2008 11th EUROMICRO Conference on Digital System Design Architectures, Methods and Tools 2008
DOI: 10.1109/dsd.2008.34
|View full text |Cite
|
Sign up to set email alerts
|

PUFFIN: A Novel Compact Block Cipher Targeted to Embedded Digital Systems

Abstract: Abstract

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
30
0

Year Published

2009
2009
2024
2024

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 44 publications
(30 citation statements)
references
References 14 publications
0
30
0
Order By: Relevance
“…To compose the transition matrix, cryptanalyst must identify the important linear trails of the cipher. We consider this problem for two SPN block ciphers PRESENT [5] and PUFFIN [13].…”
Section: Practical Applicationsmentioning
confidence: 99%
See 3 more Smart Citations
“…To compose the transition matrix, cryptanalyst must identify the important linear trails of the cipher. We consider this problem for two SPN block ciphers PRESENT [5] and PUFFIN [13].…”
Section: Practical Applicationsmentioning
confidence: 99%
“…More details on the specification can be found in [5]. The lightweight block cipher PUFFIN was introduced in [13]. It is defined as a 64-bit SPN block cipher parametrised with a 128-bit key.…”
Section: Description Of the Ciphersmentioning
confidence: 99%
See 2 more Smart Citations
“…Mroczkowski and Szmidt have attacked the Courtois Toy Cipher CTC, designed by Courtois [39] against the cube attack [40,41]. Lightweight block ciphers which are not evaluated against the cube attack so far include LED [42], EPCBC [43], PRINCE [44], Piccolo [45], mCrypton [46], TWIS [47], MIBS [48], CGEN [49], PRINTcipher [50], KLEIN [51], FOX [52], HIGHT [53], ICEBERG [54], LCASE [55], MISTY [56], PUFFIN [57], SEA [58], TEA [59] and CLEFIA [60].…”
Section: Introductionmentioning
confidence: 99%