SIMECK
From MaRDI portal
Software:25734
swMATH13823WikidataQ123191660 ScholiaQ123191660MaRDI QIDQ25734FDOQ25734
Author name not available (Why is that?)
Cited In (65)
- Automatic Key Recovery of Feistel Ciphers: Application to SIMON and SIMECK
- Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE
- Вероятностные характеристики разностных и линейных соотношений для неоднородной линейной среды
- Разностные характеристики основных операций ARX-шифров
- On Linear Hulls and Trails
- Dual Relationship Between Impossible Differentials and Zero Correlation Linear Hulls of SIMON-Like Ciphers
- A Tale of Two Shares: Why Two-Share Threshold Implementation Seems Worthwhile—and Why It Is Not
- Linear Cryptanalysis of Reduced-Round SIMECK Variants
- \textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations
- WARP: revisiting GFN for lightweight 128-bit block cipher
- Security analysis of SIMECK block cipher against related-key impossible differential
- Meet-in-the-Middle Attacks on Generic Feistel Constructions
- A MAC Mode for Lightweight Block Ciphers
- Thinking outside the superbox
- Automatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEA
- A Comparison of the Homomorphic Encryption Schemes FV and YASHE
- Correlation Power Analysis of Lightweight Block Ciphers: From Theory to Practice
- Design Strategies for ARX with Provable Bounds: Sparx and LAX
- The MALICIOUS framework: embedding backdoors into tweakable block ciphers
- Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT
- Multidimensional zero-correlation attacks on lightweight block cipher HIGHT: improved cryptanalysis of an ISO standard
- A Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin, iSCREAM and Zorro
- Structural Evaluation by Generalized Integral Property
- A bit-vector differential model for the modular addition by a constant
- Automatic Search for the Best Trails in ARX: Application to Block Cipher Speck
- Differential-ML distinguisher: machine learning based generic extension for differential cryptanalysis
- Algebraic Insights into the Secret Feistel Network
- Constructions with high algebraic degree of differentially 4-uniform \((n, n - 1)\)-functions and differentially 8-uniform \((n, n - 2)\)-functions
- On the Design Rationale of Simon Block Cipher: Integral Attacks and Impossible Differential Attacks against Simon Variants
- Exploring Energy Efficiency of Lightweight Block Ciphers
- The Oribatida v1.3 family of lightweight authenticated encryption schemes
- Security analysis of subterranean 2.0
- Algebraic Analysis of the Simon Block Cipher Family
- Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers
- MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity
- A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis
- Lower bounds on the degree of block ciphers
- Atomic-AES: A Compact Implementation of the AES Encryption/Decryption Core
- Beyond birthday bound secure fresh rekeying: application to authenticated encryption
- A greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysis
- Pen and Paper Arguments for SIMON and SIMON-like Designs
- Improved Linear Cryptanalysis of Reduced-Round SIMON-32 and SIMON-48
- Observations on the SIMON Block Cipher Family
- Alzette: a 64-bit ARX-boxes (feat. CRAX and TRAX)
- Revisiting the wrong-key-randomization hypothesis
- Revised version of block cipher CHAM
- SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations
- Cryptanalysis of Reduced-Round SIMON32 and SIMON48
- Automatic Search for Differential Trails in ARX Ciphers
- Lightweight MDS Generalized Circulant Matrices
- Extended meet-in-the-middle attacks on some Feistel constructions
- Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks
- Bit-Based Division Property and Application to Simon Family
- Improved differential-linear attack with application to round-reduced Speck32/64
- On Reverse-Engineering S-Boxes with Hidden Design Criteria or Structure
- Impossible Differential Attack on Reduced Round SPARX-64/128
- Upper bounds on the complexity of algebraic cryptanalysis of ciphers with a low multiplicative complexity
- Perfect nonlinear functions and cryptography
- New Impossible Differential Search Tool from Design and Cryptanalysis Aspects
- CHAM: a family of lightweight block ciphers for resource-constrained devices
- Linear Hull Attack on Round-Reduced Simeck with Dynamic Key-Guessing Techniques
- A white-box speck implementation using self-equivalence encodings
- The summation-truncation hybrid: reusing discarded bits for free
- On the construction of \(20 \times 20\) and \(2 4 \times 24\) binary matrices with good implementation properties for lightweight block ciphers and hash functions
- Truncated differential based known-key attacks on round-reduced SIMON
This page was built for software: SIMECK