scispace - formally typeset
Open AccessPosted Content

Cryptanalysis of the Speck Family of Block Ciphers.

TLDR
This paper presents differential and rectangle attacks for almost all members of the Speck family of ciphers, where up to 11/22, 12/23, 15/27,15/29, and 18/34 rounds of the 32-, 48-, 64-, 96-, and 128-bit version, respectively.
Abstract
Simon and Speck are two families of ultra-lightweight block ciphers which were announced by the U.S. National Security Agency in June 2013. This paper presents differential and rectangle attacks for almost all members of the Speck family of ciphers, where we target up to 11/22, 12/23, 15/27, 15/29, and 18/34 rounds of the 32-, 48-, 64-, 96-, and 128-bit version, respectively.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

A review of lightweight block ciphers

TL;DR: A survey of lightweight cryptographic algorithms, presenting recent advances in the field and identifying opportunities for future research is provided, examining lightweight implementations of symmetric-key block ciphers in hardware and software architectures.
Book ChapterDOI

Differential Analysis of Block Ciphers SIMON and SPECK

TL;DR: In this paper, the authors apply a recently proposed technique for automatic search for differential trails in ARX ciphers and improve the trails in Simon32 and Simon48 previously reported as best.
Posted Content

Triathlon of Lightweight Block Ciphers for the Internet of Things.

TL;DR: In this article, the authors introduce an open framework for the benchmarking of lightweight block ciphers on a multitude of embedded platforms, allowing a user to define a custom "figure of merit" according to which all evaluated candidates can be ranked.
Journal ArticleDOI

Triathlon of Lightweight Block Ciphers for the Internet of Things

TL;DR: In this paper, the authors introduce a framework for the benchmarking of lightweight block ciphers on a multitude of embedded platforms, including 8-bit AVR, 16-bit MSP430, and 32-bit ARM.
Book ChapterDOI

Improved Linear Hull Attack on Round-Reduced Simon with Dynamic Key-Guessing Techniques

TL;DR: The improved linear attacks on all reduced versions of Simon with dynamic key-guessing technique, which was proposed to improve the differential attack on Simon recently, are given.
References
More filters
Book ChapterDOI

PRESENT: An Ultra-Lightweight Block Cipher

TL;DR: An ultra-lightweight block cipher, present, which is competitive with today's leading compact stream ciphers and suitable for extremely constrained environments such as RFID tags and sensor networks.
Journal Article

PRESENT: An Ultra-Lightweight Block Cipher

TL;DR: In this paper, the authors describe an ultra-lightweight block cipher, present, which is suitable for extremely constrained environments such as RFID tags and sensor networks, but it is not suitable for very large networks such as sensor networks.
Book ChapterDOI

The LED block cipher

TL;DR: This work considers the resistance of ciphers, and LED in particular, to related-key attacks, and is able to derive simple yet interesting AES-like security proofs for LED regarding related- or single- key attacks.
Book ChapterDOI

KATAN and KTANTAN -- A Family of Small and Efficient Hardware-Oriented Block Ciphers

TL;DR: A new family of very efficient hardware oriented block ciphers divided into two flavors, which is more compact in hardware, as the key is burnt into the device (and cannot be changed), and achieves encryption speed of 12.5 KBit/sec.
Book ChapterDOI

HIGHT: a new block cipher suitable for low-resource device

TL;DR: This paper proposes a new block cipher HIGHT with 64-bit block length and 128-bit key length, which provides low-resource hardware implementation, which is proper to ubiquitous computing device such as a sensor in USN or a RFID tag.
Related Papers (5)