71
Views
3
CrossRef citations to date
0
Altmetric
Articles

Performance analysis of CLEFIA and PRESENT lightweight block ciphers

&

References

  • Granjal, J., Monteiro, E., & Silva, J. S.: Security for the internet of things: a survey of existing protocols and open research issues, IEEE Communications Surveys & Tutorials, 17(3), 1294-1312.99–110 (2015). doi: 10.1109/COMST.2015.2388550
  • National Intelligence Council, “Disruptive Civil Technologies – Six Technologies with Potential Impacts on US Interests Out to 2025” –Conference Report CR 2008-07,http://www.dni.gov/nic/NIC_home.html,(2008), last accessed 2017/08/08
  • K. Rawlinson. Hp study reveals 70 percent of internet of things devices vulnerable to attack, http://www8.hp.com/us/en/hp-news/, last accessed 2016/10/08
  • Bogdanov, A., Knudsen, L. R., Leander, G., Paar, C., Poschmann, A., Robshaw, M. J., … & Vikkelsoe, C.: PRESENT: An ultra-lightweight block cipher, In: International Workshop on Cryptographic Hardware and Embedded Systems (pp. 450-466). Springer, Berlin, Heidelberg (2007).
  • Akishita, T., & Hiwatari, H.: Compact Hardware Implementations of the 128-bit Blockcipher CLEFIA, In Proceedings of Symposium on Cryptography and Information Security–SCIS, Japan (2011).
  • Bansod, G., Raval, N., & Pisharoty, N.: Implementation of a new lightweight encryption design for embedded security, 10(1), 142-151, IEEE Transactions on Information Forensics and Security (2015).
  • Shirai T., Shibutani K., Akishita T., Moriai S., and Iwata T.: The 128bit blockcipher CLEFIA, In: Proceedings of Fast Software Encryption – FSE’07 (A. Biryukov, ed.), no. 4593 in LNCS, pp. 181–195, Springer-Verlag, Japan (2007).
  • Guo, J., Peyrin, T., Poschmann, A., & Robshaw, M.: The LED block cipher, In International Workshop on Cryptographic Hardware and Embedded Systems (pp. 326-341). Springer, Berlin, Heidelberg, (2011).
  • Do, Q., Martini, B., & Choo, K. K. R.: A data exfiltration and remote exploitation attack on consumer 3D printers, IEEE Transactions on Information Forensics and Security, 11(10), pp. 2174-2186 (2016). doi: 10.1109/TIFS.2016.2578285
  • Bhargavan, K., & Leurent, G: On the practical (in-) security of 64-bit block ciphers: Collision attacks on HTTP over TLS and OpenVPN, In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security , pp. 456-467. ACM (2016).
  • Dalmasso, L., Bruguier, F., Benoit, P., & Torres, L.: Evaluation of SPN-Based Lightweight Crypto-Ciphers. IEEE Access, 7, pp. 10559–10567. (2019). doi: 10.1109/ACCESS.2018.2889790
  • Khairullin, I., & Bobrov, V.: On Cryptographic Properties of Some Lightweight Algorithms and its Application to the Construction of S-Boxes. In: IEEE Conference of Russian Young Researchers in Electrical and Electronic Engineering (EIConRus), pp. 1807-1810. IEEE. Saint Petersburg, Russia. (2019)
  • Khan, Tayyab, Karan Singh, Mohamed Abdel-Basset, Hoang Viet Long, Satya P. Singh, and Manisha Manjul. “A Novel and Comprehensive Trust Estimation Clustering-Based Approach for Large Scale Wireless Sensor Networks.” IEEE Access, vol. 7, pp. 58221-58240, (2019). doi: 10.1109/ACCESS.2019.2914769
  • Stallings, W. (2010). NIST block cipher modes of operation for authentication and combined confidentiality and authentication. Cryptologia, 34(3), 225-235. doi: 10.1080/01611191003598295
  • Hsu, C. H., & Lai, M. C. (2004). A new cipher scheme based on oneway Hash function and IDEA. Journal of Discrete Mathematical Sciences and Cryptography, 7(1), 111-120. doi: 10.1080/09720529.2004.10697993
  • Aragona, R., Rimoldi, A., & Sala, M. (2018). A note on an infeasible linearization of some block ciphers. Journal of Discrete Mathematical Sciences and Cryptography, 21(1), 209-218. doi: 10.1080/09720529.2016.1197598

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.