The Simon and Speck Block Ciphers on AVR 8-Bit Microcontrollers
From MaRDI portal
Publication:2946969
DOI10.1007/978-3-319-16363-5_1zbMath1382.94059OpenAlexW1271463297MaRDI QIDQ2946969
Stefan Treatman-Clark, Douglas Shors, Ray Beaulieu, Jason Smith, Bryan Weeks, Louis Wingers
Publication date: 18 September 2015
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-319-16363-5_1
Related Items (only showing first 100 items - show all)
Finding three-subset division property for ciphers with complex linear layers ⋮ Improved quantum analysis of SPECK and LowMC ⋮ From unbalanced to perfect: implementation of low energy stream ciphers ⋮ The key-dependent message security of key-alternating Feistel ciphers ⋮ On the cost of ASIC hardware crackers: a SHA-1 case study ⋮ Thinking outside the superbox ⋮ \textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations ⋮ A survey on implementation of lightweight block ciphers for resource constraints devices ⋮ WARP: revisiting GFN for lightweight 128-bit block cipher ⋮ Extended meet-in-the-middle attacks on some Feistel constructions ⋮ Dual Relationship Between Impossible Differentials and Zero Correlation Linear Hulls of SIMON-Like Ciphers ⋮ Atomic-AES: A Compact Implementation of the AES Encryption/Decryption Core ⋮ On Linear Hulls and Trails ⋮ Differential-ML distinguisher: machine learning based generic extension for differential cryptanalysis ⋮ The Missing Difference problem, and its applications to counter mode encryption ⋮ A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis ⋮ A greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysis ⋮ Revisiting the wrong-key-randomization hypothesis ⋮ Automatic tool for searching for differential characteristics in ARX ciphers and applications ⋮ Exploring lightweight efficiency of ForkAES ⋮ Improved Top-Down Techniques in Differential Cryptanalysis ⋮ Algebraic Analysis of the Simon Block Cipher Family ⋮ Block Cipher Speed and Energy Efficiency Records on the MSP430: System Design Trade-Offs for 16-Bit Embedded Applications ⋮ Automatic Key Recovery of Feistel Ciphers: Application to SIMON and SIMECK ⋮ A Flexible and Compact Hardware Architecture for the SIMON Block Cipher ⋮ AES Smaller Than S-Box ⋮ CUBE Cipher: A Family of Quasi-Involutive Block Ciphers Easy to Mask ⋮ Rotational-XOR differential rectangle cryptanalysis on \textsc{Simon}-like ciphers ⋮ A survey of elliptic curves for proof systems ⋮ New method for combining Matsui's bounding conditions with sequential encoding method ⋮ Blockcipher-based authenticated encryption: how small can we go? ⋮ Structural evaluation of AES-like ciphers against mixture differential cryptanalysis ⋮ Weak rotational property and its application ⋮ Fully automated differential-linear attacks against ARX ciphers ⋮ Efficient detection of high probability statistical properties of cryptosystems via surrogate differentiation ⋮ Differential and linear properties of vectorial Boolean functions based on chi ⋮ Rotational differential-linear distinguishers of ARX ciphers with arbitrary output linear masks ⋮ Implicit white-box implementations: white-boxing ARX ciphers ⋮ FUTURE: a lightweight block cipher using an optimal diffusion matrix ⋮ Cryptanalysis of reduced round SPEEDY ⋮ Grover on \(SIMON\) ⋮ MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity ⋮ How to Build Fully Secure Tweakable Blockciphers from Classical Blockciphers ⋮ Design Strategies for ARX with Provable Bounds: Sparx and LAX ⋮ Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers ⋮ A Tale of Two Shares: Why Two-Share Threshold Implementation Seems Worthwhile—and Why It Is Not ⋮ Key-reduced variants of 3Kf9 with beyond-birthday-bound security ⋮ LLLWBC: a new low-latency light-weight block cipher ⋮ New automatic search tool for searching for impossible differentials using undisturbed bits ⋮ Enhancing differential-neural cryptanalysis ⋮ Cryptanalysis of symmetric primitives over rings and a key recovery attack on \textsf{Rubato} ⋮ Clustering effect in \textsc{Simon} and \textsc{Simeck} ⋮ Strong and tight security guarantees against integral distinguishers ⋮ Massive superpoly recovery with nested monomial predictions ⋮ Categorization of faulty nonce misuse resistant message authentication ⋮ Revisiting the security of \textsf{COMET} authenticated encryption scheme ⋮ Quantum attacks on Lai-Massey structure ⋮ New algorithm for exhausting optimal permutations for generalized Feistel networks ⋮ Monte Carlo tree search for automatic differential characteristics search: application to SPECK ⋮ Linear cryptanalysis of reduced-round SPECK ⋮ Hold your breath, PRIMATEs are lightweight ⋮ Constructions with high algebraic degree of differentially 4-uniform \((n, n - 1)\)-functions and differentially 8-uniform \((n, n - 2)\)-functions ⋮ Biclique Attack of Block Cipher SKINNY ⋮ Improved Fault Analysis on the Block Cipher SPECK by Injecting Faults in the Same Round ⋮ Lombardi Drawings of Knots and Links ⋮ Integral attacks on round-reduced Bel-T-256 ⋮ Cryptanalysis of reduced sLiSCP permutation in sponge-hash and duplex-AE modes ⋮ Mind the gap -- a closer look at the security of block ciphers against differential cryptanalysis ⋮ Improved indifferentiability security proof for 3-round tweakable Luby-Rackoff ⋮ A MAC Mode for Lightweight Block Ciphers ⋮ Lightweight MDS Generalized Circulant Matrices ⋮ Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE ⋮ MILP-Based Automatic Search Algorithms for Differential and Linear Trails for Speck ⋮ Automatic Search for the Best Trails in ARX: Application to Block Cipher Speck ⋮ Bit-Based Division Property and Application to Simon Family ⋮ Algebraic Insights into the Secret Feistel Network ⋮ Proposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECK ⋮ sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives ⋮ Multidimensional zero-correlation linear cryptanalysis of reduced round SPARX-128 ⋮ Upper bounds on the complexity of algebraic cryptanalysis of ciphers with a low multiplicative complexity ⋮ Truncated differential based known-key attacks on round-reduced SIMON ⋮ Evaluation and Cryptanalysis of the Pandaka Lightweight Cipher ⋮ Security analysis of subterranean 2.0 ⋮ Exploring Energy Efficiency of Lightweight Block Ciphers ⋮ Разностные характеристики основных операций ARX-шифров ⋮ Automatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEA ⋮ Improving key-recovery in linear attacks: application to 28-round PRESENT ⋮ A deeper look at machine learning-based cryptanalysis ⋮ Impossible Differential Attack on Reduced Round SPARX-64/128 ⋮ Automatic Search of Linear Trails in ARX with Applications to SPECK and Chaskey ⋮ On the Design Rationale of Simon Block Cipher: Integral Attacks and Impossible Differential Attacks against Simon Variants ⋮ Correlation Power Analysis of Lightweight Block Ciphers: From Theory to Practice ⋮ Pen and Paper Arguments for SIMON and SIMON-like Designs ⋮ The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS ⋮ Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks ⋮ SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations ⋮ The summation-truncation hybrid: reusing discarded bits for free ⋮ A white-box speck implementation using self-equivalence encodings ⋮ Improved differential-linear attack with application to round-reduced Speck32/64 ⋮ The MALICIOUS framework: embedding backdoors into tweakable block ciphers
Uses Software
This page was built for publication: The Simon and Speck Block Ciphers on AVR 8-Bit Microcontrollers