• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 318
Next 10 →

The Simeck Family of Lightweight Block Ciphers

by Gangqiang Yang, Bo Zhu, Valentin Suder, Mark D. Aagaard, Guang Gong , 2015
"... Abstract. Two lightweight block cipher families, Simon and Speck, have been proposed by researchers from the NSA recently. In this paper, we introduce Simeck, a new family of lightweight block ciphers that com-bines the good design components from both Simon and Speck, in order to devise even more c ..."
Abstract - Cited by 3 (0 self) - Add to MetaCart
Abstract. Two lightweight block cipher families, Simon and Speck, have been proposed by researchers from the NSA recently. In this paper, we introduce Simeck, a new family of lightweight block ciphers that com-bines the good design components from both Simon and Speck, in order to devise even more

Differential Security Evaluation of Simeck with Dynamic Key-guessing Techniques

by Kexin Qiao, Lei Hu, Siwei Sun
"... Abstract. The Simeck family of lightweight block ciphers was proposed in CHES 2015 which combines the good design components from NSA designed ciphers SIMON and SPECK. Dynamic key-guessing techniques were proposed by Wang et al. to greatly reduce the key space guessed in differential cryptanalysis a ..."
Abstract - Add to MetaCart
Abstract. The Simeck family of lightweight block ciphers was proposed in CHES 2015 which combines the good design components from NSA designed ciphers SIMON and SPECK. Dynamic key-guessing techniques were proposed by Wang et al. to greatly reduce the key space guessed in differential cryptanalysis

Linear Cryptanalysis of Reduced-Round SIMECK Variants

by Nasour Bagheri
"... Abstract. SIMECK is a family of 3 lightweight block ciphers designed by Yang et al. They follow the framework used by Beaulieu et al. from the United States National Security Agency (NSA) to design SIMON and SPECK. A cipher in this family with K-bit key and N-bit block is called SIMECKN/K. We show t ..."
Abstract - Cited by 2 (0 self) - Add to MetaCart
Abstract. SIMECK is a family of 3 lightweight block ciphers designed by Yang et al. They follow the framework used by Beaulieu et al. from the United States National Security Agency (NSA) to design SIMON and SPECK. A cipher in this family with K-bit key and N-bit block is called SIMECKN/K. We show

A Brief Comparison of Simon and Simeck

by Stefan Kölbl, Arnab Roy
"... Abstract. Simeck is a new lightweight block cipher design based on combining the Simon and Speck block cipher. While the design allows a smaller and more efficient hardware implementation, its security margins are not well understood. The lack of design rationals of its predecessors further leaves s ..."
Abstract - Add to MetaCart
Abstract. Simeck is a new lightweight block cipher design based on combining the Simon and Speck block cipher. While the design allows a smaller and more efficient hardware implementation, its security margins are not well understood. The lack of design rationals of its predecessors further leaves

PRESENT: An Ultra-Lightweight Block Cipher

by A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin, C. Vikkelsoe - THE PROCEEDINGS OF CHES 2007 , 2007
"... With the establishment of the AES the need for new block ciphers has been greatly diminished; for almost all block cipher applications the AES is an excellent and preferred choice. However, despite recent implementation advances, the AES is not suitable for extremely constrained environments such ..."
Abstract - Cited by 167 (19 self) - Add to MetaCart
such as RFID tags and sensor networks. In this paper we describe an ultra-lightweight block cipher, present. Both security and hardware efficiency have been equally important during the design of the cipher and at 1570 GE, the hardware requirements for present are competitive with today’s leading compact

Lightweight Block Ciphers

by Ray Beaulieu, Douglas Shors, Jason Smith, Stefan Treatman-clark, Bryan Weeks, Louis Wingers, Ray Beaulieu, Douglas Shors, Jason Smith, Louis Wingers , 2013
"... In this paper we propose two families of block ciphers, Simon and Speck, each of which comes in a variety of widths and key sizes. While many lightweight block ciphers exist, most were designed to perform well on a single platform and were not meant to provide high performance across a range of devi ..."
Abstract - Add to MetaCart
In this paper we propose two families of block ciphers, Simon and Speck, each of which comes in a variety of widths and key sizes. While many lightweight block ciphers exist, most were designed to perform well on a single platform and were not meant to provide high performance across a range

KLEIN: A New Family of Lightweight Block Ciphers

by Zheng Gong, Svetla Nikova, Yee Wei Law
"... Resource-efficient cryptographic primitives become fundamental for realizing both security and efficiency in embedded systems like RFID tags and sensor nodes. Among those primitives, lightweight block cipher plays a major role as a building block for security protocols. In this paper, we describe a ..."
Abstract - Cited by 52 (4 self) - Add to MetaCart
new family of lightweight block ciphers named KLEIN, which is designed for resource-constrained devices such as wireless sensors and RFID tags. Compared to the related proposals, KLEIN has ad-vantage in the software performance on legacy sensor platforms, while its hardware implementation can

The RC5 Encryption Algorithm

by Ronald L. Rivest , 1995
"... Abstract. This document describes the RC5 encryption algorithm. RC5 is a fast symmetric block cipher suitable for hardware or software implementations. A novel feature of RC5 is the heavy use of data-dependent rotations. RC5 has a variable word size, a variable number of rounds, and a variable-lengt ..."
Abstract - Cited by 363 (7 self) - Add to MetaCart
Abstract. This document describes the RC5 encryption algorithm. RC5 is a fast symmetric block cipher suitable for hardware or software implementations. A novel feature of RC5 is the heavy use of data-dependent rotations. RC5 has a variable word size, a variable number of rounds, and a variable

Security Evaluation on Simeck against Zero Correlation Linear Cryptanalysis

by Kai Zhang, Jie Guan, Bin Hu, Dongdai Lin
"... Abstract: SIMON and SPECK family ciphers have attracted the attention of cryptographers all over the world since proposed by NSA in June, 2013. At CHES 2015, Simeck, a new block cipher inspired from both SIMON and SPECK is proposed, which is more compact and efficient. However, the security evaluati ..."
Abstract - Add to MetaCart
Abstract: SIMON and SPECK family ciphers have attracted the attention of cryptographers all over the world since proposed by NSA in June, 2013. At CHES 2015, Simeck, a new block cipher inspired from both SIMON and SPECK is proposed, which is more compact and efficient. However, the security

Cryptanalysis of the SIMON Family of Block Ciphers

by Hoda A. Alkhzaimi, Martin M. Lauridsen
"... Abstract. Recently, the U.S National Security Agency has published the specifications of two families of lightweight block ciphers, SIMON and SPECK, on ePrint [2]. The ciphers are developed with optimization towards both hardware and software in mind. While the specification paper discusses design r ..."
Abstract - Cited by 17 (1 self) - Add to MetaCart
Abstract. Recently, the U.S National Security Agency has published the specifications of two families of lightweight block ciphers, SIMON and SPECK, on ePrint [2]. The ciphers are developed with optimization towards both hardware and software in mind. While the specification paper discusses design
Next 10 →
Results 1 - 10 of 318
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University