PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications

  • Borghoff J
  • Canteaut A
  • Güneysu T
  • et al.
N/ACitations
Citations of this article
78Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

This paper presents a block cipher that is optimized with respect to latency when implemented in hardware. Such ciphers are de-sirable for many future pervasive applications with real-time security needs. Our cipher, named PRINCE, allows encryption of data within one clock cycle with a very competitive chip area compared to known solutions. The fully unrolled fashion in which such algorithms need to be implemented calls for innovative design choices. The number of rounds must be moderate and rounds must have short delays in hardware. At the same time, the traditional need that a cipher has to be iterative with very similar round functions disappears, an observation that increases the design space for the algorithm. An important further requirement is that realizing decryption and encryption results in minimum additional costs. PRINCE is designed in such a way that the overhead for decryp-tion on top of encryption is negligible. More precisely for our cipher it holds that decryption for one key corresponds to encryption with a re-lated key. This property we refer to as α-reflection is of independent interest and we prove its soundness against generic attacks.

Cite

CITATION STYLE

APA

Borghoff, J., Canteaut, A., Güneysu, T., Kavun, E. B., Knezevic, M., Knudsen, L. R., … Yalçın, T. (2012). PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications (pp. 208–225). https://doi.org/10.1007/978-3-642-34961-4_14

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free