2020
DOI: 10.46586/tosc.v2020.is1.160-207
|View full text |Cite
|
Sign up to set email alerts
|

Saturnin: a suite of lightweight symmetric algorithms for post-quantum security

Abstract: The cryptographic algorithms needed to ensure the security of our communications have a cost. For devices with little computing power, whose number is expected to grow significantly with the spread of the Internet of Things (IoT), this cost can be a problem. A simple answer to this problem is a compromise on the security level: through a weaker round function or a smaller number of rounds, the security level can be decreased in order to cheapen the implementation of the cipher. At the same time, quantum comput… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

1
28
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
2
1

Relationship

1
6

Authors

Journals

citations
Cited by 44 publications
(31 citation statements)
references
References 42 publications
1
28
0
Order By: Relevance
“…The Saturnin [12] block cipher has a 256-bit key and block length. The state has several representations: three-dimensional, two-dimensional, and flat.…”
Section: Saturninmentioning
confidence: 99%
See 2 more Smart Citations
“…The Saturnin [12] block cipher has a 256-bit key and block length. The state has several representations: three-dimensional, two-dimensional, and flat.…”
Section: Saturninmentioning
confidence: 99%
“…Mixing Layer Spongent has no mixing layer, so there is no cost. Xoodoo-θ requires 2 binary xor operations per bit, while Saturnin's MC can be implemented with 2.25 binary xor operations per bit [12]. The circuit depth for these computations is in both cases 4 xor gates.…”
Section: Round Costmentioning
confidence: 99%
See 1 more Smart Citation
“…SATURNIN, designed by Canteaut et al [CDL + 19], is a post-quantum secure mode of operation, again instantiated with a semi-lightweight block cipher SATURNIN-BC. The mode has a rate of 1/2, i.e there are 2 encryption calls per block of plaintext.…”
Section: Saturninmentioning
confidence: 99%
“…This can be considered as a hybrid quantum secure encryption combining QKD with OTP. In [14], the authors proposed a new lightweight symmetric cryptographic algorithm called Saturnin by introducing two representations of AES 256-bit internal states: the 2-dimensional and 3-dimensional notations. In its 2-dimensional representation, a 256-bit state can be expressed by sixteen 16-bit registers; but in its 3-dimensional representation, it is expressed by a 4x4x4 cube of nibbles.…”
Section: Introductionmentioning
confidence: 99%