2012
DOI: 10.1007/978-3-642-25286-0_2
|View full text |Cite
|
Sign up to set email alerts
|

The Hummingbird-2 Lightweight Authenticated Encryption Algorithm

Abstract: Abstract. Hummingbird-2 is an encryption algorithm with a 128-bit secret key and a 64-bit initialization vector. Hummingbird-2 optionally produces an authentication tag for each message processed. Like it's predecessor Hummingbird-1, Hummingbird-2 has been targeted for low-end microcontrollers and for hardware implementation in lightweight devices such as RFID tags and wireless sensors. Compared to the previous version of the cipher, and in response to extensive analysis, the internal state has been increased … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
130
0
1

Year Published

2012
2012
2022
2022

Publication Types

Select...
5
3
1

Relationship

1
8

Authors

Journals

citations
Cited by 129 publications
(135 citation statements)
references
References 14 publications
(11 reference statements)
0
130
0
1
Order By: Relevance
“…We generate the Y mask by using a light-weight symmetric authenticated encryption algorithm such as Hummingbird-2 [16]. Its unique random 128-bit symmetric session key is stored in the block X.…”
Section: Encoding Payload In the Randomization Maskmentioning
confidence: 99%
See 1 more Smart Citation
“…We generate the Y mask by using a light-weight symmetric authenticated encryption algorithm such as Hummingbird-2 [16]. Its unique random 128-bit symmetric session key is stored in the block X.…”
Section: Encoding Payload In the Randomization Maskmentioning
confidence: 99%
“…Since Hummingbird-2 requires only 2159 Gate Equivalents (GE) [16] (and can be as small as 1200 for encryption only), the total hardware size required to implement BlueJay is under 3000 GE, in addition to the memory used to store payload and public key information.…”
Section: The Bluejay Hybrid Cryptosystemmentioning
confidence: 99%
“…While ALE [8] has been recently proposed to address the issue of more lightweight authenticated encryption across various platforms, it is based on the AES round operation and the AES-128 key schedule that per se confines its lightweight properties in hardware, though facilitating a high performance in parallel software implementations, especially with the Intel AES instruction set. At the same time, Grain-128a [1] and Hummingbird-2 [17] are among the very small number of truly dedicated designs aimed at attaining the traditional lightweight design goals such as low area and low power, yielding estimated area requirements of 2770 GE and 2159 GE, respectively. Though Hummingbird-2 has been recently broken in the related-key model [29], Grain-128a remains unaffected so far.…”
Section: Introductionmentioning
confidence: 99%
“…RFID technology has been used in many aspects of life, such as access control, parking management, identification, goods tracking etc. The lightweight block ciphers evaluated against the cube attack include the KATAN family [29], NOEKEON [30], PRESENT [31] and Hummingbird-2 [32] in [33,34,35,36,37,38]. Mroczkowski and Szmidt have attacked the Courtois Toy Cipher CTC, designed by Courtois [39] against the cube attack [40,41].…”
Section: Introductionmentioning
confidence: 99%