메뉴 건너뛰기




Volumn , Issue , 2011, Pages 176-183

A2U2: A stream cipher for printed electronics RFID tags

Author keywords

Lightweight Cryptography; Printed Electronics; Privacy; RFID; Security; Stream Cipher

Indexed keywords

LIGHT-WEIGHT CRYPTOGRAPHY; PRINTED ELECTRONICS; PRIVACY; RFID; SECURITY; STREAM CIPHER;

EID: 79957564479     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/RFID.2011.5764619     Document Type: Conference Paper
Times cited : (30)

References (50)
  • 4
    • 15744395962 scopus 로고    scopus 로고
    • Comp. Lab., Univ. Cambridge, MA, Tech. Rep., Oct.
    • R. M. Needham and D. J. Wheeler, "Tea extensions," Comp. Lab., Univ. Cambridge, MA, Tech. Rep., Oct. 1997.
    • (1997) Tea Extensions
    • Needham, R.M.1    Wheeler, D.J.2
  • 5
    • 33745777809 scopus 로고    scopus 로고
    • SEA: A scalable encryption algorithm for small embedded applications
    • Proc. CARDIS 2006 Conf., Tarragona, Spain, Apr. 19-21, 2006
    • F. Stnadaert et al., "SEA: a scalable encryption algorithm for small embedded applications", in Proc. CARDIS 2006 Conf., Tarragona, Spain, Apr. 19-21, 2006, LNCS, vol. 3928, pp. 222-236, 2006.
    • LNCS , vol.3928 , Issue.2006 , pp. 222-236
    • Stnadaert, F.1
  • 6
    • 37149045263 scopus 로고    scopus 로고
    • PRESENT: An ultra-lightweight block cipher
    • th Int. Workshop on Cryptographic Hardware and Embedded Systems - CHES 2007, Vienna, Austria, Sept. 10-13, 2007
    • th Int. Workshop on Cryptographic Hardware and Embedded Systems - CHES 2007, Vienna, Austria, Sept. 10-13, 2007, LNCS, vol. 4727, pp. 450-466, 2007.
    • (2007) LNCS , vol.4727 , pp. 450-466
    • Bogdanov, A.1
  • 7
    • 70350589237 scopus 로고    scopus 로고
    • KATAN & KTANTAN - A family of small and efficient hardware-oriented block ciphers
    • th Int. Workshop on Cryptographic Hardware and Embedded Systems - CHES 2009, Lausanne, Switzerland, Sept. 6-9, 2009
    • th Int. Workshop on Cryptographic Hardware and Embedded Systems - CHES 2009, Lausanne, Switzerland, Sept. 6-9, 2009, LNCS, vol. 5747, pp. 272-288, 2009.
    • (2009) LNCS , vol.5747 , pp. 272-288
    • De Cannière, C.1    Dunkelman, O.2    Knezevic, M.3
  • 10
    • 85002081810 scopus 로고
    • Linear complexity and random sequences
    • Proc. Advances in Cryptology - EUROCRYPT '85, Linz, Austria, April 9-12, 1885
    • R. A. Rueppel, "Linear complexity and random sequences," in Proc. Advances in Cryptology - EUROCRYPT '85, Linz, Austria, April 9-12, 1885, LNCS, vol. 219, pp. 167-188, 1985.
    • (1985) LNCS , vol.219 , pp. 167-188
    • Rueppel, R.A.1
  • 11
    • 84890522850 scopus 로고
    • Communication theory of secrecy systems
    • C. Shannon, "Communication theory of secrecy systems," Bell System Tech. Jour. 28, issue 4, pp. 656-715, 1949.
    • (1949) Bell System Tech. Jour. , vol.28 , Issue.4 , pp. 656-715
    • Shannon, C.1
  • 13
    • 37149033689 scopus 로고    scopus 로고
    • New lightweight des variants
    • G. Leander et al., "New lightweight DES variants", LNCS, vol. 4593, pp. 196-210, 2007.
    • (2007) LNCS , vol.4593 , pp. 196-210
    • Leander, G.1
  • 14
    • 79957570766 scopus 로고    scopus 로고
    • website [Online]. Available
    • UbiSec&Sens project website [Online]. Available: http://www.ist- ubisecsens.org/
  • 15
    • 78049340840 scopus 로고    scopus 로고
    • PRINT cipher: A block cipher for IC-printing
    • Proc. 12th Int. Workshop on Cryptographic Hardware and Embedded Systems - CHES 2010, Santa Barbara, CA, Aug. 17-20, 2010
