-
2
-
-
79959975820
-
FSE 2007
-
Springer, Heidelberg
-
Biryukov, A. (ed.): FSE 2007. LNCS, vol. 4593. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4593
-
-
Biryukov, A.1
-
3
-
-
76549118066
-
New Stream Cipher Designs
-
Springer, Heidelberg
-
Robshaw, M., Billet, O. (eds.): New Stream Cipher Designs. LNCS, vol. 4986. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4986
-
-
Robshaw, M.1
Billet, O.2
-
4
-
-
80053484578
-
CHES 2010
-
Springer, Heidelberg
-
Mangard, S., Standaert, F.-X. (eds.): CHES 2010. LNCS, vol. 6225. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6225
-
-
Mangard, S.1
Standaert, F.-X.2
-
5
-
-
84863465284
-
CHES 2011
-
Springer, Heidelberg
-
Preneel, B., Takagi, T. (eds.): CHES 2011. LNCS, vol. 6917. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6917
-
-
Preneel, B.1
Takagi, T.2
-
6
-
-
78049351742
-
Quark: A lightweight hash
-
[4]
-
Aumasson, J.-P., Henzenz, L., Meier, W., Naya-Plasencia, M.: Quark: a lightweight hash. In: Cryptographic Hardware and Embedded Systems - CHES 2010 [4], pp. 1-15
-
Cryptographic Hardware and Embedded Systems - CHES 2010
, pp. 1-15
-
-
Aumasson, J.-P.1
Henzenz, L.2
Meier, W.3
Naya-Plasencia, M.4
-
7
-
-
77950434806
-
-
(version 2.1). Submission to NIST
-
Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: Keccak sponge function family main document (version 2.1). Submission to NIST (2010), http://keccak.noekeon.org/Keccak-main-2.1.pdf
-
(2010)
Keccak Sponge Function Family Main Document
-
-
Bertoni, G.1
Daemen, J.2
Peeters, M.3
Assche, G.V.4
-
8
-
-
80053502266
-
SPONGENT: A lightweight hash function
-
[5]
-
Bogdanov, A., Knežević, M., Leander, G., Toz, D., Varici, K., Verbauwhede, I.: SPONGENT: A lightweight hash function. In: Cryptographic Hardware and Embedded Systems - CHES 2011 [5], pp. 312-325
-
Cryptographic Hardware and Embedded Systems - CHES 2011
, pp. 312-325
-
-
Bogdanov, A.1
Knežević, M.2
Leander, G.3
Toz, D.4
Varici, K.5
Verbauwhede, I.6
-
9
-
-
37149045263
-
PRESENT: An Ultra-Lightweight Block Cipher
-
Paillier, P., Verbauwhede, I. (eds.) CHES 2007. Springer, Heidelberg
-
Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4727
, pp. 450-466
-
-
Bogdanov, A.1
Knudsen, L.R.2
Leander, G.3
Paar, C.4
Poschmann, A.5
Robshaw, M.J.B.6
Seurin, Y.7
Vikkelsoe, C.8
-
10
-
-
70350589237
-
KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers
-
Clavier, C., Gaj, K. (eds.) CHES 2009. Springer, Heidelberg
-
De Cannière, C., Dunkelman, O., Knežević, M.: KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 272-288. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5747
, pp. 272-288
-
-
De Cannière, C.1
Dunkelman, O.2
Knežević, M.3
-
12
-
-
26444546862
-
Small Scale Variants of the AES
-
Gilbert, H., Handschuh, H. (eds.) FSE 2005. Springer, Heidelberg
-
Cid, C., Murphy, S., Robshaw, M.J.B.: Small Scale Variants of the AES. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 145-162. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3557
, pp. 145-162
-
-
Cid, C.1
Murphy, S.2
Robshaw, M.J.B.3
-
13
-
-
38549094404
-
-
Daemen, J., Peeters, M., Rijmen, V., Assehe, G.V.: Nessie Proposal: Noekeon (2000), http://gro.noekeon.org/
-
(2000)
Nessie Proposal: Noekeon
-
-
Daemen, J.1
Peeters, M.2
Rijmen, V.3
Assehe, G.V.4
-
16
-
-
33845429016
-
A Case Against Currently Used Hash Functions in RFID Protocols
-
Meersman, R., Tari, Z., Herrero, P. (eds.) OTM 2006 Workshops, Part I. Springer, Heidelberg
-
Feldhofer, M., Rechberger, C.: A Case Against Currently Used Hash Functions in RFID Protocols. In: Meersman, R., Tari, Z., Herrero, P. (eds.) OTM 2006 Workshops, Part I. LNCS, vol. 4277, pp. 372-381. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4277
, pp. 372-381
-
-
Feldhofer, M.1
Rechberger, C.2
-
17
-
-
33746739905
-
AES Implementation on a Grain of Sand
-
Feldhofer, M., Wolkerstorfer, J., Rijmen, V.: AES Implementation on a Grain of Sand. IEE Proceedings Information Security 152(1), 13-20 (2005)
