메뉴 건너뛰기




Volumn 7658 LNCS, Issue , 2012, Pages 208-225

PRINCE - A low-latency block cipher for pervasive computing applications

Author keywords

[No Author keywords available]

Indexed keywords

ALGORITHMS; DESIGN; HARDWARE; ITERATIVE METHODS; SECURITY OF DATA;

EID: 84871538539     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-34961-4_14      Document Type: Conference Paper
Times cited : (664)

References (35)
  • 1
    • 84857740940 scopus 로고    scopus 로고
    • Very Compact Hardware Implementations of the Block Cipher CLEFIA
    • Miri, A., Vaudenay, S. (eds.) SAC 2011. Springer, Heidelberg
    • Akishita, T., Hiwatari, H.: Very Compact Hardware Implementations of the Block Cipher CLEFIA. In: Miri, A., Vaudenay, S. (eds.) SAC 2011. LNCS, vol. 7118, pp. 278-292. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7118 , pp. 278-292
    • Akishita, T.1    Hiwatari, H.2
  • 2
    • 48249111366 scopus 로고    scopus 로고
    • The MICKEY Stream Ciphers
    • Robshaw, Billet [31]
    • Babbage, S., Dodd, M.: The MICKEY Stream Ciphers. In: Robshaw, Billet [31], pp. 191-209
    • LNCS , pp. 191-209
    • Babbage, S.1    Dodd, M.2
  • 5
    • 48249087677 scopus 로고    scopus 로고
    • The Salsa20 Family of Stream Ciphers
    • Robshaw, Billet [31]
    • Bernstein, D.J.: The Salsa20 Family of Stream Ciphers. In: Robshaw, Billet [31], pp. 84-97
    • LNCS , pp. 84-97
    • Bernstein, D.J.1
  • 6
    • 0242404243 scopus 로고    scopus 로고
    • Analysis of Involutional Ciphers: Khazad and Anubis
    • Johansson, T. (ed.) FSE 2003. Springer, Heidelberg
    • Biryukov, A.: Analysis of Involutional Ciphers: Khazad and Anubis. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 45-53. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2887 , pp. 45-53
    • Biryukov, A.1
  • 8
    • 84948988609 scopus 로고    scopus 로고
    • Advanced Slide Attacks
    • Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
    • Biryukov, A., Wagner, D.: Advanced Slide Attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 589-606. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 589-606
    • Biryukov, A.1    Wagner, D.2
  • 9
    • 37149045263 scopus 로고    scopus 로고
    • PRESENT: An Ultra-Lightweight Block Cipher
    • Paillier, P., Verbauwhede, I. (eds.) CHES 2007. Springer, Heidelberg
    • Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4727 , pp. 450-466
    • Bogdanov, A.1    Knudsen, L.R.2    Leander, G.3    Paar, C.4    Poschmann, A.5    Robshaw, M.6    Seurin, Y.7    Vikkelsoe, C.8
  • 14
    • 30244461226 scopus 로고
    • Some Regular Properties of the 'Data Encryption Standard' Algorithm
    • Plenum Press, New York
    • Davies, D.W.: Some Regular Properties of the 'Data Encryption Standard' Algorithm. In: Advances in Cryptology, CRYPTO 1982, pp. 89-96. Plenum Press, New York (1982)
    • (1982) Advances in Cryptology, CRYPTO 1982 , pp. 89-96
    • Davies, D.W.1
  • 15
    • 70350589237 scopus 로고    scopus 로고
    • KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers
    • Clavier, C., Gaj, K. (eds.) CHES 2009. Springer, Heidelberg
    • De Cannière, C., Dunkelman, O., Knežević, M.: KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 272-288. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5747 , pp. 272-288
    • De Cannière, C.1    Dunkelman, O.2    Knežević, M.3
  • 17
    • 84859980301 scopus 로고    scopus 로고
    • Minimalism in Cryptography: The Even-Mansour Scheme Revisited
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
    • Dunkelman, O., Keller, N., Shamir, A.: Minimalism in Cryptography: The Even-Mansour Scheme Revisited. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 336-354. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7237 , pp. 336-354
    • Dunkelman, O.1    Keller, N.2    Shamir, A.3
  • 18
    • 85029454400 scopus 로고
    • A Construction of a Cipher from a Single Pseudorandom Permutation
    • Matsumoto, T., Imai, H., Rivest, R.L. (eds.) ASIACRYPT 1991. Springer, Heidelberg
    • Even, S., Mansour, Y.: A Construction of a Cipher From a Single Pseudorandom Permutation. In: Matsumoto, T., Imai, H., Rivest, R.L. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 210-224. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.739 , pp. 210-224
    • Even, S.1    Mansour, Y.2
  • 20
    • 84856103472 scopus 로고    scopus 로고
    • KLEIN: A New Family of Lightweight Block Ciphers
    • Juels, A., Paar, C. (eds.) RFIDSec 2011. Springer, Heidelberg
    • Gong, Z., Nikova, S., Law, Y.W.: KLEIN: A New Family of Lightweight Block Ciphers. In: Juels, A., Paar, C. (eds.) RFIDSec 2011. LNCS, vol. 7055, pp. 1-18. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7055 , pp. 1-18
    • Gong, Z.1    Nikova, S.2    Law, Y.W.3
  • 21
    • 80053476418 scopus 로고    scopus 로고
    • The LED Block Cipher
    • Preneel, B., Takagi, T. (eds.) CHES 2011. Springer, Heidelberg
    • Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: The LED Block Cipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 326-341. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6917 , pp. 326-341
    • Guo, J.1    Peyrin, T.2    Poschmann, A.3    Robshaw, M.4
  • 23
    • 33750699594 scopus 로고    scopus 로고
    • HIGHT: A New Block Cipher Suitable for Low-Resource Device
    • Goubin, L., Matsui, M. (eds.) CHES 2006. Springer, Heidelberg
    • Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B.-S., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J.-S., Chee, S.: HIGHT: A New Block Cipher Suitable for Low-Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46-59. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4249 , pp. 46-59
    • Hong, D.1    Sung, J.2    Hong, S.3    Lim, J.4    Lee, S.5    Koo, B.-S.6    Lee, C.7    Chang, D.8    Lee, J.9    Jeong, K.10    Kim, H.11    Kim, J.-S.12    Chee, S.13
  • 24
    • 84866649340 scopus 로고    scopus 로고
    • Towards Green Cryptography: A Comparison of Lightweight Ciphers from the Energy Viewpoint
    • Prouff, E., Schaumont, P. (eds.) CHES 2012. Springer, Heidelberg
    • Kerckhof, S., Durvaux, F., Hocquet, C., Bol, D., Standaert, F.-X.: Towards Green Cryptography: A Comparison of Lightweight Ciphers from the Energy Viewpoint. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 390-407. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7428 , pp. 390-407
    • Kerckhof, S.1    Durvaux, F.2    Hocquet, C.3    Bol, D.4    Standaert, F.-X.5
  • 25
    • 84955573096 scopus 로고    scopus 로고
    • How to Protect des against Exhaustive Key Search
    • Koblitz, N. (ed.) CRYPTO 1996. Springer, Heidelberg
    • Kilian, J., Rogaway, P.: How to Protect DES against Exhaustive Key Search. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 252-267. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 252-267
    • Kilian, J.1    Rogaway, P.2
  • 26
    • 0037614498 scopus 로고    scopus 로고
    • How to Protect des Against Exhaustive Key Search (An Analysis of DESX)
    • Kilian, J., Rogaway, P.: How to Protect DES Against Exhaustive Key Search (An Analysis of DESX). J. Cryptology 14(1), 17-35 (2001)
    • (2001) J. Cryptology , vol.14 , Issue.1 , pp. 17-35
    • Kilian, J.1    Rogaway, P.2
  • 27
    • 84866642715 scopus 로고    scopus 로고
    • Low-Latency Encryption - Is "Lightweight = Light +Wait"?
    • Prouff, E., Schaumont, P. (eds.) CHES 2012. Springer, Heidelberg
    • Knežević, M., Nikov, V., Rombouts, P.: Low-Latency Encryption - Is "Lightweight = Light +Wait"? In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 426-446. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7428 , pp. 426-446
    • Knežević, M.1    Nikov, V.2    Rombouts, P.3
  • 28
    • 38049009691 scopus 로고    scopus 로고
    • On the Classification of 4 Bit S-Boxes
    • Carlet, C., Sunar, B. (eds.) WAIFI 2007. Springer, Heidelberg
    • Leander, G., Poschmann, A.: On the Classification of 4 Bit S-Boxes. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol. 4547, pp. 159-176. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4547 , pp. 159-176
    • Leander, G.1    Poschmann, A.2
  • 29
    • 33744929155 scopus 로고    scopus 로고
    • mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors
    • Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. Springer, Heidelberg
    • Lim, C.H., Korkishko, T.: mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243-258. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3786 , pp. 243-258
    • Lim, C.H.1    Korkishko, T.2
  • 31
    • 76549118066 scopus 로고    scopus 로고
    • New Stream Cipher Designs
    • Springer, Heidelberg
    • Robshaw, M., Billet, O. (eds.): New Stream Cipher Designs. LNCS, vol. 4986. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4986
    • Robshaw, M.1    Billet, O.2
  • 32
    • 80053524244 scopus 로고    scopus 로고
    • Piccolo: An Ultra-Lightweight Blockcipher
    • Preneel, B., Takagi, T. (eds.) CHES 2011. Springer, Heidelberg
    • Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T.: Piccolo: An Ultra-Lightweight Blockcipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 342-357. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6917 , pp. 342-357
    • Shibutani, K.1    Isobe, T.2    Hiwatari, H.3    Mitsuda, A.4    Akishita, T.5    Shirai, T.6
  • 33
    • 38149123507 scopus 로고    scopus 로고
    • The 128-Bit Blockcipher CLEFIA (Extended Abstract)
    • Biryukov, A. (ed.) FSE 2007. Springer, Heidelberg
    • Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-Bit Blockcipher CLEFIA (Extended Abstract). In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 181-195. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4593 , pp. 181-195
    • Shirai, T.1    Shibutani, K.2    Akishita, T.3    Moriai, S.4    Iwata, T.5
  • 34
    • 33745777809 scopus 로고    scopus 로고
    • SEA: A Scalable Encryption Algorithm for Small Embedded Applications
    • Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. Springer, Heidelberg
    • Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J.: SEA: A Scalable Encryption Algorithm for Small Embedded Applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 222-236. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3928 , pp. 222-236
    • Standaert, F.-X.1    Piret, G.2    Gershenfeld, N.3    Quisquater, J.-J.4
  • 35
    • 35048901993 scopus 로고    scopus 로고
    • ICEBERG: An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware
    • Roy, B., Meier, W. (eds.) FSE 2004. Springer, Heidelberg
    • Standaert, F.-X., Piret, G., Rouvroy, G., Quisquater, J.-J., Legat, J.-D.: ICEBERG: An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 279-299. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3017 , pp. 279-299
    • Standaert, F.-X.1    Piret, G.2    Rouvroy, G.3    Quisquater, J.-J.4    Legat, J.-D.5


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.