[PDF][PDF] Notes on the design and analysis of SIMON and SPECK

R Beaulieu, D Shors, J Smith… - Cryptology ePrint …, 2017 - eprint.iacr.org
Notes on the design and analysis of Simon and Speck Page 1 Notes on the design and analysis
of Simon and Speck 19 January 2018 1. Introduction In 2011, prompted by potential US …

The oribatida v1. 3 family of lightweight authenticated encryption schemes

A Bhattacharjee, CM López, E List… - Journal of Mathematical …, 2021 - degruyter.com
Permutation-based modes have been established for lightweight authenticated encryption,
as can be seen from the high interest in the ongoing NIST lightweight competition. However …

On the design rationale of SIMON block cipher: integral attacks and impossible differential attacks against SIMON variants

K Kondo, Y Sasaki, Y Todo, T Iwata - IEICE Transactions on …, 2018 - search.ieice.org
S IMON is a lightweight block cipher designed by NSA in 2013. NSA presented the
specification and the implementation efficiency, but they did not provide detailed security …

An efficient differential fault attack against SIMON key schedule

J Zhang, J Wang, G Bin, J Li - Journal of Information Security and …, 2022 - Elsevier
SIMON, a family of lightweight block ciphers, has received much attention from the
cryptology community due to its improved performance for hardware compared with that of …

Improved algebraic attacks on lightweight block ciphers

SL Yeo, DP Le, K Khoo - Journal of cryptographic Engineering, 2021 - Springer
This paper proposes improved algebraic attacks that are effective for lightweight block
ciphers. Concretely, we propose a new framework that leverages on algebraic …

Dual relationship between impossible differentials and zero correlation linear hulls of SIMON-like ciphers

X Shen, R Li, B Sun, L Cheng, C Li, M Liao - International Conference on …, 2017 - Springer
As far as we know, for impossible differentials and zero correlation linear hulls of SIMON-like
ciphers (denoted as SIMON in our paper), the distinguishers previously constructed by the …

Improved fault analysis on SIMON block cipher family

H Chen, J Feng, V Rijmen, Y Liu… - 2016 Workshop on …, 2016 - ieeexplore.ieee.org
SIMON is a new family of lightweight block ciphers proposed by the National Security
Agency (NSA) in 2013. Since its publication, it has attracted much research interest and a …

Analyzing Key Schedule of Simon: Iterative Key Differences and Application to Related-Key Impossible Differentials

K Kondo, Y Sasaki, Y Todo, T Iwata - Advances in Information and …, 2017 - Springer
The current paper analyzes the key schedule function of lightweight block cipher Simon,
which was designed by NSA in 2013. In particular, a list of all iterative key differences is …

[PDF][PDF] Sat-based method to improve neural distinguisher and applications to simon

Z Hou, J Ren, S Chen - Cryptology ePrint Archive, 2021 - iacr.steepath.eu
Cryptanalysis based on deep learning has become a hotspot in the international
cryptography community since it was proposed. The key point of differential cryptanalysis …

Predicting outcomes of ElimLin attack on lightweight block cipher simon

N Courtois, G Song, I Papapanagiotakis-Bousy… - SECRYPT …, 2016 - discovery.ucl.ac.uk
There are two major families in cryptanalytic attacks on symmetric ciphers: statistical attacks
and algebraic attacks. In this position paper we argue that algebraic cryptanalysis has not …