PRESENT: An Ultra-Lightweight Block Cipher
From MaRDI portal
Publication:3525066
DOI10.1007/978-3-540-74735-2_31zbMath1142.94334OpenAlexW1894646615MaRDI QIDQ3525066
Christof Paar, Andrey Bogdanov, Axel Poschmann, Matthew J. B. Robshaw, Yannick Seurin, C. Vikkelsoe, Gregor Leander, Lars R. Knudsen
Publication date: 16 September 2008
Published in: Cryptographic Hardware and Embedded Systems - CHES 2007 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-74735-2_31
Related Items (only showing first 100 items - show all)
Cryptographic Analysis of All 4 × 4-Bit S-Boxes ⋮ The Cryptographic Power of Random Selection ⋮ Combined Differential and Linear Cryptanalysis of Reduced-Round PRINTcipher ⋮ A survey on implementation of lightweight block ciphers for resource constraints devices ⋮ Cryptanalysis of FlexAEAD ⋮ LHash: A Lightweight Hash Function ⋮ Dual Relationship Between Impossible Differentials and Zero Correlation Linear Hulls of SIMON-Like Ciphers ⋮ Speeding Up the Search Algorithm for the Best Differential and Best Linear Trails ⋮ An All-In-One Approach to Differential Cryptanalysis for Small Block Ciphers ⋮ Feasibility and Practicability of Standardized Cryptography on 4-bit Micro Controllers ⋮ $\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple Platforms ⋮ Atomic-AES: A Compact Implementation of the AES Encryption/Decryption Core ⋮ Links Among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis ⋮ Capacity and Data Complexity in Multidimensional Linear Attack ⋮ Cryptanalysis of Full Sprout ⋮ Primitivity of PRESENT and other lightweight ciphers ⋮ Linear Cryptanalysis of the PP-1 and PP-2 Block Ciphers ⋮ Block Cipher Speed and Energy Efficiency Records on the MSP430: System Design Trade-Offs for 16-Bit Embedded Applications ⋮ Out of Non-linearity: Search Impossible Differentials by the Bitwise Characteristic Matrix ⋮ ALE: AES-Based Lightweight Authenticated Encryption ⋮ The Multiplicative Complexity of Boolean Functions on Four and Five Variables ⋮ Differential Attacks Against SPN: A Thorough Analysis ⋮ CUBE Cipher: A Family of Quasi-Involutive Block Ciphers Easy to Mask ⋮ A Higher Order Key Partitioning Attack with Application to LBlock ⋮ Higher-Order Glitch Resistant Implementation of the PRESENT S-Box ⋮ On the existence of special nonlinear invariants for round functions of XSL-ciphers ⋮ An efficient strategy to construct a better differential on multiple-branch-based designs: application to Orthros ⋮ XOCB: beyond-birthday-bound secure authenticated encryption mode with rate-one computation ⋮ New method for combining Matsui's bounding conditions with sequential encoding method ⋮ Pitfalls and shortcomings for decompositions and alignment ⋮ Energy consumption of protected cryptographic hardware cores. An experimental study ⋮ FUTURE: a lightweight block cipher using an optimal diffusion matrix ⋮ A small GIFT-COFB: lightweight bit-serial architectures ⋮ Cryptanalysis of reduced round SPEEDY ⋮ A theoretical analysis of generalized invariants of bijective S-boxes ⋮ Differential Cryptanalysis of Reduced-Round PRESENT ⋮ Side-Channel Analysis Protection and Low-Latency in Action ⋮ Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers ⋮ A Tale of Two Shares: Why Two-Share Threshold Implementation Seems Worthwhile—and Why It Is Not ⋮ Mind the propagation of states. New automatic search tool for impossible differentials and impossible polytopic transitions ⋮ Lower bounds on the degree of block ciphers ⋮ Towards closing the security gap of Tweak-aNd-Tweak (TNT) ⋮ Beyond birthday bound secure fresh rekeying: application to authenticated encryption ⋮ Tight security analysis of 3-round key-alternating cipher with a single permutation ⋮ Improved security analysis for nonce-based enhanced hash-then-mask MACs ⋮ Cryptanalysis of masked ciphers: a not