메뉴 건너뛰기




Volumn 7055 LNCS, Issue , 2012, Pages 1-18

KLEIN: A new family of lightweight block ciphers

Author keywords

[No Author keywords available]

Indexed keywords

BUILDING BLOCKES; CRYPTOGRAPHIC PRIMITIVES; HARDWARE IMPLEMENTATIONS; LEGACY SENSORS; LIGHTWEIGHT BLOCKS; RESOURCECONSTRAINED DEVICES; RF-ID TAGS; SECURITY PROTOCOLS; SOFTWARE PERFORMANCE; WIRELESS SENSOR;

EID: 84856103472     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-25286-0_1     Document Type: Conference Paper
Times cited : (245)

References (53)
  • 1
    • 84957634424 scopus 로고    scopus 로고
    • Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials
    • Stern, J. (ed.) EUROCRYPT 1999 Springer, Heidelberg
    • Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12-23. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 12-23
    • Biham, E.1    Biryukov, A.2    Shamir, A.3
  • 3
    • 37149045263 scopus 로고    scopus 로고
    • PRESENT: An Ultra-Lightweight Block Cipher
    • Paillier, P., Verbauwhede, I. (eds.) CHES 2007 Springer, Heidelberg
    • Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4727 , pp. 450-466
    • Bogdanov, A.1    Knudsen, L.R.2    Leander, G.3    Paar, C.4    Poschmann, A.5    Robshaw, M.J.B.6    Seurin, Y.7    Vikkelsoe, C.8
  • 4
    • 51049092732 scopus 로고    scopus 로고
    • Hash Functions and RFID tags: Mind the Gap
    • Oswald, E., Rohatgi, P. (eds.) CHES 2008 Springer, Heidelberg
    • Bogdanov, A., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y.: Hash Functions and RFID tags: Mind the Gap. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 283-299. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5154 , pp. 283-299
    • Bogdanov, A.1    Leander, G.2    Paar, C.3    Poschmann, A.4    Robshaw, M.J.B.5    Seurin, Y.6
  • 5
    • 79952610354 scopus 로고    scopus 로고
    • A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN
    • Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010 Springer, Heidelberg
    • Bogdanov, A., Rechberger, C.: A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol. 6544, pp. 229-240. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6544 , pp. 229-240
    • Bogdanov, A.1    Rechberger, C.2
  • 6
    • 70350589237 scopus 로고    scopus 로고
    • KATAN and KTANTAN - A family of Small and Efficient Hardware-Oriented Block Ciphers
    • Clavier, C., Gaj, K. (eds.) CHES 2009 Springer, Heidelberg
    • De Cannière, C., Dunkelman, O., Knežević, M.: KATAN and KTANTAN - A family of Small and Efficient Hardware-Oriented Block Ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 272-288. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5747 , pp. 272-288
    • De Cannière, C.1    Dunkelman, O.2    Knežević, M.3
  • 8
    • 77952047730 scopus 로고    scopus 로고
    • Linear Cryptanalysis of Reduced-Round PRESENT
    • Pieprzyk, J. (ed.) CT-RSA 2010 Springer, Heidelberg
    • Cho, J.Y.: Linear Cryptanalysis of Reduced-Round PRESENT. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 302-317. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5985 , pp. 302-317
    • Cho, J.Y.1
  • 9
    • 67650119051 scopus 로고    scopus 로고
    • A Statistical Saturation Attack Against the Block Cipher PRESENT
    • Fischlin, M. (ed.) CT-RSA 2009 Springer, Heidelberg
    • Collard, B., Standaert, F.-X.: A Statistical Saturation Attack Against The Block Cipher PRESENT. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 195-210. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5473 , pp. 195-210
    • Collard, B.1    Standaert, F.-X.2
  • 10
    • 84872001601 scopus 로고    scopus 로고
    • Crossbow: IRIS wireless measurement system, http://www.xbow.com/Products/ Product-pdf-files/Wireless-pdf/IRIS-Datasheet.pdf
    • IRIS Wireless Measurement System
  • 11
    • 84871983001 scopus 로고    scopus 로고
    • Crossbow: TelosB mote platform, http://www.xbow.com/Products/Product-pdf- files/Wireless-pdf/TelosB-Datasheet.pdf
    • TelosB Mote Platform
  • 15
    • 26444575926 scopus 로고    scopus 로고
    • A new MAC construction ALRED and a specific instance ALPHA-MAC
    • Fast Software Encryption: 12th International Workshop, FSE 2005. Revised Selected Papers
