eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2017/630

Gimli: a cross-platform permutation

Daniel J. Bernstein, Stefan Kölbl, Stefan Lucks, Pedro Maat Costa Massolino, Florian Mendel, Kashif Nawaz, Tobias Schneider, Peter Schwabe, François-Xavier Standaert, Yosuke Todo, and Benoît Viguier

Abstract

This paper presents Gimli, a 384-bit permutation designed to achieve high security with high performance across a broad range of platforms, including 64-bit Intel/AMD server CPUs, 64-bit and 32-bit ARM smartphone CPUs, 32-bit ARM microcontrollers, 8-bit AVR microcontrollers, FPGAs, ASICs without side-channel protection, and ASICs with side-channel protection.

Note: Version submitted at CHES 2017 + Appendices

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
A major revision of an IACR publication in CHES 2017
Keywords
IntelAMDARM Cortex-AARM Cortex-MAVRFPGAASICside channelsthe eyes of a hawk and the ears of a fox
Contact author(s)
b viguier @ cs ru nl
History
2017-06-27: received
Short URL
https://ia.cr/2017/630
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/630,
      author = {Daniel J.  Bernstein and Stefan Kölbl and Stefan Lucks and Pedro Maat Costa Massolino and Florian Mendel and Kashif Nawaz and Tobias Schneider and Peter Schwabe and François-Xavier Standaert and Yosuke Todo and Benoît Viguier},
      title = {Gimli: a cross-platform permutation},
      howpublished = {Cryptology ePrint Archive, Paper 2017/630},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/630}},
      url = {https://eprint.iacr.org/2017/630}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.