LBlock: a lightweight block cipher

W Wu, L Zhang - Applied Cryptography and Network Security: 9th …, 2011 - Springer
In this paper, we propose a new lightweight block cipher called LBlock. Similar to many
other lightweight block ciphers, the block size of LBlock is 64-bit and the key size is 80-bit …

Piccolo: An Ultra-Lightweight Blockcipher

K Shibutani, T Isobe, H Hiwatari, A Mitsuda… - … and Embedded Systems …, 2011 - Springer
We propose a new 64-bit blockcipher Piccolo supporting 80 and 128-bit keys. Adopting
several novel design and implementation techniques, Piccolo achieves both high security …

: a lightweight block cipher for multiple platforms

T Suzaki, K Minematsu, S Morioka… - … Conference on Selected …, 2012 - Springer
This paper presents a 64-bit lightweight block cipher TWINE supporting 80 and 128-bit keys.
TWINE realizes quite small hardware implementation similar to the previous lightweight …

New impossible differential search tool from design and cryptanalysis aspects: Revealing structural properties of several ciphers

Y Sasaki, Y Todo - Advances in Cryptology–EUROCRYPT 2017: 36th …, 2017 - Springer
In this paper, a new tool searching for impossible differentials is presented. Our tool can
detect any contradiction between input and output differences. It can also take into account …

The 128-bit blockcipher CLEFIA

T Shirai, K Shibutani, T Akishita, S Moriai… - Fast Software Encryption …, 2007 - Springer
We propose a new 128-bit blockcipher CLEFIA supporting key lengths of 128, 192 and 256
bits, which is compatible with AES. CLEFIA achieves enough immunity against known …

[PDF][PDF] Twine: A lightweight, versatile block cipher

T Suzaki, K Minematsu, S Morioka… - ECRYPT workshop on …, 2011 - nec.com
This paper presents a 64-bit lightweight block cipher TWINE supporting 80 and 128-bit keys.
It enables quite small hardware implementation similar to the previous proposals, yet …

An overview of memristive cryptography

AP James - The European Physical Journal Special Topics, 2019 - Springer
Smaller, smarter and faster edge devices in the Internet of things era demand secure data
analysis and transmission under resource constraints of hardware architecture. Lightweight …

Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon

C Boura, M Naya-Plasencia, V Suder - … on the Theory and Application of …, 2014 - Springer
Impossible differential cryptanalysis has shown to be a very powerful form of cryptanalysis
against block ciphers. These attacks, even if extensively used, remain not fully understood …

Efficient MILP modelings for sboxes and linear layers of SPN ciphers

C Boura, D Coggia - IACR Transactions on Symmetric Cryptology, 2020 - inria.hal.science
Mixed Integer Linear Programming (MILP) solvers are regularly used by designers for
providing security arguments and by cryptanalysts for searching for new distinguishers. For …

Improving the generalized Feistel

T Suzaki, K Minematsu - … : 17th International Workshop, FSE 2010, Seoul …, 2010 - Springer
The generalized Feistel structure (GFS) is a generalized form of the classical Feistel cipher.
A popular version of GFS, called Type-II, divides a message into k> 2 sub blocks and applies …