Prince (cipher) (original) (raw)

About DBpedia

Prince is a block cipher targeting low latency, unrolled hardware implementations. It is based on the so-called FX construction. Its most notable feature is the alpha reflection: the decryption is the encryption with a related key which is very cheap to compute. Unlike most other "lightweight" ciphers, it has a small number of rounds and the layers constituting a round have low logic depth. As a result, fully unrolled implementation are able to reach much higher frequencies than AES or PRESENT. According to the authors, for the same time constraints and technologies, PRINCE uses 6–7 times less area than PRESENT-80 and 14–15 times less area than AES-128.

Property Value
dbo:abstract Prince is a block cipher targeting low latency, unrolled hardware implementations. It is based on the so-called FX construction. Its most notable feature is the alpha reflection: the decryption is the encryption with a related key which is very cheap to compute. Unlike most other "lightweight" ciphers, it has a small number of rounds and the layers constituting a round have low logic depth. As a result, fully unrolled implementation are able to reach much higher frequencies than AES or PRESENT. According to the authors, for the same time constraints and technologies, PRINCE uses 6–7 times less area than PRESENT-80 and 14–15 times less area than AES-128. (en) PRINCE — блочный шифр с малой задержкой при аппаратной реализации (размер блока 64 бита, ключ 128 бит). Особенностью шифра является «α-отражение» (дешифрование выполняется, повторно используя процесс шифрования с немного изменённым ключом). Шифр происходит от алгоритмов AES и Present. Шифр представлен в 2012 году на . Разработчики: Julia Borghoff, , Lars R. Knudsen, Gregor Leander, Christan Rechberger, Soeren S. Thomsen, Elif Bilge Kavun, Tolga Yalcin, Tim Güneysu, Christof Paar, Miroslav Knezevic, Ventzi Nikov, Peter Rombouts. (ru)
dbo:wikiPageExternalLink https://www.emsec.rub.de/research/research_startseite/prince-challenge https://www.emsec.rub.de/research/research_startseite/prince-challenge/%7Ctitle=Prince https://github.com/huljar/prince-vhdl https://github.com/sebastien-riou/prince-c-ref https://github.com/weedegee/prince http://eprint.iacr.org/2012/529.pdf
dbo:wikiPageID 51924657 (xsd:integer)
dbo:wikiPageLength 12630 (xsd:nonNegativeInteger)
dbo:wikiPageRevisionID 1102459304 (xsd:integer)
dbo:wikiPageWikiLink dbr:Python_(programming_language) dbr:Ruhr_University_Bochum dbr:DES-X dbr:VHDL dbr:Integral_cryptanalysis dbc:Cryptography dbr:Meet-in-the-middle_attack dbr:NXP_Semiconductors dbr:Substitution–permutation_network dbr:C_(programming_language) dbr:Data_Encryption_Standard dbr:Advanced_Encryption_Standard dbr:Differential_cryptanalysis dbr:PRESENT_(cipher) dbr:Technical_University_of_Denmark dbr:S-box dbc:Block_ciphers dbr:Biclique_attack dbr:Boomerang_attack dbr:INRIA dbr:Known-plaintext_attack
dbp:blockSize 64 (xsd:integer)
dbp:cryptanalysis a single key can be recovered with a computational complexity of 2125.47 using the structural linear relations. In the related key setting, the data complexity is 233 and the time complexity 264. Using related key boomerang attack the complexity is 239 for both data and time. (en)
dbp:derivedFrom dbr:Advanced_Encryption_Standard dbr:PRESENT_(cipher)
dbp:designers Technical University of Denmark, INRIA, Ruhr University Bochum and NXP Semiconductors (en)
dbp:keySize 128 (xsd:integer)
dbp:name Prince (en)
dbp:publishDate 2012 (xsd:integer)
dbp:rounds 11 (xsd:integer)
dbp:structure dbr:Substitution–permutation_network
dbp:wikiPageUsesTemplate dbt:Cite_web dbt:Reflist dbt:Short_description dbt:Unreferenced_section dbt:Cryptography_navbox dbt:Infobox_block_cipher
dct:subject dbc:Cryptography dbc:Block_ciphers
rdfs:comment Prince is a block cipher targeting low latency, unrolled hardware implementations. It is based on the so-called FX construction. Its most notable feature is the alpha reflection: the decryption is the encryption with a related key which is very cheap to compute. Unlike most other "lightweight" ciphers, it has a small number of rounds and the layers constituting a round have low logic depth. As a result, fully unrolled implementation are able to reach much higher frequencies than AES or PRESENT. According to the authors, for the same time constraints and technologies, PRINCE uses 6–7 times less area than PRESENT-80 and 14–15 times less area than AES-128. (en) PRINCE — блочный шифр с малой задержкой при аппаратной реализации (размер блока 64 бита, ключ 128 бит). Особенностью шифра является «α-отражение» (дешифрование выполняется, повторно используя процесс шифрования с немного изменённым ключом). Шифр происходит от алгоритмов AES и Present. Шифр представлен в 2012 году на . Разработчики: Julia Borghoff, , Lars R. Knudsen, Gregor Leander, Christan Rechberger, Soeren S. Thomsen, Elif Bilge Kavun, Tolga Yalcin, Tim Güneysu, Christof Paar, Miroslav Knezevic, Ventzi Nikov, Peter Rombouts. (ru)
rdfs:label Prince (cipher) (en) PRINCE (шифр) (ru)
owl:sameAs yago-res:Prince (cipher) wikidata:Prince (cipher) dbpedia-ru:Prince (cipher) dbpedia-tr:Prince (cipher) https://global.dbpedia.org/id/2chru
prov:wasDerivedFrom wikipedia-en:Prince_(cipher)?oldid=1102459304&ns=0
foaf:isPrimaryTopicOf wikipedia-en:Prince_(cipher)
is dbo:wikiPageDisambiguates of dbr:PRINCE dbr:Prince_(disambiguation)
is dbo:wikiPageRedirects of dbr:Alpha_reflection
is dbo:wikiPageWikiLink of dbr:QARMA dbr:Anne_Canteaut dbr:PRINCE dbr:Prince_(disambiguation) dbr:Alpha_reflection
is foaf:primaryTopic of wikipedia-en:Prince_(cipher)