Abstract
In this paper we describe an aes-like pseudo-random number generator called cgen. Initial estimates suggest that the computational resources required for its implementation are sufficiently modest for it be suitable for use in RFID tags.
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Barreto, P.S.L.M., Rijmen, V.: The Anubis Block Cipher (tweaked version), Available via: paginas.terra.com.br/informatica/paulobarreto/
Berbain, C., Gilbert, H., Patarin, J.: QUAD: A Practical Stream Cipher with Provable Security. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 109–128. Springer, Heidelberg (2006)
Biham, E., Shamir, A.: Differential Cryptanalysis of the Data Encryption Standard. Springer, Heidelberg (1993)
Biryukov, A., Mukhopadhyay, S., Sarkar, P.: Improved Time-Memory Trade-Offs with Multiple Data. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 110–127. Springer, Heidelberg (2006)
de Cannière, C., Preneel, B.: Trivium Specifications, Available via: http://www.ecrypt.eu.org
Cid, C., Leurent, G.: An Analysis of the XSL Algorithm. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 333–352. Springer, Heidelberg (2005)
Cid, C., Murphy, S., Robshaw, M.J.B.: Small Scale Variants of the AES. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 145–162. Springer, Heidelberg (2005)
Contini, S., Lenstra, A.K., Steinfeld, R.: VSH, an Efficient and Provable Collision-Resistant Hash Function. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 165–182. Springer, Heidelberg (2006)
Courtois, N., Pieprzyk, J.: Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 267–287. Springer, Heidelberg (2002)
Daemen, J., Knudsen, L., Rijmen, V.: The Block Cipher Square. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149–165. Springer, Heidelberg (1997)
ECRYPT Network of Excellence. The Stream Cipher Project: eSTREAM, Available via: http://www.ecrypt.eu.org/stream
Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong Authentication for RFID Systems Using the AES Algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 357–370. Springer, Heidelberg (2004)
Gilbert, H., Minier, M.: A Collision Attack on Seven Rounds of Rijndael. In: NIST, (eds.) Proceedings of the 3rd Advanced Encryption Standard Conference, pp. 230–241 (April 2000), Available via: csrc.nist.gov
Girault, M.: An Identity-Based Identification Scheme Based on Discrete Logarithms Modulo a Composite Number. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 481–486. Springer, Heidelberg (1991)
ISO/CEI 9798-5:2004. Information Technology - Security techniques - Entity authentication - Part 5: Mechanisms using zero-knowledge techniques. ISO/IEC (2004)
Hell, M., Johansson, T., Meier, W.: Grain - A Stream Cipher for Constrained Environments, Available via: http://www.ecrypt.eu.org
Kelsey, J., Schneier, B., Ferguson, N.: Yarrow-160: Notes on the Design and Analysis of the Yarrow Cryptographic Pseudorandom Number Generator. In: Heys, H.M., Adams, C.M. (eds.) SAC 1999. LNCS, vol. 1758, pp. 13–33. Springer, Heidelberg (2000)
Lim, C., Korkishko, T.: mCrypton - A Lightweight Block Cipher for Security of Low-cost RFID Tags and Sensors. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243–258. Springer, Heidelberg (2006)
Matsui, M.: The First Experimental Cryptanalysis of the Data Encryption Standard. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 1–11. Springer, Heidelberg (1994)
National Institute of Standards and Technology. FIPS 180-2: Secure Hash Standard (August 2002), Available via: csrc.nist.gov
National Institute of Standards and Technology. FIPS 197: Advanced Encryption Standard (November 2001), Available via: csrc.nist.gov
Poupard, G., Stern, J.: Security Analysis of a Practical “On the Fly” Authentication and Signature Generation. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 422–436. Springer, Heidelberg (1998)
Rivest, R.L.: RFC 1321: The MD5 Message-Digest Algorithm (April 1992), Available via: www.ietf.org/rfc/rfc1321.txt
Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J.: SEA: A Scalable Encryption Algorithm for Small Embedded Applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 222–236. Springer, Heidelberg (2006)
Wheeler, D., Needham, R.: TEA, a Tiny Encryption Algorithm. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 363–366. Springer, Heidelberg (1995)
Wheeler, D., Needham, R.: TEA extensions (October 1997) (Also Correction to XTEA. October, 1998), Available via: http://www.ftp.cl.cam.ac.uk/ftp/users/djw3/
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2006 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Robshaw, M.J.B. (2006). Searching for Compact Algorithms: cgen . In: Nguyen, P.Q. (eds) Progress in Cryptology - VIETCRYPT 2006. VIETCRYPT 2006. Lecture Notes in Computer Science, vol 4341. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11958239_3
Download citation
DOI: https://doi.org/10.1007/11958239_3
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-68799-3
Online ISBN: 978-3-540-68800-6
eBook Packages: Computer ScienceComputer Science (R0)