2019
DOI: 10.1109/access.2019.2940330
|View full text |Cite
|
Sign up to set email alerts
|

Loong: A Family of Involutional Lightweight Block Cipher Based on SPN Structure

Abstract: In past few years, as security ciphers in the Internet of Things (IoT), the research of lightweight block cipher has attracted tremendous attention in cryptography. The SPN structure has been widely used in the design of block cipher. However, the encryption and decryption processes of ciphers based on the SPN structure are different. We design a new SPN structure, which is perfect for lightweight block cipher. The new SPN structure makes that the encryption process is the same as decryption. Moreover, input a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
13
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
7
2

Relationship

1
8

Authors

Journals

citations
Cited by 25 publications
(17 citation statements)
references
References 33 publications
(38 reference statements)
0
13
0
Order By: Relevance
“…It gets its name from the fact that its round function uses two different SubCells algorithms. AddRoundKey, Sub-Cells, MixRows, and MixColumns are some of the sub-functions that are available to you when you use the round function [24]. A number of round features, including AddRoundKey, SubCells, MixRows, and MixColumns, are available in Figure 1.…”
Section: Methods 21 Loong Algorithmmentioning
confidence: 99%
“…It gets its name from the fact that its round function uses two different SubCells algorithms. AddRoundKey, Sub-Cells, MixRows, and MixColumns are some of the sub-functions that are available to you when you use the round function [24]. A number of round features, including AddRoundKey, SubCells, MixRows, and MixColumns, are available in Figure 1.…”
Section: Methods 21 Loong Algorithmmentioning
confidence: 99%
“…This method was successfully applied to block cipher based on Feistel network with ARX-like round function: SPECK, TEA, etc. The method described above is more suited to ciphers with a fairly simple round function, which does not assume the division of the input value into words (for example, for most well-known lightweight cryptography algorithms [22][23][24][25][26][27][28][29][30][31][32][33]). This is explained by the fact that when themodulo addition and rotation operations are applied to the whole input value, constructing partial DDT for such a round function is simple enough.…”
Section: Methods For Estimating Arx-ciphers' Strength To Differentialmentioning
confidence: 99%
“…In recent years, many well-designed lightweight block cipher algorithms have emerged in the field of IoT applications [20][21][22]. Some lightweight block ciphers use the S-box as the nonlinear part, and some block ciphers such as ARX algorithms use the addition operation as the nonlinear part.…”
Section: Status Quo Of Arx Lightweight Algorithms In Iot Applicationsmentioning
confidence: 99%