I-PRESENTTM: An Involutive Lightweight Block Cipher

This paper proposes a new involutive light-weight block cipher for resource-constraint environments called I-PRESENTTM. The design is based on the Present block cipher which is included in the ISO/IEC 29192 standard on lightweight cryptography. The advantage of I-PRESENTTM is that the cipher is involutive such that the encryption circuit is identical to decryption. This is an advantage for environments which require the implementation of both circuits. The area requirement of I-PRESENTTM compares reasonably well with other similar ciphers such as PRINCE.

[1]  Kyoji Shibutani,et al.  Generalized Feistel networks revisited , 2012, Designs, Codes and Cryptography.

[2]  Jakub Töpfer Links Between Differential and Linear Cryptanalysis , 2015 .

[3]  Ross Anderson,et al.  Serpent: A Proposal for the Advanced Encryption Standard , 1998 .

[4]  Yee Wei Law,et al.  KLEIN: A New Family of Lightweight Block Ciphers , 2010, RFIDSec.

[5]  Jason Smith,et al.  SIMON and SPECK: Block Ciphers for the Internet of Things , 2015, IACR Cryptol. ePrint Arch..

[6]  Matt Henricksen,et al.  Bit-Pattern Based Integral Attack , 2008, FSE.

[7]  Mingsheng Wang,et al.  Integral Attacks on Reduced-Round PRESENT , 2013, ICICS.

[8]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[9]  Vincent Rijmen,et al.  The KHAZAD Legacy-Level Block Cipher , 2001 .

[10]  Jason Smith,et al.  The SIMON and SPECK Families of Lightweight Block Ciphers , 2013, IACR Cryptol. ePrint Arch..

[11]  David A. Wagner,et al.  The Boomerang Attack , 1999, FSE.

[12]  H. Feistel Cryptography and Computer Privacy , 1973 .

[13]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[14]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[15]  Anne Canteaut,et al.  PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version) , 2012, IACR Cryptol. ePrint Arch..

[16]  Wenling Wu,et al.  LBlock: A Lightweight Block Cipher , 2011, ACNS.

[17]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[18]  Kaisa Nyberg,et al.  New Links Between Differential and Linear Cryptanalysis , 2015, IACR Cryptol. ePrint Arch..

[19]  Frederic P. Miller,et al.  Advanced Encryption Standard , 2009 .

[20]  François-Xavier Standaert,et al.  A Statistical Saturation Attack against the Block Cipher PRESENT , 2009, CT-RSA.

[21]  Eli Biham,et al.  Differential Cryptanalysis of the Data Encryption Standard , 1993, Springer New York.

[22]  David A. Wagner,et al.  Integral Cryptanalysis , 2002, FSE.

[23]  Thomas Peyrin,et al.  The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..

[24]  Christophe De Cannière,et al.  KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.

[25]  Zheng Gong,et al.  On the Security of 4-Bit Involutive S-Boxes for Lightweight Designs , 2011, ISPEC.