scispace - formally typeset
Open Access

TWINE: A Lightweight Block Cipher for Multiple Platforms ⋆

Reads0
Chats0
TLDR
Wang et al. as mentioned in this paper presented a 64-bit lightweight block cipher TWINE supporting 80 and 128-bit keys, which is obtained by the use of generalized Feistel structure combined with an improved block shuffle.
Abstract
This paper presents a 64-bit lightweight block cipher TWINE supporting 80 and 128- bit keys. TWINE realizes quite small hardware implementation similar to the previous lightweight block cipher proposals, yet enables efficient software implementations on various platforms, from micro-controller to high-end CPU. This characteristic is obtained by the use of generalized Feistel structure combined with an improved block shuffle, introduced at FSE 2010. Keywords: lightweight block cipher, generalized Feistel structure, block shuffle

read more

Citations
More filters
Book ChapterDOI

The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS

TL;DR: A new tweakable block cipher family SKINNY is presented, whose goal is to compete with NSA recent design SIMON in terms of hardware/software performances, while proving in addition much stronger security guarantees with regards to differential/linear attacks.
Book ChapterDOI

Midori: A Block Cipher for Low Energy

TL;DR: This paper presents the block cipher Midorii¾?, the Japanese translation for the word Green, that is optimized with respect to the energy consumed by the circuit per bt in encryption or decryption operation, and proposes two energy-efficient block ciphers Midori128i½?and Midori64i¼?
Posted Content

SIMON and SPECK: Block Ciphers for the Internet of Things.

TL;DR: The U.S. National Security Agency developed the Simon and Speck families of lightweight block ciphers as an aid for securing applications in very constrained environments where AES may not be suitable.
Journal ArticleDOI

RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms

TL;DR: Due to the careful selection of the S-box and the asymmetric design of the permutation layer, RECTANGLE achieves a very good security-performance tradeoff and achieves avery competitive software speed among the existing lightweight block ciphers due to its bit-slice style.
ReportDOI

Report on Lightweight Cryptography

TL;DR: This report provides an overview of the lightweight cryptography project at NIST, and describes plans for the standardization of lightweight cryptographic algorithms.
References
More filters
Book ChapterDOI

Linear cryptanalysis method for DES cipher

TL;DR: A new method is introduced for cryptanalysis of DES cipher, which is essentially a known-plaintext attack, that is applicable to an only-ciphertext attack in certain situations.
Book ChapterDOI

PRESENT: An Ultra-Lightweight Block Cipher

TL;DR: An ultra-lightweight block cipher, present, which is competitive with today's leading compact stream ciphers and suitable for extremely constrained environments such as RFID tags and sensor networks.
Journal Article

PRESENT: An Ultra-Lightweight Block Cipher

TL;DR: In this paper, the authors describe an ultra-lightweight block cipher, present, which is suitable for extremely constrained environments such as RFID tags and sensor networks, but it is not suitable for very large networks such as sensor networks.
Book

Fast Software Encryption

TL;DR: Simplified variants that omit a quadratic function and a fixed rotation in RC6 are examined to clarify their essential contribution to the overall security of RC6.
Related Papers (5)