A review of lightweight block ciphers

G Hatzivasilis, K Fysarakis, I Papaefstathiou… - Journal of cryptographic …, 2018 - Springer
Embedded systems are deployed in various domains, including industrial installations,
critical and nomadic environments, private spaces and public infrastructures. Their operation …

The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS

C Beierle, J Jean, S Kölbl, G Leander, A Moradi… - Advances in Cryptology …, 2016 - Springer
We present a new tweakable block cipher family SKINNY, whose goal is to compete with
NSA recent design SIMON in terms of hardware/software performances, while proving in …

Ascon v1.2: Lightweight Authenticated Encryption and Hashing

C Dobraunig, M Eichlseder, F Mendel, M Schläffer - Journal of Cryptology, 2021 - Springer
Authenticated encryption satisfies the basic need for authenticity and confidentiality in our
information infrastructure. In this paper, we provide the specification of Ascon-128 and …

Leakage assessment methodology: A clear roadmap for side-channel evaluations

T Schneider, A Moradi - … Hardware and Embedded Systems--CHES 2015 …, 2015 - Springer
Evoked by the increasing need to integrate side-channel countermeasures into security-
enabled commercial devices, evaluation labs are seeking a standard approach that enables …

Piccolo: An Ultra-Lightweight Blockcipher

K Shibutani, T Isobe, H Hiwatari, A Mitsuda… - … and Embedded Systems …, 2011 - Springer
We propose a new 64-bit blockcipher Piccolo supporting 80 and 128-bit keys. Adopting
several novel design and implementation techniques, Piccolo achieves both high security …

Masked accelerators and instruction set extensions for post-quantum cryptography

T Fritzmann, M Van Beirendonck… - IACR Transactions …, 2021 - lirias.kuleuven.be
Side-channel attacks can break mathematically secure cryptographic systems leading to a
major concern in applied cryptography. While the cryptanalysis and security evaluation of …

CRAFT: lightweight tweakable block cipher with efficient protection against DFA attacks

C Beierle, G Leander, A Moradi… - IACR Transactions on …, 2019 - orbilu.uni.lu
Traditionally, countermeasures against physical attacks are integrated into the
implementation of cryptographic primitives after the algorithms have been designed for …

Pushing the limits: A very compact and a threshold implementation of AES

A Moradi, A Poschmann, S Ling, C Paar… - Advances in Cryptology …, 2011 - Springer
Our contribution is twofold: first we describe a very compact hardware implementation of
AES-128, which requires only 2400 GE. This is to the best of our knowledge the smallest …

Provably secure higher-order masking of AES

M Rivain, E Prouff - … on Cryptographic Hardware and Embedded Systems, 2010 - Springer
Implementations of cryptographic algorithms are vulnerable to Side Channel Analysis
(SCA). To counteract it, masking schemes are usually involved which randomize key …

Strong non-interference and type-directed higher-order masking

G Barthe, S Belaïd, F Dupressoir, PA Fouque… - Proceedings of the …, 2016 - dl.acm.org
Differential power analysis (DPA) is a side-channel attack in which an adversary retrieves
cryptographic material by measuring and analyzing the power consumption of the device on …