SPECK
From MaRDI portal
Software:45588
swMATH33879MaRDI QIDQ45588FDOQ45588
Author name not available (Why is that?)
Cited In (52)
- Automatic Key Recovery of Feistel Ciphers: Application to SIMON and SIMECK
- Dual Relationship Between Impossible Differentials and Zero Correlation Linear Hulls of SIMON-Like Ciphers
- A Tale of Two Shares: Why Two-Share Threshold Implementation Seems Worthwhile—and Why It Is Not
- A survey on implementation of lightweight block ciphers for resource constraints devices
- Improving attacks on round-reduced Speck32/64 using deep learning
- \textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations
- WARP: revisiting GFN for lightweight 128-bit block cipher
- Security analysis of SIMECK block cipher against related-key impossible differential
- Grover on \(SIMON\)
- Blockcipher-based authenticated encryption: how small can we go?
- Improved indifferentiability security proof for 3-round tweakable Luby-Rackoff
- Thinking outside the superbox
- Automatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEA
- Correlation Power Analysis of Lightweight Block Ciphers: From Theory to Practice
- Design Strategies for ARX with Provable Bounds: Sparx and LAX
- Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT
- Multidimensional zero-correlation attacks on lightweight block cipher HIGHT: improved cryptanalysis of an ISO standard
- The Simon and Speck Block Ciphers on AVR 8-Bit Microcontrollers
- A bit-vector differential model for the modular addition by a constant
- Differential-ML distinguisher: machine learning based generic extension for differential cryptanalysis
- The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS
- Constructions with high algebraic degree of differentially 4-uniform \((n, n - 1)\)-functions and differentially 8-uniform \((n, n - 2)\)-functions
- On the Design Rationale of Simon Block Cipher: Integral Attacks and Impossible Differential Attacks against Simon Variants
- How to Build Fully Secure Tweakable Blockciphers from Classical Blockciphers
- Exploring Energy Efficiency of Lightweight Block Ciphers
- The Oribatida v1.3 family of lightweight authenticated encryption schemes
- Security analysis of subterranean 2.0
- Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers
- MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity
- A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis
- Lower bounds on the degree of block ciphers
- Atomic-AES: A Compact Implementation of the AES Encryption/Decryption Core
- Beyond birthday bound secure fresh rekeying: application to authenticated encryption
- A greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysis
- Pen and Paper Arguments for SIMON and SIMON-like Designs
- Linear cryptanalysis of reduced-round SPECK
- GIFT: A Small Present
- Revisiting the wrong-key-randomization hypothesis
- Revised version of block cipher CHAM
- On Linear Hulls and Trails
- SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations
- Extended meet-in-the-middle attacks on some Feistel constructions
- Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks
- Improved differential-linear attack with application to round-reduced Speck32/64
- Automatic Search of Linear Trails in ARX with Applications to SPECK and Chaskey
- Impossible Differential Attack on Reduced Round SPARX-64/128
- Upper bounds on the complexity of algebraic cryptanalysis of ciphers with a low multiplicative complexity
- Perfect nonlinear functions and cryptography
- Bit-Sliding: A Generic Technique for Bit-Serial Implementations of SPN-based Primitives
- Proposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECK
- A white-box speck implementation using self-equivalence encodings
- On the construction of \(20 \times 20\) and \(2 4 \times 24\) binary matrices with good implementation properties for lightweight block ciphers and hash functions
This page was built for software: SPECK