-
(2005)
IEE Proceedings Information Security
, vol.152
, Issue.1
, pp. 13-20
-
-
Feldhofer, M.1
Wolkerstorfer, J.2
Rijmen, V.3
-
18
-
-
84856103472
-
KLEIN: A New Family of Lightweight Block Ciphers
-
Juels, A., Paar, C. (eds.) RFIDSec 2011. Springer, Heidelberg
-
Gong, Z., Nikova, S., Law, Y.W.: KLEIN: A New Family of Lightweight Block Ciphers. In: Juels, A., Paar, C. (eds.) RFIDSec 2011. LNCS, vol. 7055, pp. 1-18. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7055
, pp. 1-18
-
-
Gong, Z.1
Nikova, S.2
Law, Y.W.3
-
19
-
-
80051991385
-
The PHOTON Family of Lightweight Hash Functions
-
Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
-
Guo, J., Peyrin, T., Poschmann, A.: The PHOTON Family of Lightweight Hash Functions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 222-239. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 222-239
-
-
Guo, J.1
Peyrin, T.2
Poschmann, A.3
-
20
-
-
80053476418
-
The LED Block Cipher
-
[5]
-
Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: The LED Block Cipher. In: Cryptographic Hardware and Embedded Systems - CHES 2011 [5], pp. 326-341
-
Cryptographic Hardware and Embedded Systems - CHES 2011
, pp. 326-341
-
-
Guo, J.1
Peyrin, T.2
Poschmann, A.3
Robshaw, M.4
-
21
-
-
48249107434
-
The Grain Family of Stream Ciphers
-
[3]
-
Hell, M., Johansson, T., Maximov, A., Meier, W.: The Grain Family of Stream Ciphers. In: The eSTREAM Finalists [3], pp. 179-190
-
The ESTREAM Finalists
, pp. 179-190
-
-
Hell, M.1
Johansson, T.2
Maximov, A.3
Meier, W.4
-
22
-
-
33645232695
-
Area-Throughput Trade-offs for Fully Pipelined 30 to 70 Gbits/s AES Processors
-
Hodjat, A., Verbauwhede, I.: Area-Throughput Trade-offs for Fully Pipelined 30 to 70 Gbits/s AES Processors. IEEE Transactions on Computers 55(4), 366-372 (2006)
-
(2006)
IEEE Transactions on Computers
, vol.55
, Issue.4
, pp. 366-372
-
-
Hodjat, A.1
Verbauwhede, I.2
-
23
-
-
33750699594
-
HIGHT: A New Block Cipher Suitable for Low-Resource Device
-
Goubin, L., Matsui, M. (eds.) CHES 2006. Springer, Heidelberg
-
Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: HIGHT: A New Block Cipher Suitable for Low-Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46-59. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4249
, pp. 46-59
-
-
Hong, D.1
Sung, J.2
Hong, S.3
Lim, J.4
Lee, S.5
Koo, B.6
Lee, C.7
Chang, D.8
Lee, J.9
Jeong, K.10
Kim, H.11
Kim, J.12
Chee, S.13
-
24
-
-
71549139131
-
MIBS: A New Lightweight Block Cipher
-
Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. Springer, Heidelberg
-
Izadi, M., Sadeghiyan, B., Sadeghian, S., Khanooki, H.: MIBS: A New Lightweight Block Cipher. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 334-348. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5888
, pp. 334-348
-
-
Izadi, M.1
Sadeghiyan, B.2
Sadeghian, S.3
Khanooki, H.4
-
25
-
-
78650114205
-
A Lightweight Implementation of Keccak Hash Function for Radio-Frequency Identification Applications
-
Ors Yalcin, S.B. (ed.) RFIDSec 2010. Springer, Heidelberg
-
Kavun, E., Yalcin, T.: A Lightweight Implementation of Keccak Hash Function for Radio-Frequency Identification Applications. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 258-269. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6370
, pp. 258-269
-
-
Kavun, E.1
Yalcin, T.2
-
26
-
-
78049340840
-
PRINTcipher: A Block Cipher for IC-Printing
-
[4]
-
Knudsen, L., Leander, G., Poschmann, A., Robshaw, M.: PRINTcipher: A Block Cipher for IC-Printing. In: Cryptographic Hardware and Embedded Systems - CHES 2010 [4], pp. 16-32
-
Cryptographic Hardware and Embedded Systems - CHES 2010
, pp. 16-32
-
-
Knudsen, L.1
Leander, G.2
Poschmann, A.3
Robshaw, M.4
-
27
-
-
37149033689
-
New Lightweight des Variants
-
[2]
-
Leander, G., Paar, C., Poschmann, A., Schramm, K.: New Lightweight DES Variants. In: 14th International Workshop on Fast Software Encryption - FSE 2007 [2], pp. 196-210
