scispace - formally typeset
Open AccessPosted Content

Biclique Cryptanalysis of the PRESENT and LED Lightweight Ciphers.

Reads0
Chats0
TLDR
In this paper, the first full-round attacks on the PRESENT and LED lightweight ciphers were proposed, using the independent-biclique approach which has been developed recently.
Abstract
In this paper, we propose the first full-round attacks on the PRESENT and LED lightweight ciphers. In our attacks, we use the independent-biclique approach which has been developed recently. The proposed attacks on PRESENT-80 and PRESENT-128 require 2 and 2 chosen plaintexts, and have time complexities of 2 and 2 respectively. Our attacks on LED-64 and LED-128 need 2 and 2 chosen plaintexts and the time complexities are equivalent to 2 and 2 encryptions.

read more

Citations
More filters
Posted Content

Biclique Cryptanalysis of Lightweight Block Ciphers PRESENT, Piccolo and LED.

TL;DR: This paper evaluates the security of lightweight block ciphers PRESENT, Piccolo and LED against biclique cryptanalysis and proposes attacks on two versions that are superior to known bicelle cryptanalytic results on them.
Journal ArticleDOI

An Evaluation of Lightweight Block Ciphers for Resource-Constrained Applications: Area, Performance, and Security

TL;DR: A holistic comparison study of four lightweight block ciphers, PRESENT, SIMON, SPECK, and KHUDRA, along with the more traditional Advanced Encryption Standard (AES), to help designers make suitable choices when securing a given application, across a wide range of implementation platforms.
Journal ArticleDOI

Biclique cryptanalysis of PRESENT-80 and PRESENT-128

TL;DR: The security of lightweight block ciphers PRES present-80 and PRESENT-128 applicable to hybrid information systems against biclique cryptanalysis is evaluated and results are superior to known bicelle cryptanalytic results on them.
Journal ArticleDOI

Weakness of lightweight block ciphers mCrypton and LED against biclique cryptanalysis

TL;DR: This paper proposes attacks on two versions of lightweight block ciphers mCrypton and LED that recover the secret key of 45-round reduced LED-80/96/128 and are superior to known biclique cryptanalytic results on LED.
Book ChapterDOI

A Framework for Automated Independent-Biclique Cryptanalysis

TL;DR: Janus, a software framework built to provide assistance in finding independent-biclique attacks for a user-chosen set of parameters, e.g., the number of rounds and dimension of the biclique, is introduced.
References
More filters
Journal Article

PRESENT: An Ultra-Lightweight Block Cipher

TL;DR: In this paper, the authors describe an ultra-lightweight block cipher, present, which is suitable for extremely constrained environments such as RFID tags and sensor networks, but it is not suitable for very large networks such as sensor networks.
Book ChapterDOI

The LED block cipher

TL;DR: This work considers the resistance of ciphers, and LED in particular, to related-key attacks, and is able to derive simple yet interesting AES-like security proofs for LED regarding related- or single- key attacks.
Book ChapterDOI

KATAN and KTANTAN -- A Family of Small and Efficient Hardware-Oriented Block Ciphers

TL;DR: A new family of very efficient hardware oriented block ciphers divided into two flavors, which is more compact in hardware, as the key is burnt into the device (and cannot be changed), and achieves encryption speed of 12.5 KBit/sec.
Book ChapterDOI

HIGHT: a new block cipher suitable for low-resource device

TL;DR: This paper proposes a new block cipher HIGHT with 64-bit block length and 128-bit key length, which provides low-resource hardware implementation, which is proper to ubiquitous computing device such as a sensor in USN or a RFID tag.
Book ChapterDOI

Biclique cryptanalysis of the full AES

TL;DR: This paper presents the novel technique of block cipher cryptanalysis with bicliques, which leads to the following results: the first key recovery method for the full AES-128 with computational complexity 2126.1.4 and key recovery methods with lower complexity for the reduced-round versions of AES not considered before.
Related Papers (5)