2021
DOI: 10.1007/s11704-020-0115-9
|View full text |Cite
|
Sign up to set email alerts
|

SCENERY: a lightweight block cipher based on Feistel structure

Abstract: In this paper, we propose a new lightweight block cipher called SCENERY. The main purpose of SCENERY design applies to hardware and software platforms. SCENERY is a 64-bit block cipher supporting 80-bit keys, and its data processing consists of 28 rounds. The round function of SCEN-ERY consists of 8 4 × 4 S-boxes in parallel and a 32 × 32 binary matrix, and we can implement SCENERY with some basic logic instructions. The hardware implementation of SCENERY only requires 1438 GE based on 0.18 um CMOS technology,… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
2
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
8
1

Relationship

1
8

Authors

Journals

citations
Cited by 19 publications
(4 citation statements)
references
References 23 publications
0
2
0
Order By: Relevance
“…The key schedule of GFLE includes both nonlinear and linear operations, with a process similar to PRESENT [27]. Two S-boxes for nonlinear operations and left cyclic shift for linear operations are resistant to related-key attack [28]. Additionally, GFLE can effectively resist slide attack by introducing AddRoundConstant in each round [8].…”
Section: Key Schedule Attackmentioning
confidence: 99%
“…The key schedule of GFLE includes both nonlinear and linear operations, with a process similar to PRESENT [27]. Two S-boxes for nonlinear operations and left cyclic shift for linear operations are resistant to related-key attack [28]. Additionally, GFLE can effectively resist slide attack by introducing AddRoundConstant in each round [8].…”
Section: Key Schedule Attackmentioning
confidence: 99%
“…However, the security problems of the device are also more serious when people enjoy the convenience. In particular, encryption algorithms are the key to cryptographic devices, and their security also directly affects the operation of the devices [1]. Therefore, encryption algorithms have aroused increasingly more attention.…”
Section: Introductionmentioning
confidence: 99%
“…Many lightweight block ciphers e.g. PRESENT 4 , CLEFIA 6 , LBlock 7 , HIGHT 8 , TWINE 9 , RECTANGLE 10 , PICO 11 , GIFT 12 , and SCENERY 13 The bit permutation is effective to achieve hardware efficiency while byte/nibble permutations are preferred for better software performance.…”
Section: Introductionmentioning
confidence: 99%