PRESENT: An Ultra-Lightweight Block Cipher
From MaRDI portal
Publication:3525066
DOI10.1007/978-3-540-74735-2_31zbMath1142.94334OpenAlexW1894646615MaRDI QIDQ3525066
Christof Paar, Andrey Bogdanov, Axel Poschmann, Matthew J. B. Robshaw, Yannick Seurin, C. Vikkelsoe, Gregor Leander, Lars R. Knudsen
Publication date: 16 September 2008
Published in: Cryptographic Hardware and Embedded Systems - CHES 2007 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-74735-2_31
Related Items (only showing first 100 items - show all)
Speeding up MILP Aided Differential Characteristic Search with Matsui’s Strategy ⋮ Learn from your faults: leakage assessment in fault attacks using deep learning ⋮ Modeling large S-box in MILP and a (related-key) differential attack on full round PIPO-64/128 ⋮ Light but tight: lightweight composition of serialized S-boxes with diffusion layers for strong ciphers ⋮ On construction of lightweight MDS matrices ⋮ Quantum cryptanalysis of Farfalle and (generalised) key-alternating Feistel networks ⋮ Key-reduced variants of 3Kf9 with beyond-birthday-bound security ⋮ LLLWBC: a new low-latency light-weight block cipher ⋮ Clustering effect of iterative differential and linear trails ⋮ RAMus- a new lightweight block cipher for RAM encryption ⋮ Strong and tight security guarantees against integral distinguishers ⋮ Generic framework for key-guessing improvements ⋮ Divided we stand, united we fall: security analysis of some SCA+SIFA countermeasures against SCA-enhanced fault template attacks ⋮ DEFAULT: cipher level resistance against differential fault attack ⋮ Tight security for key-alternating ciphers with correlated sub-keys ⋮ Categorization of faulty nonce misuse resistant message authentication ⋮ Panther: a sponge based lightweight authenticated encryption scheme ⋮ Analyzing masked ciphers against transition and coupling effects ⋮ Differential cryptanalysis in the fixed-key model ⋮ Simplified MITM modeling for permutations: new (quantum) attacks ⋮ Four by four MDS matrices with the fewest XOR gates based on words ⋮ Quantum attacks on beyond-birthday-bound MACs ⋮ Optimising linear key recovery attacks with affine Walsh transform pruning ⋮ Impossible differential cryptanalysis on reduced-round PRINCEcore ⋮ From unbalanced to perfect: implementation of low energy stream ciphers ⋮ Differential experiments using parallel alternative operations ⋮ On the Linear Components Space of S-boxes Generated by Orthogonal Cellular Automata ⋮ Trade-Offs for S-Boxes: Cryptographic Properties and Side-Channel Resilience ⋮ An Enhanced Binary Characteristic Set Algorithm and Its Applications to Algebraic Cryptanalysis ⋮ A Note on the Security Framework of Two-key DbHtS MACs ⋮ On MILP-Based Automatic Search for Bit-Based Division Property for Ciphers with (Large) Linear Layers ⋮ Forced Independent Optimized Implementation of 4-Bit S-Box ⋮ Observations on the branch number and differential analysis of SPEEDY ⋮ Divide and rule: \textsf{DiFA} -- division property based fault attacks on \textsf{PRESENT} and \textsf{GIFT} ⋮ A forkcipher-based pseudo-random number generator ⋮ Linear cryptanalysis and its variants with fast Fourier transformation technique on MPC/FHE/ZK-friendly \(\mathbb{F}_p\)-based ciphers ⋮ Automated verification of correctness for masked arithmetic programs ⋮ Related-key differential cryptanalysis of full round \texttt{CRAFT} ⋮ Improved differential attacks on GIFT-64 ⋮ A low-complexity key-recovery attack on 6-round Midori64 ⋮ Forgery attacks on several beyond-birthday-bound secure MACs ⋮ Quantitative fault injection analysis ⋮ Tight security analysis of the public permutation-based \(\mathsf{PMAC\_Plus} \) ⋮ Applications of quasigroups in cryptography and coding theory ⋮ Designing S-boxes providing stronger security against differential cryptanalysis for ciphers using byte-wise XOR ⋮ Parallel