2016
DOI: 10.1007/978-3-319-31301-6_22
|View full text |Cite
|
Sign up to set email alerts
|

Construction of Lightweight S-Boxes Using Feistel and MISTY Structures

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

1
27
0
8

Year Published

2016
2016
2021
2021

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 30 publications
(36 citation statements)
references
References 30 publications
1
27
0
8
Order By: Relevance
“…In many cases, such a structure is used to allow an efficient implementation of the S-Box in hardware or using a bit-sliced approach. In fact, a recent work by Canteaut et al [43] focused on how to build efficient 8-bit S-Boxes from 3-round Feistel and Misty-like structures. Another possible reason behind such a choice is given by the designers e.g.…”
Section: Hardware Implementationmentioning
confidence: 99%
“…In many cases, such a structure is used to allow an efficient implementation of the S-Box in hardware or using a bit-sliced approach. In fact, a recent work by Canteaut et al [43] focused on how to build efficient 8-bit S-Boxes from 3-round Feistel and Misty-like structures. Another possible reason behind such a choice is given by the designers e.g.…”
Section: Hardware Implementationmentioning
confidence: 99%
“…They can also be used to reverse-engineer the secret structure of an S-Box, allowing for example an attacker to enjoy the benefits of a lightweight implementation known a priori only by the designer of the S-Box. The use of small Feistel Networks for lightweight S-Box design is investigated in [7] and, in fact, a secret hardware efficient decomposition 3 was recently discovered for the S-Box of the last Russian standards [8] using such reverse-engineering.…”
Section: Introductionmentioning
confidence: 99%
“…Knowledge of the internal structure of an S‐box gives clear advantages to the designer of a cipher in terms of efficient or side‐channel resistant implementation. Conversely, hiding the S‐box's structure can also be a way to hide superior cryptanalysis techniques or trapdoors .…”
Section: Related Contributionsmentioning
confidence: 99%
“…However, a pure randomly chosen S‐box may also bring extra implementation cost. Thus, some block ciphers choose to employ structural S‐box .…”
Section: Introductionmentioning
confidence: 99%