PRESENT

From Infogalactic: the planetary knowledge core
Jump to: navigation, search

<templatestyles src="Module:Hatnote/styles.css"></templatestyles>

PRESENT
General
Designers Orange Labs, Ruhr University Bochum and the Technical University of Denmark
First published 2007-08-23
Cipher detail
Key sizes 80 or 128 bits
Block sizes 64 bits
Structure SPN
Rounds 31

PRESENT is a lightweight block cipher, developed by the Orange Labs (France), Ruhr University Bochum (Germany) and the Technical University of Denmark in 2007. PRESENT was designed by Andrey Bogdanov, Lars R. Knudsen, Gregor Leander, Christof Paar, Axel Poschmann, Matthew J. B. Robshaw, Yannick Seurin, and C. Vikkelsoe.[1] The algorithm is notable for its compact size (about 2.5 times smaller than AES).[2]

Overview

The block size is 64 bits and the key size can be 80 bit or 128 bit. The non-linear layer is based on a single 4-bit S-box which was designed with hardware optimizations in mind. PRESENT is intended to be used in situations where low-power consumption and high chip efficiency is desired. The International Organization for Standardization and the International Electrotechnical Commission included PRESENT in the new international standard for lightweight cryptographic methods.[2][3]

Cryptanalysis

A truncated differential attack on 26 out of 31 rounds of PRESENT was suggested in 2014.[4]

Several full-round attacks using biclique cryptanalysis have been introduced on PRESENT.[5][6]

By design all block ciphers with a block size of 64 bit can have problems with block collisions if they are used with large amounts of data.[7] Therefore, implementations need to make sure that the amount of data encrypted with the same key is limited and rekeying is properly implemented.

Performance

PRESENT uses bit-oriented permutations and is not software-friendly. It is clearly targeted at hardware, where bit-permutations are possible with simple wiring.[8] Performance of PRESENT when evaluated in microcontroller software environment using FELICS (Fair Evaluation of Lightweight Cryptographic Systems),[9] a benchmarking framework for evaluation of software implementations of lightweight cryptographic primitives.

Standardization

PRESENT is included in the following standards.

  • ISO/IEC 29167-11:2014, Information technology - Automatic identification and data capture techniques - Part 11: Crypto suite PRESENT-80 security services for air interface communications[10]
  • ISO/IEC 29192-2:2019, Information security - Lightweight cryptography - Part 2: Block ciphers[3]

References

  1. Lua error in package.lua at line 80: module 'strict' not found.
  2. 2.0 2.1 Lua error in package.lua at line 80: module 'strict' not found.
  3. 3.0 3.1 Lua error in package.lua at line 80: module 'strict' not found.
  4. Lua error in package.lua at line 80: module 'strict' not found.
  5. Lua error in package.lua at line 80: module 'strict' not found.
  6. Lua error in package.lua at line 80: module 'strict' not found.
  7. Lua error in package.lua at line 80: module 'strict' not found.
  8. Lua error in package.lua at line 80: module 'strict' not found.
  9. Lua error in package.lua at line 80: module 'strict' not found.
  10. Lua error in package.lua at line 80: module 'strict' not found.

External links


<templatestyles src="Asbox/styles.css"></templatestyles>