    • L. Knudsen et al., "PRINT cipher: a block cipher for IC-printing," in Proc. 12th Int. Workshop on Cryptographic Hardware and Embedded Systems - CHES 2010, Santa Barbara, CA, Aug. 17-20, 2010, LNCS, vol. 6225, pp. 16-32, 2010.
    • (2010) LNCS , vol.6225 , pp. 16-32
    • Knudsen, L.1
  • 16
    • 79957540542 scopus 로고    scopus 로고
    • NESSIE project website [Online]. Available
    • NESSIE project website (2004) [Online]. Available: https://www.cosic. esat.kuleuven.be/nessie
    • (2004)
  • 17
    • 79957565010 scopus 로고    scopus 로고
    • eSTREAM project website [Online]. Available
    • eSTREAM project website (2008) [Online]. Available: http://www.ecrypt.eu. org/stream/endofphase3.html
    • (2008)
  • 18
    • 84947743441 scopus 로고    scopus 로고
    • Stream ciphers: Dead or alive?
    • th Int. Conf. Theory and Applications of Cryptology and Information Security - ASIACRYPT '04, Jeju Island, South Korea, December 5-9, 2004
    • th Int. Conf. Theory and Applications of Cryptology and Information Security - ASIACRYPT '04, Jeju Island, South Korea, December 5-9, 2004, LNCS, vol. 3329, p. 78, 2004.
    • (2004) LNCS , vol.3329 , pp. 78
    • Shamir, A.1
  • 23
    • 33745650569 scopus 로고
    • Fast correlation attacks on stream ciphers
    • Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '88, Davos, Switzerland, May 25-27, 1998
    • W. Meier and O. Staffelbach, "Fast correlation attacks on stream ciphers," in Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '88, Davos, Switzerland, May 25-27, 1998, LNCS, vol. 330, pp. 301-314, 1988.
    • (1988) LNCS , vol.330 , pp. 301-314
    • Meier, W.1    Staffelbach, O.2
  • 24
    • 35248820612 scopus 로고    scopus 로고
    • Algebraic attacks on stream ciphers with linear feedback
    • Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '03, Warsaw, Poland, May 4-8, 2003
    • N. Courtois and W. Meier, "Algebraic attacks on stream ciphers with linear feedback," in Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '03, Warsaw, Poland, May 4-8, 2003, LNCS, vol. 2656, pp. 346-359, 2003.
    • (2003) LNCS , vol.2656 , pp. 346-359
    • Courtois, N.1    Meier, W.2
  • 28
    • 84962928435 scopus 로고
    • Nonlinearity criteria for cryptographic functions
    • Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '89, Houthalen, Belgium, Apr. 10-13, 1989
    • W. Meier and O. Staffelbach, "Nonlinearity criteria for cryptographic functions," in Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '89, Houthalen, Belgium, Apr. 10-13, 1989, LNCS, vol. 434, pp. 549-562, 1989.
    • (1989) LNCS , vol.434 , pp. 549-562
    • Meier, W.1    Staffelbach, O.2
  • 29
    • 77954757533 scopus 로고    scopus 로고
    • Propagation characteristics and correlation immunity of highly nonlinear Boolean functions
    • Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '00, Bruges, Belgium, May 14-18, 2000
    • A. Canteaut et al., "Propagation characteristics and correlation immunity of highly nonlinear Boolean functions," in Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '00, Bruges, Belgium, May 14-18, 2000, LNCS, vol. 1807, pp. 507-522, 2000.
    • (2000) LNCS , vol.1807 , pp. 507-522
    • Canteaut, A.1
  • 30
    • 84943817322 scopus 로고
    • Error Detecting and Error Correcting Codes
    • Apr.
    • R.W. Hamming, "Error Detecting and Error Correcting Codes," the Bell System Tech. Jour., Apr. 1950, vol. 29, pp. 147-160.
    • (1950) The Bell System Tech. Jour. , vol.29 , pp. 147-160
    • Hamming, R.W.1
  • 31
    • 0021489155 scopus 로고
