Cryptography Reference
In-Depth Information
Acknowledgments. We would like to mention the people who gave us feed-
back and important comments on this work: Yasuko Fukuzawa, Kazuo Ota, and
Kazuo Sakiyama. This work was partially supported by the National Institute
of Information and Communications Technology, Japan.
References
1. Aumasson, J.P., Henzen, L., Meier, W., Phan, R.C.-W.: SHA-3 proposal BLAKE,
http://131002.net/blake/
2. Aumasson, J.P., Henzen, L., Meier, W., Naya-Plasencia, M.: QUARK: A
Lightweight Hash. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS,
vol. 6225, pp. 1-15. Springer, Heidelberg (2010)
3. Batina, L., Mentens, N., Sakiyama, K., Preneel, B., Verbauwhede, I.: Low-Cost El-
liptic Curve Cryptography for Wireless Sensor Networks. In: Buttyan, L., Gligor,
V.D., Westhoff, D. (eds.) ESAS 2006. LNCS, vol. 4357, pp. 6-17. Springer, Heidel-
berg (2006)
4. Benadjila, R., Billet, O., Gilbert, H., Macario-Rat, G., Peyrin, T., Robshaw, M.,
Seurin, Y.: SHA-3 Proposal: ECHO, http://crypto.rd.francetelecom.com/
5. Bernstein, D.J.: CubeHash Specification (2.B.1), http://cubehash.cr.yp.to/
6. Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: Keccak specifications,
http://keccak.noekeon.org/
7. Biham, E., Dunkelman, O.: The SHAvite-3 Hash Function,
http://www.cs.technion.ac.il/~orrd/SHAvite-3/
8. Biham, E., Shamir, A.: Differential Cryptanalysis of the Data Encryption Standard.
Springer, Heidelberg (1993)
9. Biryukov, A., Wagner, D.: Advanced slide attacks. In: Preneel, B. (ed.) EURO-
CRYPT 2000. LNCS, vol. 1807, pp. 589-606. Springer, Heidelberg (2000)
10. Black, J., Rogaway, P., Shrimpton, T.: Black-box analysis of the block-cipherbased
hash-function constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS,
vol. 2442, pp. 320-335. Springer, Heidelberg (2002)
11. Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw,
M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher.
In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466.
Springer, Heidelberg (2007)
12. Bogdanov, A., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin,
Y.: Hash Functions and RFID Tags: Mind the Gap. In: Oswald, E., Rohatgi, P.
(eds.) CHES 2008. LNCS, vol. 5154, pp. 283-299. Springer, Heidelberg (2008)
13. Bouillaguet, C., Dunkelman, O., Leurent, G., Fouque, P.A.: Another look at com-
plementation properties. In: Preproceedings of Fast Software Encryption 2010
Workshop, pp. 350-367 (2010)
14. De Canniere, C., Dunkelman, O., Knezevic, M.: KATAN and KTANTAN a family
of small and ecient hardware-oriented block ciphers. In: Clavier, C., Gaj, K. (eds.)
CHES 2009. LNCS, vol. 5747, pp. 272-288. Springer, Heidelberg (2009)
15. Canniere, C.D., Sato, H., Watanabe, D.: Hash Function Luffa Specification,
http://www.sdl.hitachi.co.jp/crypto/luffa/
16. Chabaud, F., Vaudenay, S.: Links between differential and linear cryptanalysis. In:
De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 356-365. Springer,
Heidelberg (1995)
 
Search WWH ::




Custom Search