Observations on the SIMON Block Cipher Family

From MaRDI portal
Publication:3457109

DOI10.1007/978-3-662-47989-6_8zbMath1369.94546OpenAlexW1427832936MaRDI QIDQ3457109

Gregor Leander, Stefan Kölbl, Tyge Tiessen

Publication date: 10 December 2015

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-662-47989-6_8




Related Items (41)

Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeysAn STP-based model toward designing S-boxes with good cryptographic propertiesDual Relationship Between Impossible Differentials and Zero Correlation Linear Hulls of SIMON-Like CiphersRelated-tweakey impossible differential attack on reduced-round \texttt{SKINNY-AEAD} M1/M3A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysisKey guessing strategies for linear key-schedule algorithms in rectangle attacksA greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysisAutomatic tool for searching for differential characteristics in ARX ciphers and applicationsAlgebraic Analysis of the Simon Block Cipher FamilyAn efficient strategy to construct a better differential on multiple-branch-based designs: application to OrthrosRotational-XOR differential rectangle cryptanalysis on \textsc{Simon}-like ciphersNew method for combining Matsui's bounding conditions with sequential encoding methodEfficient detection of high probability statistical properties of cryptosystems via surrogate differentiationAnalysis of RIPEMD-160: new collision attacks and finding characteristics with MILPAutomatic Search for Related-Key Differential Trails in SIMON-like Block Ciphers Based on MILPApplying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block CiphersEnhancing differential-neural cryptanalysisOptimizing rectangle attacks: a unified and generic framework for key recoveryClustering effect in \textsc{Simon} and \textsc{Simeck}Finding three-subset division property for ciphers with complex linear layersA bit-vector differential model for the modular addition by a constantThe phantom of differential characteristicsCryptanalysis of reduced sLiSCP permutation in sponge-hash and duplex-AE modesMind the gap -- a closer look at the security of block ciphers against differential cryptanalysisBit-Based Division Property and Application to Simon FamilysLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitivesTruncated differential based known-key attacks on round-reduced SIMONNonlinear diffusion layersComputing AES related-key differential characteristics with constraint programmingThe Oribatida v1.3 family of lightweight authenticated encryption schemesSecurity analysis of subterranean 2.0Linear Hull Attack on Round-Reduced Simeck with Dynamic Key-Guessing TechniquesRotational cryptanalysis from a differential-linear perspective. Practical distinguishers for round-reduced \texttt{FRIET}, \texttt{Xoodoo}, and \texttt{Alzette}Automatic search of meet-in-the-middle preimage attacks on AES-like hashingAutomatic Search of Linear Trails in ARX with Applications to SPECK and ChaskeyOn the Design Rationale of Simon Block Cipher: Integral Attacks and Impossible Differential Attacks against Simon VariantsPen and Paper Arguments for SIMON and SIMON-like DesignsThe SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTISSAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluationsAutomatic verification of differential characteristics: application to reduced GimliA preimage attack on reduced \textsc{Gimli}-\textsc{Gash}


Uses Software



This page was built for publication: Observations on the SIMON Block Cipher Family