PRESENT: An Ultra-Lightweight Block Cipher

From MaRDI portal
Publication:3525066

DOI10.1007/978-3-540-74735-2_31zbMath1142.94334OpenAlexW1894646615MaRDI QIDQ3525066

Christof Paar, Andrey Bogdanov, Axel Poschmann, Matthew J. B. Robshaw, Yannick Seurin, C. Vikkelsoe, Gregor Leander, Lars R. Knudsen

Publication date: 16 September 2008

Published in: Cryptographic Hardware and Embedded Systems - CHES 2007 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-540-74735-2_31




Related Items (only showing first 100 items - show all)

Cryptographic Analysis of All 4 × 4-Bit S-BoxesThe Cryptographic Power of Random SelectionCombined Differential and Linear Cryptanalysis of Reduced-Round PRINTcipherA survey on implementation of lightweight block ciphers for resource constraints devicesCryptanalysis of FlexAEADLHash: A Lightweight Hash FunctionDual Relationship Between Impossible Differentials and Zero Correlation Linear Hulls of SIMON-Like CiphersSpeeding Up the Search Algorithm for the Best Differential and Best Linear TrailsAn All-In-One Approach to Differential Cryptanalysis for Small Block CiphersFeasibility and Practicability of Standardized Cryptography on 4-bit Micro Controllers$\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple PlatformsAtomic-AES: A Compact Implementation of the AES Encryption/Decryption CoreLinks Among Impossible Differential, Integral and Zero Correlation Linear CryptanalysisCapacity and Data Complexity in Multidimensional Linear AttackCryptanalysis of Full SproutPrimitivity of PRESENT and other lightweight ciphersLinear Cryptanalysis of the PP-1 and PP-2 Block CiphersBlock Cipher Speed and Energy Efficiency Records on the MSP430: System Design Trade-Offs for 16-Bit Embedded ApplicationsOut of Non-linearity: Search Impossible Differentials by the Bitwise Characteristic MatrixALE: AES-Based Lightweight Authenticated EncryptionThe Multiplicative Complexity of Boolean Functions on Four and Five VariablesDifferential Attacks Against SPN: A Thorough AnalysisCUBE Cipher: A Family of Quasi-Involutive Block Ciphers Easy to MaskA Higher Order Key Partitioning Attack with Application to LBlockHigher-Order Glitch Resistant Implementation of the PRESENT S-BoxOn the existence of special nonlinear invariants for round functions of XSL-ciphersAn efficient strategy to construct a better differential on multiple-branch-based designs: application to OrthrosXOCB: beyond-birthday-bound secure authenticated encryption mode with rate-one computationNew method for combining Matsui's bounding conditions with sequential encoding methodPitfalls and shortcomings for decompositions and alignmentEnergy consumption of protected cryptographic hardware cores. An experimental studyFUTURE: a lightweight block cipher using an optimal diffusion matrixA small GIFT-COFB: lightweight bit-serial architecturesCryptanalysis of reduced round SPEEDYA theoretical analysis of generalized invariants of bijective S-boxesDifferential Cryptanalysis of Reduced-Round PRESENTSide-Channel Analysis Protection and Low-Latency in ActionApplying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block CiphersA Tale of Two Shares: Why Two-Share Threshold Implementation Seems Worthwhile—and Why It Is NotMind the propagation of states. New automatic search tool for impossible differentials and impossible polytopic transitionsLower bounds on the degree of block ciphersTowards closing the security gap of Tweak-aNd-Tweak (TNT)Beyond birthday bound secure fresh rekeying: application to authenticated encryptionTight security analysis of 3-round key-alternating cipher with a single permutationImproved security analysis for nonce-based enhanced hash-then-mask MACsCryptanalysis of masked ciphers: a not so random ideaHiding Higher-Order Side-Channel LeakageBiclique Attack of Block Cipher SKINNYUltra-Lightweight Implementations for Smart Devices – Security for 1000 Gate EquivalentsObstacle Numbers of Planar GraphsSecurity Evaluation Against Side-Channel Analysis at Compilation TimeThreshold Implementation in SoftwareA First-Order SCA Resistant AES Without Fresh RandomnessA MAC Mode for Lightweight Block CiphersLightweight MDS Generalized Circulant MatricesThere Is Wisdom in Harnessing the Strengths of Your Enemy: Customized Encoding to Thwart Side-Channel AttacksAutomatic Search for Key-Bridging Technique: Applications to LBlock and TWINEAn algorithm for finding the minimum degree of a polynomial over a finite field for a function over a vector space depending on the choice of an irreducible polynomialDesigning Low-Cost Cryptographic Hardware for Wired- or Wireless Point-to-Point ConnectionsA Fault Attack on the LED Block CipherLBlock: A Lightweight Block CipherFPGA Implementation of a Statistical Saturation Attack against PRESENTDifferential Cryptanalysis of Round-Reduced PRINTcipher: Computing Roots of PermutationsMultiple Differential Cryptanalysis: Theory and PracticeCryptanalysis of PRESENT-Like Ciphers with Secret S-BoxesA Single-Key Attack on the Full GOST Block CipherHow Fast Can Higher-Order Masking Be in Software?On the Multi-output Filtering Model and Its ApplicationsGood Variants of HB +  Are Hard to FindPolynomial Evaluation and Side Channel AnalysisA Novel Lightweight Block Encryption Algorithm Based on Combined Chaotic S-BoxО классах слабых ключей обобщенной шифрсистемы PRINT: Increasing the Security and Efficiency ofPractical Cryptanalysis of Full Sprout with TMD Tradeoff AttacksExploring Energy Efficiency of Lightweight Block CiphersAffine Equivalence and Its Application to Tightening Threshold ImplementationsConstruction of Lightweight S-Boxes Using Feistel and MISTY StructuresA Statistical Saturation Attack against the Block Cipher PRESENTО разностных свойствах симметричного криптоалгоритма, основанного на псевдодинамических подстановкахСпектрально-линейный и спектрально-дифференциальный методы построения S-бокcов с близкими к оптимальным значениями криптографических параметровImplementation of Symmetric Algorithms on a Synthesizable 8-Bit Microcontroller Targeting Passive RFID TagsA 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTANOne-Key Compression Function Based MAC with Security Beyond Birthday BoundLightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHTMultivariate Analysis Exploiting Static Power on Nanoscale CMOS Circuits for Cryptographic ApplicationsPen and Paper Arguments for SIMON and SIMON-like DesignsThe Cryptanalysis of Reduced-Round SMS4The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTISParTI – Towards Combined Hardware Countermeasures Against Side-Channel and Fault-Injection AttacksCryptanalysis of the Light-Weight Cipher A2U2Linear Cryptanalysis of PRINTcipher – Trails and Samples EverywherePractical Attack on 8 Rounds of the Lightweight Block Cipher KLEINAnother View of the Division PropertyHash Functions and RFID Tags: Mind the GapSpecific S-Box Criteria in Algebraic Attacks on Block Ciphers with Several Known PlaintextsChai-Tea, Cryptographic Hardware Implementations of xTEAA Search Strategy to Optimize the Affine Variant Properties of S-BoxesImproved differential fault analysis on PRESENT-80/128New Impossible Differential Search Tool from Design and Cryptanalysis AspectsEnhanced criteria on differential uniformity and nonlinearity of cryptographically significant functions


Uses Software



This page was built for publication: PRESENT: An Ultra-Lightweight Block Cipher