A comprehensive survey on the implementations, attacks, and countermeasures of the current NIST lightweight cryptography standard

J Kaur, AC Canto, MM Kermani… - arxiv preprint arxiv …, 2023 - arxiv.org
This survey is the first work on the current standard for lightweight cryptography,
standardized in 2023. Lightweight cryptography plays a vital role in securing resource …

A review of the nist lightweight cryptography finalists and their fault analyses

H Madushan, I Salam, J Alawatugoda - Electronics, 2022 - mdpi.com
The security of resource-constrained devices is critical in the IoT field, given that everything
is interconnected. Therefore, the National Institute of Standards and Technology (NIST) …

Ascon v1.2: Lightweight Authenticated Encryption and Hashing

C Dobraunig, M Eichlseder, F Mendel, M Schläffer - Journal of Cryptology, 2021 - Springer
Authenticated encryption satisfies the basic need for authenticity and confidentiality in our
information infrastructure. In this paper, we provide the specification of Ascon-128 and …

[PDF][PDF] Status report on the second round of the NIST lightweight cryptography standardization process

MS Turan, MS Turan, K McKay, D Chang, C Calik… - 2021 - tsapps.nist.gov
Abstract The National Institute of Standards and Technology (NIST) initiated a public
standardization process to select one or more Authenticated Encryption with Associated …

DLCT: a new tool for differential-linear cryptanalysis

A Bar-On, O Dunkelman, N Keller… - Advances in Cryptology …, 2019 - Springer
Differential cryptanalysis and linear cryptanalysis are the two best-known techniques for
cryptanalysis of block ciphers. In 1994, Langford and Hellman introduced the differential …

Conditional cube attack on reduced-round Keccak sponge function

S Huang, X Wang, G Xu, M Wang, J Zhao - … , Paris, France, April 30–May 4 …, 2017 - Springer
The security analysis of Keccak, the winner of SHA-3, has attracted considerable interest.
Recently, some attention has been paid to the analysis of keyed modes of Keccak sponge …

Differential-linear cryptanalysis revisited

C Blondeau, G Leander, K Nyberg - Journal of Cryptology, 2017 - Springer
The two main classes of statistical cryptanalysis are the linear and differential attacks. They
have many variants and enhancements such as the multidimensional linear attacks and the …

Differential-linear cryptanalysis from an algebraic perspective

M Liu, X Lu, D Lin - Annual International Cryptology Conference, 2021 - Springer
The differential-linear cryptanalysis is an important cryptanalytic tool in cryptography, and
has been extensively researched since its discovery by Langford and Hellman in 1994 …

Conditional cube attack on round-reduced ASCON

Z Li, X Dong, X Wang - Cryptology ePrint Archive, 2017 - eprint.iacr.org
This paper evaluates the secure level of authenticated encryption Ascon against cube-like
method. Ascon submitted by Dobraunig et al. is one of 16 survivors of the 3rd round …

Neural differential distinguishers for GIFT-128 and ASCON

D Shen, Y Song, Y Lu, S Long, S Tian - Journal of Information Security and …, 2024 - Elsevier
In CRYPTO 2019, Gohr first introduced a neural differential distinguisher for round-reduced
SPECK32/64 to distinguish ciphertext pairs with a specific input difference from random …