KATAN and KTANTAN - A family of small and efficient hardware-oriented block ciphers

545Citations
Citations of this article
178Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

In this paper we propose a new family of very efficient hardware oriented block ciphers. The family contains six block ciphers divided into two flavors. All block ciphers share the 80-bit key size and security level. The first flavor, KATAN, is composed of three block ciphers, with 32, 48, or 64-bit block size. The second flavor, KTANTAN, contains the other three ciphers with the same block sizes, and is more compact in hardware, as the key is burnt into the device (and cannot be changed). The smallest cipher of the entire family, KTANTAN32, can be implemented in 462 GE while achieving encryption speed of 12.5 KBit/sec (at 100 KHz). KTANTAN48, which is the version we recommend for RFID tags uses 588 GE, whereas KATAN64, the largest and most flexible candidate of the family, uses 1054 GE and has a throughput of 25.1 Kbit/sec (at 100 KHz). © 2009 Springer.

Cite

CITATION STYLE

APA

De Cannière, C., Dunkelman, O., & Knežević, M. (2009). KATAN and KTANTAN - A family of small and efficient hardware-oriented block ciphers. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 5747 LNCS, pp. 272–288). https://doi.org/10.1007/978-3-642-04138-9_20

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free