• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations
Advanced Search Include Citations

Linear Cryptanalysis of Reduced-Round SIMECK Variants. Cryptology ePrint Archive (0)

by N Bagheri
Add To MetaCart

Tools

Sorted by:
Results 1 - 2 of 2

Security Evaluation on Simeck against Zero Correlation Linear Cryptanalysis

by Kai Zhang, Jie Guan, Bin Hu, Dongdai Lin
"... Abstract: SIMON and SPECK family ciphers have attracted the attention of cryptographers all over the world since proposed by NSA in June, 2013. At CHES 2015, Simeck, a new block cipher inspired from both SIMON and SPECK is proposed, which is more compact and efficient. However, the security evaluati ..."
Abstract - Add to MetaCart
Abstract: SIMON and SPECK family ciphers have attracted the attention of cryptographers all over the world since proposed by NSA in June, 2013. At CHES 2015, Simeck, a new block cipher inspired from both SIMON and SPECK is proposed, which is more compact and efficient. However, the security evaluation on Simeck against zero correlation linear cryptanalysis seems missing from the specification. The main focus of this paper is to fill this gap and evaluate the security level on Simeck against zero correlation linear cryptanalysis. According to our study, 11/13/15 rounds zero correlation linear distinguishers on Simeck32/48/64 are proposed respectively, then zero correlation linear cryptanalysis on 20/24/27 rounds Simeck32/48/64 are firstly proposed. As far as we know, for Simeck32, our result is the best result to date.

Differential Security Evaluation of Simeck with Dynamic Key-guessing Techniques

by Kexin Qiao, Lei Hu, Siwei Sun
"... Abstract. The Simeck family of lightweight block ciphers was proposed in CHES 2015 which combines the good design components from NSA designed ciphers SIMON and SPECK. Dynamic key-guessing techniques were proposed by Wang et al. to greatly reduce the key space guessed in differential cryptanalysis a ..."
Abstract - Add to MetaCart
Abstract. The Simeck family of lightweight block ciphers was proposed in CHES 2015 which combines the good design components from NSA designed ciphers SIMON and SPECK. Dynamic key-guessing techniques were proposed by Wang et al. to greatly reduce the key space guessed in differential cryptanalysis and work well on SIMON. In this paper, we implement the dynamic key-guessing techniques in a program to automatically give out the data in dynamic key-guessing procedure and thus simplify the security evaluation of SIMON and Simeck like block ciphers regarding differential attacks. We use the differentials from Kölbl et al.’s work and also a differential with lower Hamming weight we find using Mixed Integer Linear Programming method to attack Simeck and improve the previously best results on all versions of Simeck by 2 rounds.
(Show Context)

Citation Context

...security analysis results including differential attacks [6], linear attacks [14], impossible differential attacks [5], etc. mainly following the attack procedure of SIMON due to their similarity. In =-=[2]-=- and [21], cryptanalysis covering more rounds are given. In [21], the authors give differentials with high probability of all three versions and launch differential attacks covering 19, 26 and 33 roun...

Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University