean functions
-
K. Khoo and G. Gong, "New constructions for resilient and highly nonlinear Boolean functions," in Proc. 8th Australasian Conference on Information Security and Privacy, Wollongong, Australia, July 9-11, 2003, pp. 498-509.
-
Proc. 8th Australasian Conference on Information Security and Privacy, Wollongong, Australia, July 9-11, 2003
, pp. 498-509
-
-
Khoo, K.1
Gong, G.2
-
26
-
-
84948968383
-
Construction of nonlinear Boolean functions with important cryptographic properties
-
P. Sarkar and S. Maitra, "Construction of nonlinear Boolean functions with important cryptographic properties," in Proc. 19th international conference on Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000, pp. 485-506.
-
Proc. 19th International Conference on Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000
, pp. 485-506
-
-
Sarkar, P.1
Maitra, S.2
-
27
-
-
34247148213
-
New constructions of resilient and correlation immune Boolean functions achieving upper bound on nonlinearity
-
E. Pasalic, S. Maitra, T. Johansson, and P. Sarkar, "New constructions of resilient and correlation immune Boolean functions achieving upper bound on nonlinearity," in Proc. Int. Workshop on Coding and Cryptography, WCC2001, Paris, France, Jan. 8-12, pp 158-167, 2001.
-
(2001)
Proc. Int. Workshop on Coding and Cryptography, WCC2001, Paris, France, Jan. 8-12
, pp. 158-167
-
-
Pasalic, E.1
Maitra, S.2
Johansson, T.3
Sarkar, P.4
-
28
-
-
84962928435
-
Nonlinearity criteria for cryptographic functions
-
Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '89, Houthalen, Belgium, Apr. 10-13, 1989
-
W. Meier and O. Staffelbach, "Nonlinearity criteria for cryptographic functions," in Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '89, Houthalen, Belgium, Apr. 10-13, 1989, LNCS, vol. 434, pp. 549-562, 1989.
-
(1989)
LNCS
, vol.434
, pp. 549-562
-
-
Meier, W.1
Staffelbach, O.2
-
29
-
-
77954757533
-
Propagation characteristics and correlation immunity of highly nonlinear Boolean functions
-
Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '00, Bruges, Belgium, May 14-18, 2000
-
A. Canteaut et al., "Propagation characteristics and correlation immunity of highly nonlinear Boolean functions," in Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '00, Bruges, Belgium, May 14-18, 2000, LNCS, vol. 1807, pp. 507-522, 2000.
-
(2000)
LNCS
, vol.1807
, pp. 507-522
-
-
Canteaut, A.1
-
30
-
-
84943817322
-
Error Detecting and Error Correcting Codes
-
Apr.
-
R.W. Hamming, "Error Detecting and Error Correcting Codes," the Bell System Tech. Jour., Apr. 1950, vol. 29, pp. 147-160.
-
(1950)
The Bell System Tech. Jour.
, vol.29
, pp. 147-160
-
-
Hamming, R.W.1
-
31
-
-
0021489155
-
Correlation-immunity of nonlinear combining functions for cryptographic applications
-
T. Siegenthaler, "Correlation-immunity of nonlinear combining functions for cryptographic applications," IEEE Trans. Inf. Theory, vol. 5, pp. 776-780, 1984.
-
(1984)
IEEE Trans. Inf. Theory
, vol.5
, pp. 776-780
-
-
Siegenthaler, T.1
-
32
-
-
0003999770
-
-
Comp. Lab., Cambridge Univ., UK
-
D. Wheeler and R. Needham, "TEA, a tiny encryption algorithm," Comp. Lab., Cambridge Univ., UK, 1994.
-
(1994)
TEA, A Tiny Encryption Algorithm
-
-
Wheeler, D.1
Needham, R.2
-
33
-
-
84974670663
-
The Shrinking Generator
-
th Ann. Int. Cryptography Conf., Advances in Cryptology - CRYPTO '93, Santa Barbara, CA, Aug. 22-26, 1993
-
th Ann. Int. Cryptography Conf., Advances in Cryptology - CRYPTO '93, Santa Barbara, CA, Aug. 22-26, 1993, LNCS, vol. 773, pp. 22-39, 1994.
-
(1994)
LNCS
, vol.773
, pp. 22-39
-
-
Coppersmith, D.1
Krawczyk, H.2
Mansour, Y.3
-
34
-
-
68049117087
-
New attack strategy for the Shrinking Generator
-
May
-
P. Caballero-Gil, A. Fúster-Sabater and M. E. Pazo-Robles, "New attack strategy for the Shrinking Generator," Journal of Research and Practice in Information Technology, vol. 41, no. 2, May 2009.
-
(2009)
Journal of Research and Practice in Information Technology
, vol.41
, Issue.2
-
-
Caballero-Gil, P.1
Fúster-Sabater, A.2
Pazo-Robles, M.E.3
-
35
-
-
84997630754
-
Self-Study Course in Block Cipher Cryptanalysis
-
Jan
-
B. Schneier, "Self-Study Course in Block Cipher Cryptanalysis", in Cryptologia, vol. 24, n. 1, pp. 18-34, Jan 2000.
-
(2000)
Cryptologia
, vol.24
, Issue.1
, pp. 18-34
-
-
Schneier, B.1
-
36
-
-
38049009691
-
On the Classification of 4-Bit S-Boxes
-
st International Workshop, WAIFI 2007
-
st International Workshop, WAIFI 2007, LNCS, vol. 4547, pp. 159-176, 2007.