so random idea ⋮ Hiding Higher-Order Side-Channel Leakage ⋮ Biclique Attack of Block Cipher SKINNY ⋮ Ultra-Lightweight Implementations for Smart Devices – Security for 1000 Gate Equivalents ⋮ Obstacle Numbers of Planar Graphs ⋮ Security Evaluation Against Side-Channel Analysis at Compilation Time ⋮ Threshold Implementation in Software ⋮ A First-Order SCA Resistant AES Without Fresh Randomness ⋮ A MAC Mode for Lightweight Block Ciphers ⋮ Lightweight MDS Generalized Circulant Matrices ⋮ There Is Wisdom in Harnessing the Strengths of Your Enemy: Customized Encoding to Thwart Side-Channel Attacks ⋮ Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE ⋮ An algorithm for finding the minimum degree of a polynomial over a finite field for a function over a vector space depending on the choice of an irreducible polynomial ⋮ Designing Low-Cost Cryptographic Hardware for Wired- or Wireless Point-to-Point Connections ⋮ A Fault Attack on the LED Block Cipher ⋮ LBlock: A Lightweight Block Cipher ⋮ FPGA Implementation of a Statistical Saturation Attack against PRESENT ⋮ Differential Cryptanalysis of Round-Reduced PRINTcipher: Computing Roots of Permutations ⋮ Multiple Differential Cryptanalysis: Theory and Practice ⋮ Cryptanalysis of PRESENT-Like Ciphers with Secret S-Boxes ⋮ A Single-Key Attack on the Full GOST Block Cipher ⋮ How Fast Can Higher-Order Masking Be in Software? ⋮ On the Multi-output Filtering Model and Its Applications ⋮ Good Variants of HB + Are Hard to Find ⋮ Polynomial Evaluation and Side Channel Analysis ⋮ A Novel Lightweight Block Encryption Algorithm Based on Combined Chaotic S-Box ⋮ О классах слабых ключей обобщенной шифрсистемы PRINT ⋮ : Increasing the Security and Efficiency of ⋮ Practical Cryptanalysis of Full Sprout with TMD Tradeoff Attacks ⋮ Exploring Energy Efficiency of Lightweight Block Ciphers ⋮ Affine Equivalence and Its Application to Tightening Threshold Implementations ⋮ Construction of Lightweight S-Boxes Using Feistel and MISTY Structures ⋮ A Statistical Saturation Attack against the Block Cipher PRESENT ⋮ О разностных свойствах симметричного криптоалгоритма, основанного на псевдодинамических подстановках ⋮ Спектрально-линейный и спектрально-дифференциальный методы построения S-бокcов с близкими к оптимальным значениями криптографических параметров ⋮ Implementation of Symmetric Algorithms on a Synthesizable 8-Bit Microcontroller Targeting Passive RFID Tags ⋮ A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN ⋮ One-Key Compression Function Based MAC with Security Beyond Birthday Bound ⋮ Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT ⋮ Multivariate Analysis Exploiting Static Power on Nanoscale CMOS Circuits for Cryptographic Applications ⋮ Pen and Paper Arguments for SIMON and SIMON-like Designs ⋮ The Cryptanalysis of Reduced-Round SMS4 ⋮ The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS ⋮ ParTI – Towards Combined Hardware Countermeasures Against Side-Channel and Fault-Injection Attacks ⋮ Cryptanalysis of the Light-Weight Cipher A2U2 ⋮ Linear Cryptanalysis of PRINTcipher – Trails and Samples Everywhere ⋮ Practical Attack on 8 Rounds of the Lightweight Block Cipher KLEIN ⋮ Another View of the Division Property ⋮ Hash Functions and RFID Tags: Mind the Gap ⋮ Specific S-Box Criteria in Algebraic Attacks on Block Ciphers with Several Known Plaintexts ⋮ Chai-Tea, Cryptographic Hardware Implementations of xTEA ⋮ A Search Strategy to Optimize the Affine Variant Properties of S-Boxes ⋮ Improved differential fault analysis on PRESENT-80/128 ⋮ New Impossible Differential Search Tool from Design and Cryptanalysis Aspects ⋮ Enhanced criteria on differential uniformity and nonlinearity of cryptographically significant functions
Uses Software
This page was built for publication: PRESENT: An Ultra-Lightweight Block Cipher