A survey of lightweight stream ciphers for embedded systems
Pervasive computing constitutes a growing trend, aiming to embed smart devices into
everyday objects. The limited resources of these devices and the ever‐present need for …
everyday objects. The limited resources of these devices and the ever‐present need for …
On lightweight stream ciphers with shorter internal states
F Armknecht, V Mikhalev - … Workshop, FSE 2015, Istanbul, Turkey, March 8 …, 2015 - Springer
To be resistant against certain time-memory-data-tradeoff (TMDTO) attacks, a common rule
of thumb says that the internal state size of a stream cipher should be at least twice the …
of thumb says that the internal state size of a stream cipher should be at least twice the …
[PDF][PDF] Grain-128AEADv2-A lightweight AEAD stream cipher
Grain-128AEAD v2 Specification Page 1 Grain-128AEADv2 - A lightweight AEAD stream cipher
Cover sheet Martin Hell, Lund University, Sweden Thomas Johansson, Lund University, Sweden …
Cover sheet Martin Hell, Lund University, Sweden Thomas Johansson, Lund University, Sweden …
Fruit-80: a secure ultra-lightweight stream cipher for constrained environments
V Amin Ghafari, H Hu - Entropy, 2018 - mdpi.com
In Fast Software Encryption (FSE) 2015, while presenting a new idea (ie, the design of
stream ciphers with the small internal state by using a secret key, not only in the initialization …
stream ciphers with the small internal state by using a secret key, not only in the initialization …
Fruit-v2: ultra-lightweight stream cipher with shorter internal state
VA Ghafari, H Hu, Y Chen - Cryptology ePrint Archive, 2016 - eprint.iacr.org
A few lightweight stream ciphers were introduced for hardware applications in the eSTREAM
project. In FSE 2015, while presenting a new idea (ie the design of stream ciphers with the …
project. In FSE 2015, while presenting a new idea (ie the design of stream ciphers with the …
Differential fault attack against grain family with very few faults and minimal assumptions
The series of published works, related to differential fault attack (DFA) against the Grain
family, require quite a large number (hundreds) of faults and also several assumptions on …
family, require quite a large number (hundreds) of faults and also several assumptions on …
Random differential fault attacks on the lightweight authenticated encryption stream cipher grain-128AEAD
Grain-128AEAD is a lightweight authenticated encryption stream cipher and one of the
finalists in the National Institute of Standards and Technology (NIST) Lightweight …
finalists in the National Institute of Standards and Technology (NIST) Lightweight …
An AEAD variant of the grain stream cipher
A new Grain stream cipher, denoted Grain-128AEAD is presented, with support for
authenticated encryption with associated data. The cipher takes a 128-bit key and a 96-bit IV …
authenticated encryption with associated data. The cipher takes a 128-bit key and a 96-bit IV …
Lightweight authenticated encryption for embedded on-chip systems
G Hatzivasilis, G Floros, I Papaefstathiou… - … Security Journal: A …, 2016 - Taylor & Francis
Embedded systems are routinely deployed in critical infrastructures nowadays, therefore
their security is increasingly important. This, combined with the pressing requirement of …
their security is increasingly important. This, combined with the pressing requirement of …
A new chosen IV statistical distinguishing framework to attack symmetric ciphers, and its application to ACORN-v3 and Grain-128a
VA Ghafari, H Hu - Journal of Ambient Intelligence and Humanized …, 2019 - Springer
We propose a new attack framework based upon cube testers and d-monomial test. The d-
monomial test is a general framework for comparing the ANF of the symmetric cipher's …
monomial test is a general framework for comparing the ANF of the symmetric cipher's …