2016
DOI: 10.1007/978-3-319-40367-0_24
|View full text |Cite
|
Sign up to set email alerts
|

Automatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEA

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
45
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 68 publications
(45 citation statements)
references
References 14 publications
0
45
0
Order By: Relevance
“…Speck-64. Song et al [44] presented 20-round attacks on Speck-64 by constructing a distinguisher from two short characteristics where they concatenated the two characteristics to a 15-round characteristic with probability 2 −60.56 . The distinguishers used in the attack are already based on differentials and the differentials we found do not lead to any improvement.…”
Section: Application Of the Differential Gaps To The Best Published Dmentioning
confidence: 99%
See 1 more Smart Citation
“…Speck-64. Song et al [44] presented 20-round attacks on Speck-64 by constructing a distinguisher from two short characteristics where they concatenated the two characteristics to a 15-round characteristic with probability 2 −60.56 . The distinguishers used in the attack are already based on differentials and the differentials we found do not lead to any improvement.…”
Section: Application Of the Differential Gaps To The Best Published Dmentioning
confidence: 99%
“…The best differentials for Simon-64 reach 23 rounds with 2 −63.91[39] 10. The best differentials for Speck-64 reach 15 rounds with 2 −60.56[44].…”
mentioning
confidence: 99%
“…end for (8) if b � 1 then //determining the connection status generated by the upper subblock. (9) Cw…”
Section: Improved Automatic Search Algorithmmentioning
confidence: 99%
“…Until now, cryptanalysis on ARX ciphers is still not well understood as S-box-based ciphers, and the security analysis on them are relatively lagging behind [8]. Linear cryptanalysis is very important for evaluating the security margin of symmetric cryptographic primitives [9,10].…”
Section: Introductionmentioning
confidence: 99%
“…Speck applies simple round functions due to which its code size is very small. There exist differential attacks targeting 19 rounds out of 26 in SPECK-64/96 and 20 rounds out of 27 in Speck-64/128 [16]. SIMON cipher with a block size of 128-bit is comparable with LEA, LEA's performance exceeds that of SIMON in both 32-bit and 64-bit processors.…”
Section: Related Workmentioning
confidence: 99%