-
14th International Workshop on Fast Software Encryption - FSE 2007
, pp. 196-210
-
-
Leander, G.1
Paar, C.2
Poschmann, A.3
Schramm, K.4
-
28
-
-
38049009691
-
On the Classification of 4 Bit S-Boxes
-
Carlet, C., Sunar, B. (eds.) WAIFI 2007. Springer, Heidelberg
-
Leander, G., Poschmann, A.: On the Classification of 4 Bit S-Boxes. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol. 4547, pp. 159-176. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4547
, pp. 159-176
-
-
Leander, G.1
Poschmann, A.2
-
29
-
-
33744929155
-
MCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors
-
Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. Springer, Heidelberg
-
Lim, C., Korkishko, T.: mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243-258. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3786
, pp. 243-258
-
-
Lim, C.1
Korkishko, T.2
-
30
-
-
79953209640
-
2 Composite-Field AES-Encrypt/Decrypt Accelerator for Content-Protection in 45 nm High-Performance Microprocessors
-
2 Composite-Field AES-Encrypt/Decrypt Accelerator for Content-Protection in 45 nm High-Performance Microprocessors. IEEE Journal of Solid-State Circuits 46(4), 767-776 (2011)
-
(2011)
IEEE Journal of Solid-State Circuits
, vol.46
, Issue.4
, pp. 767-776
-
-
Mathew, S.1
Sheikh, F.2
Kounavis, M.3
Gueron, S.4
Agarwal, A.5
Hsu, S.6
Kaul, H.7
Anders, M.8
Krishnamurthy, R.9
-
31
-
-
84855359000
-
-
National Institute of Standards and Technology (NIST). Cryptographic Hash Algorithm Competition, http://csrc.nist.gov/groups/ST/hash/sha-3/index.html
-
Cryptographic Hash Algorithm Competition
-
-
-
32
-
-
3042644992
-
-
National Institute of Standards and Technology (NIST). November
-
National Institute of Standards and Technology (NIST). FIPS 197: Advanced Encryption Standard (November 2001)
-
(2001)
FIPS 197: Advanced Encryption Standard
-
-
-
33
-
-
79959973331
-
Side-Channel Resistant Crypto for Less than 2,300 GE
-
Poschmann, A., Moradi, A., Khoo, K., Lim, C.-W., Wang, H., Ling, S.: Side-Channel Resistant Crypto for Less than 2,300 GE. Journal of Cryptology 24, 322-345 (2011)
-
(2011)
Journal of Cryptology
, vol.24
, pp. 322-345
-
-
Poschmann, A.1
Moradi, A.2
Khoo, K.3
Lim, C.-W.4
Wang, H.5
Ling, S.6
-
34
-
-
80053524244
-
Piccolo: An Ultra-Lightweight Blockcipher
-
[5]
-
Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T.: Piccolo: An Ultra-Lightweight Blockcipher. In: Cryptographic Hardware and Embedded Systems - CHES 2011 [5], pp. 342-357
-
Cryptographic Hardware and Embedded Systems - CHES 2011
, pp. 342-357
-
-
Shibutani, K.1
Isobe, T.2
Hiwatari, H.3
Mitsuda, A.4
Akishita, T.5
Shirai, T.6
-
35
-
-
38149123507
-
The 128-bit blockcipher CLEFIA
-
[2]
-
Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-bit blockcipher CLEFIA. In: 14th International Workshop on Fast Software Encryption - FSE 2007 [2], pp. 181-195
-
14th International Workshop on Fast Software Encryption - FSE 2007
, pp. 181-195
-
-
Shirai, T.1
Shibutani, K.2
Akishita, T.3
Moriai, S.4
Iwata, T.5
-
36
-
-
33745777809
-
SEA: A Scalable Encryption Algorithm for Small Embedded Applications
-
Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. Springer, Heidelberg
-
Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J.: SEA: A Scalable Encryption Algorithm for Small Embedded Applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 222-236. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3928
, pp. 222-236
-
-
Standaert, F.-X.1
Piret, G.2
Gershenfeld, N.3
Quisquater, J.-J.4
-
37
-
-
84869815133
-
TEA, a Tiny Encryption Algorithm
-
Preneel, B. (ed.) FSE 1994. Springer, Heidelberg
-
Wheeler, D., Needham, R.: TEA, a Tiny Encryption Algorithm. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 363-366. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.1008
, pp. 363-366
-
-
Wheeler, D.1
Needham, R.2
|