    • Correlation-immunity of nonlinear combining functions for cryptographic applications
    • T. Siegenthaler, "Correlation-immunity of nonlinear combining functions for cryptographic applications," IEEE Trans. Inf. Theory, vol. 5, pp. 776-780, 1984.
    • (1984) IEEE Trans. Inf. Theory , vol.5 , pp. 776-780
    • Siegenthaler, T.1
  • 33
    • 84974670663 scopus 로고
    • The Shrinking Generator
    • th Ann. Int. Cryptography Conf., Advances in Cryptology - CRYPTO '93, Santa Barbara, CA, Aug. 22-26, 1993
    • th Ann. Int. Cryptography Conf., Advances in Cryptology - CRYPTO '93, Santa Barbara, CA, Aug. 22-26, 1993, LNCS, vol. 773, pp. 22-39, 1994.
    • (1994) LNCS , vol.773 , pp. 22-39
    • Coppersmith, D.1    Krawczyk, H.2    Mansour, Y.3
  • 35
    • 84997630754 scopus 로고    scopus 로고
    • Self-Study Course in Block Cipher Cryptanalysis
    • Jan
    • B. Schneier, "Self-Study Course in Block Cipher Cryptanalysis", in Cryptologia, vol. 24, n. 1, pp. 18-34, Jan 2000.
    • (2000) Cryptologia , vol.24 , Issue.1 , pp. 18-34
    • Schneier, B.1
  • 36
    • 38049009691 scopus 로고    scopus 로고
    • On the Classification of 4-Bit S-Boxes
    • st International Workshop, WAIFI 2007
    • st International Workshop, WAIFI 2007, LNCS, vol. 4547, pp. 159-176, 2007.
    • (2007) LNCS , vol.4547 , pp. 159-176
    • Leander, G.1    Poschmann, A.2
  • 41
    • 33746075784 scopus 로고    scopus 로고
    • Fast and secure immunization against adaptive man-in-the-middle impersonations
    • Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '97, Konstanz, Germany, May 11-15, 1997
    • R. Cramer and I. Damgård, "Fast and secure immunization against adaptive man-in-the-middle impersonations," in Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '97, Konstanz, Germany, May 11-15, 1997, LNCS, vol. 1233, pp. 75-87, 1997.
    • (1997) LNCS , vol.1233 , pp. 75-87
    • Cramer, R.1    Damgård, I.2
  • 42
    • 3042699909 scopus 로고    scopus 로고
    • Measuring anonymity: The disclosure attack
    • D. Agrawal and D. Kesdogan, "Measuring anonymity: the disclosure attack," IEEE Security & Privacy, vol. 1, issue 6, pp. 27-34, 2003.
    • (2003) IEEE Security & Privacy , vol.1 , Issue.6 , pp. 27-34
    • Agrawal, D.1    Kesdogan, D.2
  • 43
    • 79957560892 scopus 로고    scopus 로고
    • RC5-72 Project, [Online]. Available
    • RC5-72 Project, [Online]. Available: http://www.distributed.net/RC5
  • 44
    • 63749132637 scopus 로고
    • Swiss Federal Institute of Technology, Zürich, Ph.D. Thesis
    • R. A. Rueppel, "New Approaches to Stream Ciphers," Swiss Federal Institute of Technology, Zürich, Ph.D. Thesis, 1984.
    • (1984) New Approaches to Stream Ciphers
    • Rueppel, R.A.1
  • 45
    • 27844544231 scopus 로고
    • Linear complexity of periodically repeated random sequences
    • Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '91, Brighton, UK, Apr. 8-11, 1991
    • Z.D. Dai and J.H. Yang, "Linear complexity of periodically repeated random sequences," in Proc. Workshop Theory and Application of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT '91, Brighton, UK, Apr. 8-11, 1991, LNCS, vol. 547, pp. 168-175, 1991.
    • (1991) LNCS , vol.547 , pp. 168-175
    • Dai, Z.D.1    Yang, J.H.2
  • 48
    • 79957565678 scopus 로고    scopus 로고
    • website
    • Selected Block Cipher Listing, ECRYPT website: http://www.ecrypt.eu.org/ lightweight/index.php/Block-ciphers
    • Selected Block Cipher Listing


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.