verification of serial MAC and AE modes ⋮ Improved attacks on \texttt{GIFT-64} ⋮ Finding all impossible differentials when considering the DDT ⋮ Improving the rectangle attack on GIFT-64 ⋮ From substitution box to threshold ⋮ A generic algorithm for efficient key recovery in differential attacks -- and its associated tool ⋮ \texttt{HAWKEYE} -- recovering symmetric cryptography from hardware circuits ⋮ Indifferentiability of 3-round confusion-diffusion networks ⋮ Enhanced criteria on differential uniformity and nonlinearity of cryptographically significant functions ⋮ Investigation of some cryptographic properties of the \(8 \times 8\) S-boxes created by quasigroups ⋮ Revisiting the security of DbHtS MACs: beyond-birthday-bound in the multi-user setting ⋮ Thinking outside the superbox ⋮ Resilient uniformity: applying resiliency in masking ⋮ \textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations ⋮ On hidden sums compatible with a given block cipher diffusion layer ⋮ Improved (related-key) differential cryptanalysis on GIFT ⋮ WARP: revisiting GFN for lightweight 128-bit block cipher ⋮ An STP-based model toward designing S-boxes with good cryptographic properties ⋮ A secure effective key management scheme for dynamic access control in a large leaf class hierarchy ⋮ Separating invertible key derivations from non-invertible ones: sequential indifferentiability of 3-round Even-Mansour ⋮ Quark: a lightweight hash ⋮ On some block ciphers and imprimitive groups ⋮ \textsf{Transform} without \textsf{encode} is not sufficient for SIFA and FTA security: a case study ⋮ Automatic search for bit-based division property ⋮ Survey of information security ⋮ Counting active S-boxes is not enough ⋮ Transparency order of \((n, m)\)-functions -- its further characterization and applications ⋮ \textsf{Light-OCB}: parallel lightweight authenticated cipher with full security ⋮ MILP based differential attack on round reduced WARP ⋮ Differential uniformity and linearity of S-boxes by multiplicative complexity ⋮ New observations on invariant subspace attack ⋮ Side-channel cryptographic attacks using pseudo-Boolean optimization ⋮ A greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysis ⋮ Differential-linear cryptanalysis revisited ⋮ On the relationship between resilient Boolean functions and linear branch number of S-boxes ⋮ Exploring lightweight efficiency of ForkAES ⋮ Differential property of \textsc{Present}-like structure ⋮ Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT ⋮ Type-preserving matrices and security of block ciphers ⋮ Beyond-birthday secure domain-preserving PRFs from a single permutation ⋮ Biclique cryptanalysis of LBlock and TWINE ⋮ Generalization of Matsui's Algorithm 1 to linear hull for key-alternating block ciphers ⋮ Blockcipher-based authenticated encryption: how small can we go? ⋮ Constructing infinite families of low differential uniformity (\(n,m\))-functions with \(m>n/2\) ⋮ Full analysis of \textsc{PRINTcipher} with respect to invariant subspace attack: efficient key recovery and countermeasures ⋮ What is the effective key length for a block cipher: an attack on every practical block cipher ⋮ The DBlock family of block ciphers ⋮ Generalized MitM attacks on full TWINE ⋮ Improved improbable differential attacks on ISO standard CLEFIA: expansion technique revisited ⋮ A new construction of differentially 4-uniform \((n,n-1)\)-functions ⋮ On weakly APN functions and 4-bit S-boxes ⋮ Bridging the gap: advanced tools for side-channel leakage estimation beyond Gaussian templates and histograms ⋮ On the construction of hardware-friendly \(4\times4\) and \(5\times5\) S-boxes ⋮ Hold your breath, PRIMATEs are lightweight ⋮ On full differential uniformity of permutations on the ring of integers modulo \(n\)
Uses Software
This page was built for publication: PRESENT: An Ultra-Lightweight Block Cipher