PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications

J Borghoff, A Canteaut, T Güneysu, EB Kavun… - Advances in Cryptology …, 2012 - Springer
This paper presents a block cipher that is optimized with respect to latency when
implemented in hardware. Such ciphers are desirable for many future pervasive applications …

SPONGENT: the design space of lightweight cryptographic hashing

A Bogdanov, M Knezevic, G Leander… - IEEE Transactions …, 2012 - ieeexplore.ieee.org
The design of secure yet efficiently implementable cryptographic algorithms is a
fundamental problem of cryptography. Lately, lightweight cryptography--optimizing the …

[图书][B] A practical introduction to hardware/software codesign

PR Schaumont - 2012 - books.google.com
This textbook serves as an introduction to the subject of embedded systems design, with
emphasis on integration of custom hardware components with software. The key problem …

Low-latency encryption–is “lightweight= light+ wait”?

M Knežević, V Nikov, P Rombouts - Cryptographic Hardware and …, 2012 - Springer
The processing time required by a cryptographic primitive implemented in hardware is an
important metric for its performance but it has not received much attention in recent …

A Scalable Method for Constructing Galois NLFSRs With Period Using Cross-Join Pairs

E Dubrova - IEEE Transactions on Information Theory, 2012 - ieeexplore.ieee.org
A method for constructing n-stage Galois NLFSRs with period 2 n-1 from n-stage maximum
length LFSRs is presented. Nonlinearity is introduced into state cycles by adding a nonlinear …

PRINCE-a low-latency block cipher for pervasive computing applications (full version)

J Borghoff, A Canteaut, T Güneysu, EB Kavun… - Cryptology ePrint …, 2012 - eprint.iacr.org
This paper presents a block cipher that is optimized with respect to latency when
implemented in hardware. Such ciphers are desirable for many future pervasive applications …

Differential attacks against stream cipher ZUC

H Wu, T Huang, PH Nguyen, H Wang… - … Conference on the Theory …, 2012 - Springer
Stream cipher ZUC is the core component in the 3GPP confidentiality and integrity
algorithms 128-EEA3 and 128-EIA3. In this paper, we present the details of our differential …

Applying cube attacks to stream ciphers in realistic scenarios

I Dinur, A Shamir - Cryptography and Communications, 2012 - Springer
Cube attacks were introduced in Dinur and Shamir (2009) as a cryptanalytic technique that
requires only black box access to the underlying cryptosystem. The attack exploits the …

On the nonlinearity of maximum-length NFSR feedbacks

M Sönmez Turan - Cryptography and Communications, 2012 - Springer
Abstract Linear Feedback Shift Registers (LFSRs) are the main building block of many
classical stream ciphers; however due to their inherent linearity, most of the LFSR-based …

[PDF][PDF] Quavium-A New Stream Cipher Inspired by Trivium.

Y Tian, G Chen, J Li - J. Comput., 2012 - jcomputers.us
This paper is concerned with an extensive form of stream cipher Trivium. Trivium is extended
to a scalable form by the coupling connection of Trivium-like shift registers. The …