Publisher
Springer Science and Business Media LLC
Subject
Computer Networks and Communications,Software
Reference41 articles.
1. Aikata, Karmakar, B., Saha, D.: PRINCE under differential fault attack: now in 3D. In: Chang, C.-H., Rührmair, U., Katzenbeisser, S., Schaumont, P. (eds.) Proceedings of the 4th ACM Workshop on Attacks and Solutions in Hardware Security Workshop, ASHES@CCS 2020, Virtual Event, USA, November 13, 2020, pp. 81–91. ACM (2020)
2. Borghoff, J., Canteaut, A. Güneysu, T., Kavun, E.B., Knezevic, M., Knudsen, L.R., Leander, G., Nikov, V., Paar, C., Rechberger, C., Rombouts, P., Thomsen, S.S., Yalçin, T.: PRINCE—a low-latency block cipher for pervasive computing applications—extended abstract. In: Wang, X., Sako, K. (eds.) Advances in cryptology—ASIACRYPT 2012—18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2–6, 2012. Proceedings. Lecture Notes in Computer Science, vol. 7658, pp. 208–225. Springer (2012)
3. Morawiecki, P.: Practical attacks on the round-reduced PRINCE. IET Inf. Secur. 11(3), 146–151 (2017)
4. Jean, J., Nikolic, I., Peyrin, T., Wang, L., Wu, S.: Security analysis of PRINCE. In: Moriai, S. (ed.) Fast Software Encryption—20th International Workshop, FSE 2013, Singapore, March 11–13, 2013. Revised Selected Papers. Lecture Notes in Computer Science, vol. 8424, pp. 92–111. Springer (2013)
5. Rasoolzadeh, S., Raddum, H.: Faster key recovery attack on round-reduced PRINCE. In: Bogdanov, A. (ed.) Lightweight Cryptography for Security and Privacy—5th International Workshop, LightSec 2016, Aksaray, Turkey, September 21–22, 2016, Revised Selected Papers. Lecture Notes in Computer Science, vol. 10098, pp. 3–17. Springer (2016)