    • Daemen, J., Rijmen, V.: A New MAC Construction ALRED and A Specific Instance ALPHA-MAC. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 1-17. Springer, Heidelberg (2005) (Pubitemid 41425152)
    • (2005) Lecture Notes in Computer Science , vol.3557 , pp. 1-17
    • Daemen, J.1    Rijmen, V.2
  • 16
    • 77955095228 scopus 로고    scopus 로고
    • New Criteria for Linear Maps in AES-Like Ciphers
    • Daemen, J., Rijmen, V.: New Criteria for Linear Maps in AES-Like Ciphers. Cryptography and Communications 1(1), 47-69 (2009)
    • (2009) Cryptography and Communications , vol.1 , Issue.1 , pp. 47-69
    • Daemen, J.1    Rijmen, V.2
  • 17
    • 67650699727 scopus 로고    scopus 로고
    • Cube Attacks on Tweakable Black Box Polynomials
    • Joux, A. (ed.) EUROCRYPT 2009 Springer, Heidelberg
    • Dinur, I., Shamir, A.: Cube Attacks on Tweakable Black Box Polynomials. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 278-299. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 278-299
    • Dinur, I.1    Shamir, A.2
  • 18
    • 77956140198 scopus 로고    scopus 로고
    • Hummingbird: Ultra-Lightweight Cryptography for Resource-Constrained Devices
    • Sion, R., Curtmola, R., Dietrich, S., Kiayias, A.,Miret, J.M., Sako, K., Sebé, F. (eds.) RLCPS,WECSR, and WLC 2010 Springer, Heidelberg
    • Engels, D., Fan, X., Gong, G., Hu, H., Smith, E.M.: Hummingbird: Ultra-Lightweight Cryptography for Resource-Constrained Devices. In: Sion, R., Curtmola, R., Dietrich, S., Kiayias, A.,Miret, J.M., Sako, K., Sebé, F. (eds.) RLCPS,WECSR, and WLC 2010. LNCS, vol. 6054, pp. 3-18. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6054 , pp. 3-18
    • Engels, D.1    Fan, X.2    Gong, G.3    Hu, H.4    Smith, E.M.5
  • 21
    • 77649256427 scopus 로고    scopus 로고
    • Towards Secure and Practical MACs for Body Sensor Networks
    • Roy, B.K., Sendrier, N. (eds.) INDOCRYPT 2009 Springer, Heidelberg
    • Gong, Z., Hartel, P., Nikova, S., Zhu, B.: Towards Secure and Practical MACs for Body Sensor Networks. In: Roy, B.K., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol. 5922, pp. 182-198. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5922 , pp. 182-198
    • Gong, Z.1    Hartel, P.2    Nikova, S.3    Zhu, B.4
  • 23
    • 84958960240 scopus 로고    scopus 로고
    • Flaws in Differential Cryptanalysis of Skipjack
    • Matsui, M. (ed.) FSE 2001 Springer, Heidelberg
    • Granboulan, L.: Flaws in Differential Cryptanalysis of Skipjack. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 328-335. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2355 , pp. 328-335
    • Granboulan, L.1
  • 25
    • 79956325553 scopus 로고    scopus 로고
    • Analysis of Hardware Encryption Versus Software Encryption on Wireless Sensor Network Motes
    • Mukhopadhyay, S.C., Gupta, G.S. (eds.) Smart Sensors and Sensing Technology 2008 Springer, Heidelberg
    • Healy, M., Newe, T., Lewis, E.: Analysis of Hardware Encryption Versus Software Encryption on Wireless Sensor Network Motes. In: Mukhopadhyay, S.C., Gupta, G.S. (eds.) Smart Sensors and Sensing Technology 2008. LNEE, vol. 20, pp. 3-14. Springer, Heidelberg (2008)
    • (2008) LNEE , vol.20 , pp. 3-14
    • Healy, M.1    Newe, T.2    Lewis, E.3
  • 26
    • 33745181952 scopus 로고    scopus 로고
    • Authenticating Pervasive Devices with Human Protocols
    • Shoup, V. (ed.) CRYPTO 2005 Springer, Heidelberg
    • Juels, A., Weis, S.A.: Authenticating Pervasive Devices with Human Protocols. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 293-308. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 293-308
    • Juels, A.1    Weis, S.A.2
  • 29
    • 84949437497 scopus 로고    scopus 로고
    • Truncated Differentials and Skipjack
    • Wiener,M. (ed.) CRYPTO 1999 Springer, Heidelberg
    • Knudsen, L.R., Robshaw, M.J.B., Wagner, D.: Truncated Differentials and Skipjack. In: Wiener,M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 165-180. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 165-180
    • Knudsen, L.R.1    Robshaw, M.J.B.2    Wagner, D.3
  • 30
    • 77949459994 scopus 로고    scopus 로고
