scispace - formally typeset
Open AccessPosted Content

SIMON and SPECK: Block Ciphers for the Internet of Things.

Reads0
Chats0
TLDR
The U.S. National Security Agency developed the Simon and Speck families of lightweight block ciphers as an aid for securing applications in very constrained environments where AES may not be suitable.
Abstract
The U.S. National Security Agency (NSA) developed the Simon and Speck families of lightweight block ciphers as an aid for securing applications in very constrained environments where AES may not be suitable. This paper summarizes the algorithms, their design rationale, along with current cryptanalysis and implementation results.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

The SIMON and SPECK lightweight block ciphers

TL;DR: Simplicity, security, and flexibility are ever-present yet conflicting goals in cryptographic design and these goals were balanced in the design of Simon and Speck.
Book ChapterDOI

The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS

TL;DR: A new tweakable block cipher family SKINNY is presented, whose goal is to compete with NSA recent design SIMON in terms of hardware/software performances, while proving in addition much stronger security guarantees with regards to differential/linear attacks.
Journal ArticleDOI

A roadmap for security challenges in the Internet of Things

TL;DR: According to the novel taxonomy of IoT framework, different research challenges will be highlighted, important solutions and research activities will be exposed, and interesting research directions will be proposed to ensure security of IoT components and applications.
Book ChapterDOI

Midori: A Block Cipher for Low Energy

TL;DR: This paper presents the block cipher Midorii¾?, the Japanese translation for the word Green, that is optimized with respect to the energy consumed by the circuit per bt in encryption or decryption operation, and proposes two energy-efficient block ciphers Midori128i½?and Midori64i¼?
Journal ArticleDOI

RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms

TL;DR: Due to the careful selection of the S-box and the asymmetric design of the permutation layer, RECTANGLE achieves a very good security-performance tradeoff and achieves avery competitive software speed among the existing lightweight block ciphers due to its bit-slice style.
References
More filters
Journal Article

PRESENT: An Ultra-Lightweight Block Cipher

TL;DR: In this paper, the authors describe an ultra-lightweight block cipher, present, which is suitable for extremely constrained environments such as RFID tags and sensor networks, but it is not suitable for very large networks such as sensor networks.
Book ChapterDOI

The LED block cipher

TL;DR: This work considers the resistance of ciphers, and LED in particular, to related-key attacks, and is able to derive simple yet interesting AES-like security proofs for LED regarding related- or single- key attacks.
Book ChapterDOI

Authenticating pervasive devices with human protocols

TL;DR: This paper analyzes a particular human-to-computer authentication protocol designed by Hopper and Blum (HB), and shows it to be practical for low-cost pervasive devices, and proves the security of the HB+ protocol against active adversaries based on the hardness of the Learning Parity with Noise (LPN) problem.
Book ChapterDOI

KATAN and KTANTAN -- A Family of Small and Efficient Hardware-Oriented Block Ciphers

TL;DR: A new family of very efficient hardware oriented block ciphers divided into two flavors, which is more compact in hardware, as the key is burnt into the device (and cannot be changed), and achieves encryption speed of 12.5 KBit/sec.
Related Papers (5)