02.12.2012 Views

EPCBC - A Block Cipher Suitable for Electronic Product Code ...

EPCBC - A Block Cipher Suitable for Electronic Product Code ...

EPCBC - A Block Cipher Suitable for Electronic Product Code ...

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

23. EPCglobal. EPC Radio-Frequency Identity Protocols Class-1 Generation-2 UHF RFID Protocol <strong>for</strong> Communications<br />

at 860 MHz - 960 MHz Version 1.2.0. EPCglobal Specification, May 2008. Available at<br />

www.gs1.org/gsmp/kc/epcglobal/uhfc1g2<br />

24. Z. Gong, S. Nikova and Y.-W. Law. KLEIN, a new family of lightweight block ciphers. Available via http:<br />

//doc.utwente.nl/73129/.<br />

25. Z. Gong, S. Nikova and Y.-W. Law. KLEIN, a new family of lightweight block ciphers. Proceedings of The<br />

7th Workshop on RFID Security and Privacy 2011, LNCS, Springer. Available via http://rfid-cusp.org/<br />

rfidsec/.<br />

26. D. Henrici and P. Müller, “Hash-based enhancement of location privacy <strong>for</strong> radio-frequency identification<br />

devices using varying identifers”, In Proc. IEEE Intern. Conf. on Pervasive Computing and Communications<br />

(2004), pp. 149-153.<br />

27. D. Hong, J. Sung, S. Hong, J. Lim, S. Lee, B. S. Koo, C. Lee, D. Chang, J. Lee, K. Jeong, H. Kim, J. Kim,<br />

and S. Chee. HIGHT: A New <strong>Block</strong> <strong>Cipher</strong> <strong>Suitable</strong> <strong>for</strong> Low-Resource Device. In Cryptographic Hardware<br />

and Embedded Systems - CHES 2006, number 4249 in LNCS, pages 46–59. Springer, 2006.<br />

28. T. Jakobsen and L. R. Knudsen, “Attacks on <strong>Block</strong> <strong>Cipher</strong>s of Low Algebraic Degree”, Journal of Cryptology,<br />

Vol. 14, pp. 197-210, Springer, 2001.<br />

29. A. Juels, “Minimalist cryptography <strong>for</strong> low-cost RFID tags”, In Proc. Intern. Conf. on Security in Communication<br />

Networks (SCN 2004), LNCS 3352, pp. 149-164, Springer, 2004.<br />

30. J. Kelsey, B. Schneier, and D. Wagner, “Related-Key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X,<br />

NewDES, RC2, and TEA”. ICICS ’97 Proceedings. Springer-Verlag. pp. 233-246.<br />

31. L. Knudsen, D. Wagnger, J. Daemen and V. Rijmen. “Integral Cryptanalysis”, Proceedings of the 9th<br />

International Workshop on Fast Software Encryption (FSE 2003), LNCS 2365, Springer-Verlag, 2003, pp.<br />

112-127.<br />

32. L.R. Knudsen, G. Leander, and M.J.B. Robshaw. PRINTcipher: A <strong>Block</strong> <strong>Cipher</strong> <strong>for</strong> IC-Printing. In S. Mangard<br />

and F.-X. Standaert, editors, Cryptographic Hardware and Embedded Systems - CHES 2010, volume<br />

6225 of LNCS, pages 16–32. Springer-Verlag, 2010.<br />

33. G. Leander, “Small Scale Variants of the <strong>Block</strong> <strong>Cipher</strong> PRESENT”, Cryptology ePrint Archive, Report<br />

2010/143, 2010. Available via http://eprint.iacr.org/2010/143.pdf.<br />

34. G. Leander, C. Paar, A. Poschmann, and K. Schramm. New Lightweight DES Variants. In Fast Software<br />

Encryption 2007 - FSE 2007, volume 4593 of LNCS, pages 196–210. Springer, 2007.<br />

35. S.-M. Lee, Y. J. Hwang, D. H. Lee, and J. I. Lim. Efficient Authentication <strong>for</strong> Low-Cost RFID Systems. In<br />

O. Gervasi, M. L. Gavrilova, V. Kumar, A. Laganà, H. P. Lee, Y. Mun, D. Taniar, and C. J. K. Tan, editors,<br />

ICCSA (1), volume 3480 of LNCS, pages 619–627. Springer, 2005.<br />

36. C. Lim and T. Korkishko. mCrypton - a lightweight block cipher <strong>for</strong> security of low-cost RFID tags and<br />

sensors. In T. Kwon, J. Song, and M. Yung, editors, Workshop on In<strong>for</strong>mation Security Applications -<br />

WISA’05, volume 3786 of LNCS, pages 243–258. Springer-Verlag, 2005.<br />

37. S. Lucks. “The Saturation Attack - A Bait <strong>for</strong> Twofish”. Proceedings of the 7th International Workshop on<br />

Fast Software Encryption (FSE 2001), Springer Verlag, 2001, pp. 1-15.<br />

38. F. Mace, F.-X. Standaert, and J.-J. Quisquater. ASIC Implementations of the <strong>Block</strong> <strong>Cipher</strong> SEA <strong>for</strong> Constrained<br />

Applications. In RFID Security - RFIDsec 2007, Workshop Record, pages 103 – 114, Malaga, Spain,<br />

2007.<br />

39. MAGMA v2.12. Computational Algebra Group, School of Mathematics and Statistics, University of Sydney<br />

(2005), http://magma.maths.usyd.edu.au<br />

40. A. Moradi, A. Poschmann, S. Ling, C. Paar and H. Wang. Pushing the Limits: A Very Compact and a<br />

Threshold Implementation of AES. In K. Paterson, editor, Advances in Cryptology - EUROCRYPT 2011,<br />

LNCS 6632, Springer, pp. 69-88, 2011.<br />

41. J. Nakahara, V. Rijmen, B. Preneel and J. Vandewalle, “The MESH <strong>Block</strong> <strong>Cipher</strong>s”, WISA 2003, LNCS<br />

2908, Springer, pp. 458-473, 2004<br />

42. M. Ohkubo, K. Suzuki, and S. Kinoshita, “Cryptographic approach to “privacy-friendly” tags”, In Proc.<br />

RFID Privacy Workshop (2003).<br />

43. Axel Poschmann. Lightweight Cryptography - Cryptographic Engineering <strong>for</strong> a Pervasive World. Number 8<br />

in IT Security. Europäischer Universitätsverlag, 2009. Published: Ph.D. Thesis, Ruhr University Bochum.<br />

44. C. Rolfes, A. Poschmann, G. Leander and C. Paar, “Ultra-Lightweight Implementations <strong>for</strong> Smart Devices<br />

- Security <strong>for</strong> 1000 Gate Equivalents”, CARDIS 2008, LNCS 5189, pp. 89-103, 2008.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!