    • Integral Cryptanalysis
    • Daemen, J., Rijmen, V. (eds.) FSE 2002 Springer, Heidelberg
    • Knudsen, L.R., Wagner, D.: Integral Cryptanalysis. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 112-127. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2365 , pp. 112-127
    • Knudsen, L.R.1    Wagner, D.2
  • 31
    • 43149087564 scopus 로고    scopus 로고
    • A Fast and Cache-Timing Resistant Implementation of the AES
    • Malkin, T. (ed.) CT-RSA 2008 Springer, Heidelberg
    • Könighofer, R.: A Fast and Cache-Timing Resistant Implementation of the AES. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 187-202. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4964 , pp. 187-202
    • Könighofer, R.1
  • 32
    • 33745269795 scopus 로고    scopus 로고
    • Survey and Benchmark of Block Ciphers for Wireless Sensor Networks
    • Law, Y.W., Doumen, J., Hartel, P.H.: Survey and Benchmark of Block Ciphers for Wireless Sensor Networks. ACM Trans. Sen. Netw. 2(1), 65-93 (2006)
    • (2006) ACM Trans. Sen. Netw. , vol.2 , Issue.1 , pp. 65-93
    • Law, Y.W.1    Doumen, J.2    Hartel, P.H.3
  • 33
    • 37149033689 scopus 로고    scopus 로고
    • New Lightweight des Variants
    • Biryukov, A. (ed.) FSE 2007 Springer, Heidelberg
    • Leander, G., Paar, C., Poschmann, A., Schramm, K.: New Lightweight DES Variants. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 196-210. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4593 , pp. 196-210
    • Leander, G.1    Paar, C.2    Poschmann, A.3    Schramm, K.4
  • 34
    • 84957612187 scopus 로고    scopus 로고
    • A Revised Version of CRYPTON - CRYPTON V1.0
    • Knudsen, L.R. (ed.) FSE 1999 Springer, Heidelberg
    • Lim, C.H.: A Revised Version of CRYPTON - CRYPTON V1.0. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 31-45. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1636 , pp. 31-45
    • Lim, C.H.1
  • 35
    • 33744929155 scopus 로고    scopus 로고
    • MCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors
    • Song, J., Kwon, T., Yung, M. (eds.) WISA 2005 Springer, Heidelberg
    • Lim, C.H., Korkishko, T.: mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors. In: Song, J., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243-258. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3786 , pp. 243-258
    • Lim, C.H.1    Korkishko, T.2
  • 36
    • 24144459808 scopus 로고    scopus 로고
    • Side-channel leakage of masked CMOS gates
    • Topics in Cryptology - CT-RSA 2005 - The Cryptographers' Track at the RSA Conference 2005
    • Mangard, S., Popp, T., Gammel, B.M.: Side-Channel Leakage of Masked CMOS Gates. In: Menezes, A.J. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 351-365. Springer, Heidelberg (2005) (Pubitemid 41231222)
    • (2005) Lecture Notes in Computer Science , vol.3376 , pp. 351-365
    • Mangard, S.1    Popp, T.2    Gammel, B.M.3
  • 37
    • 80053484578 scopus 로고    scopus 로고
    • CHES 2010
    • Springer, Heidelberg
    • Mangard, S., Standaert, F.X. (eds.): CHES 2010. LNCS, vol. 6225. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6225
    • Mangard, S.1    Standaert, F.X.2
  • 38
    • 84958979414 scopus 로고    scopus 로고
    • New Structure of Block Ciphers with Provable Security against Differential and Linear Cryptanalysis
    • Gollmann, D. (ed.) FSE 1996 Springer, Heidelberg
    • Matsui, M.: New Structure of Block Ciphers with Provable Security against Differential and Linear Cryptanalysis. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 205-218. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1039 , pp. 205-218
    • Matsui, M.1
  • 39
    • 77956165015 scopus 로고    scopus 로고
    • Lightweight Cryptography and DPA Countermeasures: A Survey
    • Sion, R., Curtmola, R., Dietrich, S., Kiayias, A.,Miret, J.M., Sako, K., Sebé, F. (eds.) RLCPS,WECSR, and WLC 2010 Springer, Heidelberg
    • Moradi, A., Poschmann, A.: Lightweight Cryptography and DPA Countermeasures: A Survey. In: Sion, R., Curtmola, R., Dietrich, S., Kiayias, A.,Miret, J.M., Sako, K., Sebé, F. (eds.) RLCPS,WECSR, and WLC 2010. LNCS, vol. 6054, pp. 68-79. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6054 , pp. 68-79
