-
1
-
-
33750699594
-
HIGHT: A new block cipher suitable for low-resource device
-
Cryptographic Hardware and Embedded Systems, CHES 2006 - 8th International Workshop, Proceedings LNCS
-
Hong D, Sung J, Hong S, Lim J, Lee S, Koo B, Lee C, Chang D, Lee J, Jeong K, Kim H, Kim J, Chee S,. HIGHT: a new block cipher suitable for low-resource device. CHES 2006, Lecture Notes in Computer Sciences, vol. 4249. Springer: Berlin, 2006; 46-59. (Pubitemid 44700048)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4249
, pp. 46-59
-
-
Hong, D.1
Sung, J.2
Hong, S.3
Lim, J.4
Lee, S.5
Koo, B.-S.6
Lee, C.7
Chang, D.8
Lee, J.9
Jeong, K.10
Kim, H.11
Kim, J.12
Chee, S.13
-
2
-
-
84887313979
-
Searching for compact algorithms: CGEN
-
Lecture Notes in Computer Sciences, 4341. Springer: Berlin
-
Robshaw MJB,. Searching for compact algorithms: CGEN. VIETCRYPT 2006, Lecture Notes in Computer Sciences, vol. 4341. Springer: Berlin, 2006; 37-49.
-
(2006)
VIETCRYPT 2006
, pp. 37-49
-
-
Robshaw, M.J.B.1
-
3
-
-
33745777809
-
SEA: A scalable encryption algorithm for small embedded applications
-
DOI 10.1007/11733447-16, Smart Card Research and Advanced Applications - 7th IFIP WG 8.8/11.2 International Conference, CARDIS 2006, Proceedings LNCS
-
Standaert FX, Piret G, Gershenfeld N, Quisquater JJ,. SEA: a scalable encryption algorithm for small embedded applications. CARDIS 2006, Lecture Notes in Computer Sciences, vol. 3928. Springer: Berlin, 2006; 222-236. (Pubitemid 44019872)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3928
, pp. 222-236
-
-
Standaert, F.-X.1
Piret, G.2
Gershenfeld, N.3
Quisquater, J.-J.4
-
4
-
-
33744929155
-
MCrypton-a lightweight block cipher for security of low-cost RFID sensors
-
Lecture Notes in Computer Sciences, 3786. Springer: Berlin
-
Lim KH, Korkishko T,. mCrypton-a lightweight block cipher for security of low-cost RFID sensors. WISA 2005, Lecture Notes in Computer Sciences, vol. 3786. Springer: Berlin, 2006; 243-258.
-
(2006)
WISA 2005
, pp. 243-258
-
-
Lim, K.H.1
Korkishko, T.2
-
5
-
-
37149045263
-
Present: An ultra-lightweight block cipher
-
Lecture Notes in Computer Sciences, 4727. Springer: Berlin
-
Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJB, Seurin Y, Vikkelsoe C,. Present: an ultra-lightweight block cipher. CHES 2007, Lecture Notes in Computer Sciences, vol. 4727. Springer: Berlin, 2007; 450-466.
-
(2007)
CHES 2007
, pp. 450-466
-
-
Bogdanov, A.1
Knudsen, L.R.2
Leander, G.3
Paar, C.4
Poschmann, A.5
Robshaw, M.J.B.6
Seurin, Y.7
Vikkelsoe, C.8
-
6
-
-
37149033689
-
New lightweight des variants
-
Lecture Notes in Computer Sciences, 4593. Springer: Berlin
-
Leander G, Paar C, Poschmann A, Schramm K,. New lightweight DES variants. FSE 2007, Lecture Notes in Computer Sciences, vol. 4593. Springer: Berlin, 2007; 196-210.
-
(2007)
FSE 2007
, pp. 196-210
-
-
Leander, G.1
Paar, C.2
Poschmann, A.3
Schramm, K.4
-
7
-
-
71549139131
-
MIBS: A new lightweight block cipher
-
Lecture Notes in Computer Sciences, 5888. Springer: Berlin
-
Izadi M, Sadeghiyan B, Sadeghian SS, Arabnezhad Khanooki H,. MIBS: a new lightweight block cipher. CANS 2009, Lecture Notes in Computer Sciences, vol. 5888. Springer: Berlin, 2009; 334-348.
-
(2009)
CANS 2009
, pp. 334-348
-
-
Izadi, M.1
Sadeghiyan, B.2
Sadeghian, S.S.3
Arabnezhad Khanooki, H.4
-
8
-
-
71549130740
-
-
Lecture Notes in Computer Sciences, 5905. Springer: Berlin
-
Ojha, SK, Kumar N, Jain K, Sangeeta,. TWIS-A Lightweight Block Cipher. Lecture Notes in Computer Sciences, vol. 5905. Springer: Berlin, 2009; 280-291.
-
(2009)
TWIS-A Lightweight Block Cipher
, pp. 280-291
-
-
Ojha, S.K.1
Kumar, N.2
Jain, K.3
Sangeeta4
-
9
-
-
70350589237
-
KATAN and KTANTAN-a family of small and efficient hardware-oriented block ciphers
-
Lecture Notes in Computer Sciences, 5747. Springer: Berlin
-
De Canniere C, Dunkelman O, Knezevic M,. KATAN and KTANTAN-a family of small and efficient hardware-oriented block ciphers. CHES 2009, Lecture Notes in Computer Sciences, vol. 5747. Springer: Berlin, 2009; 272-288.
-
(2009)
CHES 2009
, pp. 272-288
-
-
De Canniere, C.1
Dunkelman, O.2
Knezevic, M.3
-
10
-
-
68249160977
-
Security analysis of mCrypton proper to low-cost ubiquitous computing devices and applications
-
Park JH,. Security analysis of mCrypton proper to low-cost ubiquitous computing devices and applications. International Journal of Communication Systems 2009; 22: 959-969.
-
(2009)
International Journal of Communication Systems
, vol.22
, pp. 959-969
-
-
Park, J.H.1
-
11
-
-
0028494723
-
New types of cryptanalytic attacks using related keys
-
Biham E,. New types of cryptanalytic attacks using related keys. Journal of Cryptology 1994; 7 (4): 229-246.
-
(1994)
Journal of Cryptology
, vol.7
, Issue.4
, pp. 229-246
-
-
Biham, E.1
-
12
-
-
33745642130
-
Related-key impossible differential attacks on 8-round AES-192
-
Lecture Notes in Computer Sciences, 3860. Springer: Berlin
-
Biham E, Dunkelman O, Keller N,. Related-key impossible differential attacks on 8-round AES-192. CT-RSA 2006, Lecture Notes in Computer Sciences, vol. 3860. Springer: Berlin, 2005; 21-33.
-
(2005)
CT-RSA 2006
, pp. 21-33
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
13
-
-
38149057178
-
Improved related-key impossible differential attacks on reduced-round AES-192
-
Lecture Notes in Computer Sciences, 4356. Springer: Berlin
-
Zhang W, Wu W, Zhang L, Feng D,. Improved related-key impossible differential attacks on reduced-round AES-192. SAC 2006, Lecture Notes in Computer Sciences, vol. 4356. Springer: Berlin, 2007; 15-27.
-
(2007)
SAC 2006
, pp. 15-27
-
-
Zhang, W.1
Wu, W.2
Zhang, L.3
Feng, D.4
|