PRESENT: An Ultra-Lightweight Block Cipher

From MaRDI portal
Revision as of 00:54, 5 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:3525066

DOI10.1007/978-3-540-74735-2_31zbMath1142.94334OpenAlexW1894646615MaRDI QIDQ3525066

Christof Paar, Andrey Bogdanov, Axel Poschmann, Matthew J. B. Robshaw, Yannick Seurin, C. Vikkelsoe, Gregor Leander, Lars R. Knudsen

Publication date: 16 September 2008

Published in: Cryptographic Hardware and Embedded Systems - CHES 2007 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-540-74735-2_31






Related Items (only showing first 100 items - show all)

Speeding up MILP Aided Differential Characteristic Search with Matsui’s StrategyLearn from your faults: leakage assessment in fault attacks using deep learningModeling large S-box in MILP and a (related-key) differential attack on full round PIPO-64/128Light but tight: lightweight composition of serialized S-boxes with diffusion layers for strong ciphersOn construction of lightweight MDS matricesQuantum cryptanalysis of Farfalle and (generalised) key-alternating Feistel networksKey-reduced variants of 3Kf9 with beyond-birthday-bound securityLLLWBC: a new low-latency light-weight block cipherClustering effect of iterative differential and linear trailsRAMus- a new lightweight block cipher for RAM encryptionStrong and tight security guarantees against integral distinguishersGeneric framework for key-guessing improvementsDivided we stand, united we fall: security analysis of some SCA+SIFA countermeasures against SCA-enhanced fault template attacksDEFAULT: cipher level resistance against differential fault attackTight security for key-alternating ciphers with correlated sub-keysCategorization of faulty nonce misuse resistant message authenticationPanther: a sponge based lightweight authenticated encryption schemeAnalyzing masked ciphers against transition and coupling effectsDifferential cryptanalysis in the fixed-key modelSimplified MITM modeling for permutations: new (quantum) attacksFour by four MDS matrices with the fewest XOR gates based on wordsQuantum attacks on beyond-birthday-bound MACsOptimising linear key recovery attacks with affine Walsh transform pruningImpossible differential cryptanalysis on reduced-round PRINCEcoreFrom unbalanced to perfect: implementation of low energy stream ciphersDifferential experiments using parallel alternative operationsOn the Linear Components Space of S-boxes Generated by Orthogonal Cellular AutomataTrade-Offs for S-Boxes: Cryptographic Properties and Side-Channel ResilienceAn Enhanced Binary Characteristic Set Algorithm and Its Applications to Algebraic CryptanalysisA Note on the Security Framework of Two-key DbHtS MACsOn MILP-Based Automatic Search for Bit-Based Division Property for Ciphers with (Large) Linear LayersForced Independent Optimized Implementation of 4-Bit S-BoxObservations on the branch number and differential analysis of SPEEDYDivide and rule: \textsf{DiFA} -- division property based fault attacks on \textsf{PRESENT} and \textsf{GIFT}A forkcipher-based pseudo-random number generatorLinear cryptanalysis and its variants with fast Fourier transformation technique on MPC/FHE/ZK-friendly \(\mathbb{F}_p\)-based ciphersAutomated verification of correctness for masked arithmetic programsRelated-key differential cryptanalysis of full round \texttt{CRAFT}Improved differential attacks on GIFT-64A low-complexity key-recovery attack on 6-round Midori64Forgery attacks on several beyond-birthday-bound secure MACsQuantitative fault injection analysisTight security analysis of the public permutation-based \(\mathsf{PMAC\_Plus} \)Applications of quasigroups in cryptography and coding theoryDesigning S-boxes providing stronger security against differential cryptanalysis for ciphers using byte-wise XORParallel verification of serial MAC and AE modesImproved attacks on \texttt{GIFT-64}Finding all impossible differentials when considering the DDTImproving the rectangle attack on GIFT-64From substitution box to thresholdA generic algorithm for efficient key recovery in differential attacks -- and its associated tool\texttt{HAWKEYE} -- recovering symmetric cryptography from hardware circuitsIndifferentiability of 3-round confusion-diffusion networksEnhanced criteria on differential uniformity and nonlinearity of cryptographically significant functionsInvestigation of some cryptographic properties of the \(8 \times 8\) S-boxes created by quasigroupsRevisiting the security of DbHtS MACs: beyond-birthday-bound in the multi-user settingThinking outside the superboxResilient uniformity: applying resiliency in masking\textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementationsOn hidden sums compatible with a given block cipher diffusion layerImproved (related-key) differential cryptanalysis on GIFTWARP: revisiting GFN for lightweight 128-bit block cipherAn STP-based model toward designing S-boxes with good cryptographic propertiesA secure effective key management scheme for dynamic access control in a large leaf class hierarchySeparating invertible key derivations from non-invertible ones: sequential indifferentiability of 3-round Even-MansourQuark: a lightweight hashOn some block ciphers and imprimitive groups\textsf{Transform} without \textsf{encode} is not sufficient for SIFA and FTA security: a case studyAutomatic search for bit-based division propertySurvey of information securityCounting active S-boxes is not enoughTransparency order of \((n, m)\)-functions -- its further characterization and applications\textsf{Light-OCB}: parallel lightweight authenticated cipher with full securityMILP based differential attack on round reduced WARPDifferential uniformity and linearity of S-boxes by multiplicative complexityNew observations on invariant subspace attackSide-channel cryptographic attacks using pseudo-Boolean optimizationA greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysisDifferential-linear cryptanalysis revisitedOn the relationship between resilient Boolean functions and linear branch number of S-boxesExploring lightweight efficiency of ForkAESDifferential property of \textsc{Present}-like structureGeneralized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFTType-preserving matrices and security of block ciphersBeyond-birthday secure domain-preserving PRFs from a single permutationBiclique cryptanalysis of LBlock and TWINEGeneralization of Matsui's Algorithm 1 to linear hull for key-alternating block ciphersBlockcipher-based authenticated encryption: how small can we go?Constructing infinite families of low differential uniformity (\(n,m\))-functions with \(m>n/2\)Full analysis of \textsc{PRINTcipher} with respect to invariant subspace attack: efficient key recovery and countermeasuresWhat is the effective key length for a block cipher: an attack on every practical block cipherThe DBlock family of block ciphersGeneralized MitM attacks on full TWINEImproved improbable differential attacks on ISO standard CLEFIA: expansion technique revisitedA new construction of differentially 4-uniform \((n,n-1)\)-functionsOn weakly APN functions and 4-bit S-boxesBridging the gap: advanced tools for side-channel leakage estimation beyond Gaussian templates and histogramsOn the construction of hardware-friendly \(4\times4\) and \(5\times5\) S-boxesHold your breath, PRIMATEs are lightweightOn full differential uniformity of permutations on the ring of integers modulo \(n\)

Uses Software




This page was built for publication: PRESENT: An Ultra-Lightweight Block Cipher