    • Moradi, A.1    Poschmann, A.2
  • 40
    • 79958010336 scopus 로고    scopus 로고
    • Pushing the Limits: A Very Compact and a Threshold Implementation of AES
    • Paterson, K.G. (ed.) EUROCRYPT 2011 Springer, Heidelberg
    • Moradi, A., Poschmann, A., Ling, S., Paar, C., Wang, H.: Pushing the Limits: A Very Compact and a Threshold Implementation of AES. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 69-88. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 69-88
    • Moradi, A.1    Poschmann, A.2    Ling, S.3    Paar, C.4    Wang, H.5
  • 41
    • 67049132511 scopus 로고    scopus 로고
    • Secure Hardware Implementation of Non-Linear Functions in the Presence of Glitches
    • Lee, P.J., Cheon, J.H. (eds.) ICISC 2008 Springer, Heidelberg
    • Nikova, S., Rijmen, V., Schläffer, M.: Secure Hardware Implementation of Non-Linear Functions in the Presence of Glitches. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 218-234. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5461 , pp. 218-234
    • Nikova, S.1    Rijmen, V.2    Schläffer, M.3
  • 42
    • 84856114470 scopus 로고    scopus 로고
    • Skipjack and KEA algorithm Specifications
    • version 2.0 May
    • NIST. Skipjack and KEA algorithm Specifications (version 2.0). NIST online document (May 1998), http://csrc.nist.gov/groups/ST/toolkit/documents/ skipjack/skipjack.pdf
    • (1998) NIST Online Document
  • 44
    • 70350681087 scopus 로고    scopus 로고
    • Lightweight Block Ciphers Revisited: Crypt-analysis of Reduced Round PRESENT and HIGHT
    • Boyd, C., González Nieto, J. (eds.) ACISP 2009 Springer, Heidelberg
    • Özen, O., Varici, K., Tezcan, C., Kocair, Ç.: Lightweight Block Ciphers Revisited: Crypt-analysis of Reduced Round PRESENT and HIGHT. In: Boyd, C., González Nieto, J. (eds.) ACISP 2009. LNCS, vol. 5594, pp. 90-107. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5594 , pp. 90-107
    • Özen, O.1    Varici, K.2    Tezcan, C.3    Kocair, Ç.4
  • 46
    • 0037122929 scopus 로고    scopus 로고
    • Cryptanalysis of Full Skipjack Block Cipher
    • Phan, R.C.W.: Cryptanalysis of Full Skipjack Block Cipher. Electronic Letters, 69-71 (2002)
    • (2002) Electronic Letters , pp. 69-71
    • Phan, R.C.W.1
  • 48
    • 84856114472 scopus 로고    scopus 로고
    • 256 Bit Standardized Crypto for 650 Ge - Gost Revisited
    • Poschmann, A., Ling, S.,Wang, H.: 256 Bit Standardized Crypto for 650 Ge - Gost Revisited. In: Mangard and Standaert [37], pp. 219-233
    • Mangard and Standaert , vol.37 , pp. 219-233
    • Poschmann, A.1    Ling, S.2    Wang, H.3
  • 49
    • 52949134853 scopus 로고    scopus 로고
    • Ultra-Lightweight Implementations for Smart Devices - Security for 1000 Gate Equivalents
    • Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008 Springer, Heidelberg
    • Rolfes, C., Poschmann, A., Leander, G., Paar, C.: Ultra-Lightweight Implementations for Smart Devices - Security for 1000 Gate Equivalents. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 89-103. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5189 , pp. 89-103
    • Rolfes, C.1    Poschmann, A.2    Leander, G.3    Paar, C.4
  • 50
    • 79960015296 scopus 로고    scopus 로고
    • Cryptanalysis of Hummingbird-1
    • Joux, A. (ed.) FSE 2011 Springer, Heidelberg
    • Saarinen, M.J.O.: Cryptanalysis of Hummingbird-1. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 328-341. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6733 , pp. 328-341
    • Saarinen, M.J.O.1
  • 51
    • 84946832086 scopus 로고    scopus 로고
    • A Compact Rijndael Hardware Architecture with S-Box Optimization
    • Advances in Cryptology - ASIACRYPT 2001
    • Satoh, A.,Morioka, S., Takano, K.,Munetoh, S.:A Compact Rijndael Hardware Architecture with S-Box Optimization. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 239-254. Springer, Heidelberg (2001) (Pubitemid 33371189)
    • (2002) LECTURE NOTES IN COMPUTER SCIENCE , Issue.2248 , pp. 239-254
    • Satoh, A.1    Morioka, S.2    Takano, K.3    Munetoh, S.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.