2017
DOI: 10.1007/978-3-319-66787-4_15
|View full text |Cite
|
Sign up to set email alerts
|

Gimli : A Cross-Platform Permutation

Abstract: This paper presents Gimli, a 384-bit permutation designed to achieve high security with high performance across a broad range of platforms, including 64-bit Intel/AMD server CPUs, 64-bit and 32bit ARM smartphone CPUs, 32-bit ARM microcontrollers, 8-bit AVR microcontrollers, FPGAs, ASICs without side-channel protection, and ASICs with side-channel protection.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
44
0
1

Year Published

2018
2018
2020
2020

Publication Types

Select...
5
1

Relationship

2
4

Authors

Journals

citations
Cited by 65 publications
(54 citation statements)
references
References 20 publications
0
44
0
1
Order By: Relevance
“…We showcase the practicality of code embedding with a lightweight authenticated encryption (AE) scheme, called Friet. It is permutation-based and uses SpongeWrap [7], a mode on top of the duplex [7] construction, similar to CAE-SAR candidate Ketje [8] NIST lightweight competition submissions Ascon [18], Gimli [4] and Xoodyak [11].…”
Section: The Authenticated Encryption Scheme Frietmentioning
confidence: 99%
See 2 more Smart Citations
“…We showcase the practicality of code embedding with a lightweight authenticated encryption (AE) scheme, called Friet. It is permutation-based and uses SpongeWrap [7], a mode on top of the duplex [7] construction, similar to CAE-SAR candidate Ketje [8] NIST lightweight competition submissions Ascon [18], Gimli [4] and Xoodyak [11].…”
Section: The Authenticated Encryption Scheme Frietmentioning
confidence: 99%
“…The permutation in Friet is called Friet-PC and it has a width b of 384 bits, similar to the permutations Gimli [4] and Xoodoo [13].…”
Section: Dimension Parameters and Security Claim For Frietmentioning
confidence: 99%
See 1 more Smart Citation
“…In SPN cipher, the most popular design of the diffusion layer is based on the mm  matrix over the field () n GF 2 , such sound examples are AES [1], ARIA [2], LED [21] and Gimli [23], employ this kind of diffusion layers, in which the inputs are transformed through several constant multipliers and then to the outputs word-wise. The constant multipliers of () n GF 2 could be treated as special form linear transformations over { , } n 01 .…”
Section: Preliminariesmentioning
confidence: 99%
“…This is in contrast with the modern trend in cryptography, namely that of permutation based cryptography, where the underlying permutations are particularly developed to be fast in the forward direction, but not necessarily in the inverse direction. Examples of cryptographic permutations include Keccak [12], Gimli [9], and SPONGENT [15].…”
Section: Introductionmentioning
confidence: 99%