2020
DOI: 10.1016/j.matpr.2020.08.435
|View full text |Cite
|
Sign up to set email alerts
|

Hardware lightweight design of PRESENT block cipher

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2021
2021
2021
2021

Publication Types

Select...
2

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(3 citation statements)
references
References 18 publications
0
3
0
Order By: Relevance
“…The block sizes refer to each algorithm's variant. The evaluation of performance on encryption and decryption time is the ratio of code sizebits multiplied by encryption cycle countms together with the algorithm variant block sizebits as depicted in (3).…”
Section: Combined Metrics (Cm)mentioning
confidence: 99%
See 1 more Smart Citation
“…The block sizes refer to each algorithm's variant. The evaluation of performance on encryption and decryption time is the ratio of code sizebits multiplied by encryption cycle countms together with the algorithm variant block sizebits as depicted in (3).…”
Section: Combined Metrics (Cm)mentioning
confidence: 99%
“…Several innovative and inexpensive lightweight ciphers have been introduced to offer solid security. At the moment, notable lightweight block ciphers are recommended, such as PRESENT [3], PRINT [4], EPCBC [5], MIBS [6], LED [7], Piccolo [8], LBlock [9], TWINE [10], KLEIN [11], PRINCE [12], ITUbee [13], RECTANGLE [14], QTL [15], GIFT [16], Skinny [17] and Simon and Speck [18]. The Substitution-Permutation Network (SPNs) and Feistel-type structures are the two main classical designs of these lightweight ciphers.…”
Section: Introductionmentioning
confidence: 99%
“…Sravya [18] proposed an ultra-lightweight design of PRESENT block cipher for improved Security and hardware planning. In this paper, 64bit plain text and 80bit cipher texts was considered.…”
Section: Literature Reviewmentioning
confidence: 99%