KATAN and KTANTAN — A Family of Small and Efficient Hardware-Oriented Block Ciphers

From MaRDI portal
Publication:3642944

DOI10.1007/978-3-642-04138-9_20zbMath1290.94060OpenAlexW1607874478MaRDI QIDQ3642944

Orr Dunkelman, Miroslav Knežević, Christophe De Cannière

Publication date: 10 November 2009

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-04138-9_20




Related Items (67)

The Cryptographic Power of Random SelectionCombined Differential and Linear Cryptanalysis of Reduced-Round PRINTcipherConditional Differential Cryptanalysis of Trivium and KATANSome Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64Very Compact Hardware Implementations of the Blockcipher CLEFIAGrain-like structures with minimal and maximal period sequencesA survey on implementation of lightweight block ciphers for resource constraints devicesWARP: revisiting GFN for lightweight 128-bit block cipherCryptanalysis of FlexAEADQuark: a lightweight hashAn All-In-One Approach to Differential Cryptanalysis for Small Block CiphersAll Subkeys Recovery Attack on Block Ciphers: Extending Meet-in-the-Middle ApproachAtomic-AES: A Compact Implementation of the AES Encryption/Decryption CoreCryptanalysis of Full SproutCorrelation cube attacks: from weak-key distinguisher to key recoveryExploring lightweight efficiency of ForkAESStream ciphers: a practical solution for efficient homomorphic-ciphertext compressionALE: AES-Based Lightweight Authenticated EncryptionA Higher Order Key Partitioning Attack with Application to LBlockBlockcipher-based authenticated encryption: how small can we go?Full analysis of \textsc{PRINTcipher} with respect to invariant subspace attack: efficient key recovery and countermeasuresWhat is the effective key length for a block cipher: an attack on every practical block cipherThe DBlock family of block ciphersGeneralized MitM attacks on full TWINEEnergy consumption of protected cryptographic hardware cores. An experimental studyFUTURE: a lightweight block cipher using an optimal diffusion matrixCryptanalysis of reduced round SPEEDYLearn from your faults: leakage assessment in fault attacks using deep learningOn construction of lightweight MDS matricesA Tale of Two Shares: Why Two-Share Threshold Implementation Seems Worthwhile—and Why It Is NotKey-reduced variants of 3Kf9 with beyond-birthday-bound securityLLLWBC: a new low-latency light-weight block cipherCategorization of faulty nonce misuse resistant message authenticationHold your breath, PRIMATEs are lightweightA single-key attack on the full GOST block cipherThe decomposition of an NFSR into the cascade connection of two smaller NFSRs revisitedBiclique Attack of Block Cipher SKINNYA related key impossible differential attack against 22 rounds of the lightweight block cipher LBlockMultidimensional meet-in-the-middle attack and its applications to KATAN32/48/64Some results on FruitAKF: a key alternating Feistel scheme for lightweight cipher designsThe MILP-aided conditional differential attack and its application to TriviumA MAC Mode for Lightweight Block CiphersStream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext CompressionEspresso: a stream cipher for 5G wireless communication systemsLBlock: A Lightweight Block CipherDifferential Cryptanalysis of Round-Reduced PRINTcipher: Computing Roots of PermutationsA Single-Key Attack on the Full GOST Block CiphersLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitivesAn improved degree evaluation method of NFSR-based cryptosystemsDesign and analysis of small-state grain-like stream ciphersTruncated differential based known-key attacks on round-reduced SIMONEvaluation and Cryptanalysis of the Pandaka Lightweight CipherPractical Cryptanalysis of Full Sprout with TMD Tradeoff AttacksExploring Energy Efficiency of Lightweight Block CiphersConstruction of Lightweight S-Boxes Using Feistel and MISTY StructuresA 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTANImproved (related-key) Attacks on Round-Reduced KATAN-32/48/64 Based on the Extended Boomerang FrameworkBagua: a NFSR-based stream cipher constructed following confusion and diffusion principlesThe SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTISAutomatic Search of Meet-in-the-Middle and Impossible Differential AttacksCryptanalysis of the Light-Weight Cipher A2U2Linear Cryptanalysis of PRINTcipher – Trails and Samples EverywherePractical Attack on 8 Rounds of the Lightweight Block Cipher KLEINOn the uniqueness of a type of cascade connection representations for NFSRsThe summation-truncation hybrid: reusing discarded bits for freeNew general framework for algebraic degree evaluation of NFSR-based cryptosystems


Uses Software



This page was built for publication: KATAN and KTANTAN — A Family of Small and Efficient Hardware-Oriented Block Ciphers