Browse > Article

5G 보안을 위한 경량암호 기술 동향  

Kim, Woo-Hwan (ETRI 부설연구소)
Kwon, Daesung (ETRI 부설연구소)
Keywords
Citations & Related Records
연도 인용수 순위
  • Reference
1 S. Banik et al., "Midori: A Block Cipher for Low Energy", ASIACRYPT 2015, pp. 411-436, 2015.
2 S. Banik, "GIFT: A Small Present", CHES 2017, LNCS 10529, pp. 321-345, 2017.
3 R. Beaulieu et al., "The SIMON and SPECK Families of Lightweight Block Ciphers", Cryptology ePrint Archive: Report 2013/404.
4 C. Beierle et al., "The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS", CRYPTO 2006, LNCS 9815, pp. 123-153, 2016.
5 J. Borghoff et al., "PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications", Asiacrypt 2012, LNCS 7658, pp. 208-225, 2012.
6 C. Dobraunig et al., "Ascon v1.2", https://comp etition.cr.yp.to/round3/asconv12.pdf.
7 D. Hong et al., "LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors", WISA 2013, LNCS 8267, pp. 3-27, 2014.
8 B. Koo et al., "CHAM: A Family of Lightweight Block Ciphers for Resource-Constrained Devices", ICISC 2017, LNCS 10779, pp. 3-25, 2018.
9 M. Werner et al., "Transparent Memory Encryption and Authentication", 2017 International Conference on Field Programmable Logic and Applications, 2017.
10 CAESAR: Competition for Authenticated Encryption: Security, Applicability, and Robustness, http://competitions.cr.yp.to/
11 FELICS, https://www.cryptolux.org.
12 lwc-forum, https://list.nist.gov/lwc-forum.