-
(2007)
LNCS
, vol.4547
, pp. 159-176
-
-
Leander, G.1
Poschmann, A.2
-
37
-
-
34547991429
-
Design and implementation of low-area and low-power AES encryption hardware core
-
th EUROMICRO Conf. on Digital System Design: Architectures, Methods and Tools, Dubrovmik, Croatia, Aug. 30 - Sept. 1, 2006, pp. 577-583.
-
th EUROMICRO Conf. on Digital System Design: Architectures, Methods and Tools, Dubrovmik, Croatia, Aug. 30 - Sept. 1, 2006
, pp. 577-583
-
-
Hämäläinen, P.1
-
39
-
-
0030708256
-
Strategies against replay attacks
-
th Comp. Security Foundations Workshop, Rockport, MA, Jun. 10-12, 1997, pp. 59-68.
-
th Comp. Security Foundations Workshop, Rockport, MA, Jun. 10-12, 1997
, pp. 59-68
-
-
Aura, T.1
-
40
-
-
0037004569
-
Towards secure IFF: Preventing mafia fraud attacks
-
st Century Military Communications Conf. - MILCOM 2002, Anaheim, USA, Oct. 2002, vol. 2, pp. 1139-1144.
-
st Century Military Communications Conf. - MILCOM 2002, Anaheim, USA, Oct. 2002
, vol.2
, pp. 1139-1144
-
-
Alkassar, A.1
Stfible, C.2
-
41
-
-
33746075784
-
Fast and secure immunization against adaptive man-in-the-middle impersonations
-
Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '97, Konstanz, Germany, May 11-15, 1997
-
R. Cramer and I. Damgård, "Fast and secure immunization against adaptive man-in-the-middle impersonations," in Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '97, Konstanz, Germany, May 11-15, 1997, LNCS, vol. 1233, pp. 75-87, 1997.
-
(1997)
LNCS
, vol.1233
, pp. 75-87
-
-
Cramer, R.1
Damgård, I.2
-
42
-
-
3042699909
-
Measuring anonymity: The disclosure attack
-
D. Agrawal and D. Kesdogan, "Measuring anonymity: the disclosure attack," IEEE Security & Privacy, vol. 1, issue 6, pp. 27-34, 2003.
-
(2003)
IEEE Security & Privacy
, vol.1
, Issue.6
, pp. 27-34
-
-
Agrawal, D.1
Kesdogan, D.2
-
43
-
-
79957560892
-
-
RC5-72 Project, [Online]. Available
-
RC5-72 Project, [Online]. Available: http://www.distributed.net/RC5
-
-
-
-
44
-
-
63749132637
-
-
Swiss Federal Institute of Technology, Zürich, Ph.D. Thesis
-
R. A. Rueppel, "New Approaches to Stream Ciphers," Swiss Federal Institute of Technology, Zürich, Ph.D. Thesis, 1984.
-
(1984)
New Approaches to Stream Ciphers
-
-
Rueppel, R.A.1
-
45
-
-
27844544231
-
Linear complexity of periodically repeated random sequences
-
Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '91, Brighton, UK, Apr. 8-11, 1991
-
Z.D. Dai and J.H. Yang, "Linear complexity of periodically repeated random sequences," in Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '91, Brighton, UK, Apr. 8-11, 1991, LNCS, vol. 547, pp. 168-175, 1991.
-
(1991)
LNCS
, vol.547
, pp. 168-175
-
-
Dai, Z.D.1
Yang, J.H.2
-
46
-
-
79957545187
-
Combining Certain Nonlinear Feedback Shift Registers
-
B. M. Gammel and R. Göttfert, "Combining Certain Nonlinear Feedback Shift Registers," in Proc. Workshop Record of SASC - The State of the Art of Stream Ciphers, Bruges, Belgium, 2004, pp. 234-248.
-
Proc. Workshop Record of SASC - The State of the Art of Stream Ciphers, Bruges, Belgium, 2004
, pp. 234-248
-
-
Gammel, B.M.1
Göttfert, R.2
-
48
-
-
79957565678
-
-
website
-
Selected Block Cipher Listing, ECRYPT website: http://www.ecrypt.eu.org/ lightweight/index.php/Block-ciphers
-
Selected Block Cipher Listing
-
-
-
49
-
-
70349855548
-
-
eSTREAM, ECRYPT Stream Cipher Project, Tech. Rep. 002
-
B. M. Gammel, R. Gottfert, and O. Kniffler, "The Achterbahn stream cipher," eSTREAM, ECRYPT Stream Cipher Project, Tech. Rep. 002, 2005.
-
(2005)
The Achterbahn Stream Cipher
-
-
Gammel, B.M.1
Gottfert, R.2
Kniffler, O.3
-
50
-
-
12344327931
-
Real Time Cryptanalysis of A5/1 on a PC
-
A. Biryukov, A. Shamir, and D. Wagner, "Real Time Cryptanalysis of A5/1 on a PC," in Proc. Fast Software Encryption Workshop 2000, New York City, April 10-12, 2000.
-
Proc. Fast Software Encryption Workshop 2000, New York City, April 10-12, 2000
-
-
Biryukov, A.1
Shamir, A.2
Wagner, D.3
|