KATAN and KTANTAN — A Family of Small and Efficient Hardware-Oriented Block Ciphers
From MaRDI portal
Publication:3642944
DOI10.1007/978-3-642-04138-9_20zbMath1290.94060OpenAlexW1607874478MaRDI QIDQ3642944
Orr Dunkelman, Miroslav Knežević, Christophe De Cannière
Publication date: 10 November 2009
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-04138-9_20
Related Items (67)
The Cryptographic Power of Random Selection ⋮ Combined Differential and Linear Cryptanalysis of Reduced-Round PRINTcipher ⋮ Conditional Differential Cryptanalysis of Trivium and KATAN ⋮ Some Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64 ⋮ Very Compact Hardware Implementations of the Blockcipher CLEFIA ⋮ Grain-like structures with minimal and maximal period sequences ⋮ A survey on implementation of lightweight block ciphers for resource constraints devices ⋮ WARP: revisiting GFN for lightweight 128-bit block cipher ⋮ Cryptanalysis of FlexAEAD ⋮ Quark: a lightweight hash ⋮ An All-In-One Approach to Differential Cryptanalysis for Small Block Ciphers ⋮ All Subkeys Recovery Attack on Block Ciphers: Extending Meet-in-the-Middle Approach ⋮ Atomic-AES: A Compact Implementation of the AES Encryption/Decryption Core ⋮ Cryptanalysis of Full Sprout ⋮ Correlation cube attacks: from weak-key distinguisher to key recovery ⋮ Exploring lightweight efficiency of ForkAES ⋮ Stream ciphers: a practical solution for efficient homomorphic-ciphertext compression ⋮ ALE: AES-Based Lightweight Authenticated Encryption ⋮ A Higher Order Key Partitioning Attack with Application to LBlock ⋮ Blockcipher-based authenticated encryption: how small can we go? ⋮ Full analysis of \textsc{PRINTcipher} with respect to invariant subspace attack: efficient key recovery and countermeasures ⋮ What is the effective key length for a block cipher: an attack on every practical block cipher ⋮ The DBlock family of block ciphers ⋮ Generalized MitM attacks on full TWINE ⋮ Energy consumption of protected cryptographic hardware cores. An experimental study ⋮ FUTURE: a lightweight block cipher using an optimal diffusion matrix ⋮ Cryptanalysis of reduced round SPEEDY ⋮ Learn from your faults: leakage assessment in fault attacks using deep learning ⋮ On construction of lightweight MDS matrices ⋮ A Tale of Two Shares: Why Two-Share Threshold Implementation Seems Worthwhile—and Why It Is Not ⋮ Key-reduced variants of 3Kf9 with beyond-birthday-bound security ⋮ LLLWBC: a new low-latency light-weight block cipher ⋮ Categorization of faulty nonce misuse resistant message authentication ⋮ Hold your breath, PRIMATEs are lightweight ⋮ A single-key attack on the full GOST block cipher ⋮ The decomposition of an NFSR into the cascade connection of two smaller NFSRs revisited ⋮ Biclique Attack of Block Cipher SKINNY ⋮ A related key impossible differential attack against 22 rounds of the lightweight block cipher LBlock ⋮ Multidimensional meet-in-the-middle attack and its applications to KATAN32/48/64 ⋮ Some results on Fruit ⋮ AKF: a key alternating Feistel scheme for lightweight cipher designs ⋮ The MILP-aided conditional differential attack and its application to Trivium ⋮ A MAC Mode for Lightweight Block Ciphers ⋮ Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression ⋮ Espresso: a stream cipher for 5G wireless communication systems ⋮ LBlock: A Lightweight Block Cipher ⋮ Differential Cryptanalysis of Round-Reduced PRINTcipher: Computing Roots of Permutations ⋮ A Single-Key Attack on the Full GOST Block Cipher ⋮ sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives ⋮ An improved degree evaluation method of NFSR-based cryptosystems ⋮ Design and analysis of small-state grain-like stream ciphers ⋮ Truncated differential based known-key attacks on round-reduced SIMON ⋮ Evaluation and Cryptanalysis of the Pandaka Lightweight Cipher ⋮ Practical Cryptanalysis of Full Sprout with TMD Tradeoff Attacks ⋮ Exploring Energy Efficiency of Lightweight Block Ciphers ⋮ Construction of Lightweight S-Boxes Using Feistel and MISTY Structures ⋮ A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN ⋮ Improved (related-key) Attacks on Round-Reduced KATAN-32/48/64 Based on the Extended Boomerang Framework ⋮ Bagua: a NFSR-based stream cipher constructed following confusion and diffusion principles ⋮ The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS ⋮ Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks ⋮ Cryptanalysis of the Light-Weight Cipher A2U2 ⋮ Linear Cryptanalysis of PRINTcipher – Trails and Samples Everywhere ⋮ Practical Attack on 8 Rounds of the Lightweight Block Cipher KLEIN ⋮ On the uniqueness of a type of cascade connection representations for NFSRs ⋮ The summation-truncation hybrid: reusing discarded bits for free ⋮ New general framework for algebraic degree evaluation of NFSR-based cryptosystems
Uses Software
This page was built for publication: KATAN and KTANTAN — A Family of Small and Efficient Hardware-Oriented Block Ciphers