The Simon and Speck Block Ciphers on AVR 8-Bit Microcontrollers

From MaRDI portal
Publication:2946969

DOI10.1007/978-3-319-16363-5_1zbMath1382.94059OpenAlexW1271463297MaRDI QIDQ2946969

Stefan Treatman-Clark, Douglas Shors, Ray Beaulieu, Jason Smith, Bryan Weeks, Louis Wingers

Publication date: 18 September 2015

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-319-16363-5_1




Related Items (only showing first 100 items - show all)

Finding three-subset division property for ciphers with complex linear layersImproved quantum analysis of SPECK and LowMCFrom unbalanced to perfect: implementation of low energy stream ciphersThe key-dependent message security of key-alternating Feistel ciphersOn the cost of ASIC hardware crackers: a SHA-1 case studyThinking outside the superbox\textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementationsA survey on implementation of lightweight block ciphers for resource constraints devicesWARP: revisiting GFN for lightweight 128-bit block cipherExtended meet-in-the-middle attacks on some Feistel constructionsDual Relationship Between Impossible Differentials and Zero Correlation Linear Hulls of SIMON-Like CiphersAtomic-AES: A Compact Implementation of the AES Encryption/Decryption CoreOn Linear Hulls and TrailsDifferential-ML distinguisher: machine learning based generic extension for differential cryptanalysisThe Missing Difference problem, and its applications to counter mode encryptionA bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysisA greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysisRevisiting the wrong-key-randomization hypothesisAutomatic tool for searching for differential characteristics in ARX ciphers and applicationsExploring lightweight efficiency of ForkAESImproved Top-Down Techniques in Differential CryptanalysisAlgebraic Analysis of the Simon Block Cipher FamilyBlock Cipher Speed and Energy Efficiency Records on the MSP430: System Design Trade-Offs for 16-Bit Embedded ApplicationsAutomatic Key Recovery of Feistel Ciphers: Application to SIMON and SIMECKA Flexible and Compact Hardware Architecture for the SIMON Block CipherAES Smaller Than S-BoxCUBE Cipher: A Family of Quasi-Involutive Block Ciphers Easy to MaskRotational-XOR differential rectangle cryptanalysis on \textsc{Simon}-like ciphersA survey of elliptic curves for proof systemsNew method for combining Matsui's bounding conditions with sequential encoding methodBlockcipher-based authenticated encryption: how small can we go?Structural evaluation of AES-like ciphers against mixture differential cryptanalysisWeak rotational property and its applicationFully automated differential-linear attacks against ARX ciphersEfficient detection of high probability statistical properties of cryptosystems via surrogate differentiationDifferential and linear properties of vectorial Boolean functions based on chiRotational differential-linear distinguishers of ARX ciphers with arbitrary output linear masksImplicit white-box implementations: white-boxing ARX ciphersFUTURE: a lightweight block cipher using an optimal diffusion matrixCryptanalysis of reduced round SPEEDYGrover on \(SIMON\)MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative ComplexityHow to Build Fully Secure Tweakable Blockciphers from Classical BlockciphersDesign Strategies for ARX with Provable Bounds: Sparx and LAXApplying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block CiphersA Tale of Two Shares: Why Two-Share Threshold Implementation Seems Worthwhile—and Why It Is NotKey-reduced variants of 3Kf9 with beyond-birthday-bound securityLLLWBC: a new low-latency light-weight block cipherNew automatic search tool for searching for impossible differentials using undisturbed bitsEnhancing differential-neural cryptanalysisCryptanalysis of symmetric primitives over rings and a key recovery attack on \textsf{Rubato}Clustering effect in \textsc{Simon} and \textsc{Simeck}Strong and tight security guarantees against integral distinguishersMassive superpoly recovery with nested monomial predictionsCategorization of faulty nonce misuse resistant message authenticationRevisiting the security of \textsf{COMET} authenticated encryption schemeQuantum attacks on Lai-Massey structureNew algorithm for exhausting optimal permutations for generalized Feistel networksMonte Carlo tree search for automatic differential characteristics search: application to SPECKLinear cryptanalysis of reduced-round SPECKHold your breath, PRIMATEs are lightweightConstructions with high algebraic degree of differentially 4-uniform \((n, n - 1)\)-functions and differentially 8-uniform \((n, n - 2)\)-functionsBiclique Attack of Block Cipher SKINNYImproved Fault Analysis on the Block Cipher SPECK by Injecting Faults in the Same RoundLombardi Drawings of Knots and LinksIntegral attacks on round-reduced Bel-T-256Cryptanalysis of reduced sLiSCP permutation in sponge-hash and duplex-AE modesMind the gap -- a closer look at the security of block ciphers against differential cryptanalysisImproved indifferentiability security proof for 3-round tweakable Luby-RackoffA MAC Mode for Lightweight Block CiphersLightweight MDS Generalized Circulant MatricesAutomatic Search for Key-Bridging Technique: Applications to LBlock and TWINEMILP-Based Automatic Search Algorithms for Differential and Linear Trails for SpeckAutomatic Search for the Best Trails in ARX: Application to Block Cipher SpeckBit-Based Division Property and Application to Simon FamilyAlgebraic Insights into the Secret Feistel NetworkProposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECKsLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitivesMultidimensional zero-correlation linear cryptanalysis of reduced round SPARX-128Upper bounds on the complexity of algebraic cryptanalysis of ciphers with a low multiplicative complexityTruncated differential based known-key attacks on round-reduced SIMONEvaluation and Cryptanalysis of the Pandaka Lightweight CipherSecurity analysis of subterranean 2.0Exploring Energy Efficiency of Lightweight Block CiphersРазностные характеристики основных операций ARX-шифровAutomatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEAImproving key-recovery in linear attacks: application to 28-round PRESENTA deeper look at machine learning-based cryptanalysisImpossible Differential Attack on Reduced Round SPARX-64/128Automatic Search of Linear Trails in ARX with Applications to SPECK and ChaskeyOn the Design Rationale of Simon Block Cipher: Integral Attacks and Impossible Differential Attacks against Simon VariantsCorrelation Power Analysis of Lightweight Block Ciphers: From Theory to PracticePen and Paper Arguments for SIMON and SIMON-like DesignsThe SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTISAutomatic Search of Meet-in-the-Middle and Impossible Differential AttacksSAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluationsThe summation-truncation hybrid: reusing discarded bits for freeA white-box speck implementation using self-equivalence encodingsImproved differential-linear attack with application to round-reduced Speck32/64The MALICIOUS framework: embedding backdoors into tweakable block ciphers


Uses Software



This page was built for publication: The Simon and Speck Block Ciphers on AVR 8-Bit Microcontrollers