2015
DOI: 10.1007/978-3-319-26617-6_9
|View full text |Cite
|
Sign up to set email alerts
|

Improved Linear Cryptanalysis of Reduced-Round SIMON-32 and SIMON-48

Abstract: Abstract. In this paper we analyse two variants of SIMON family of light-weight block ciphers against linear cryptanalysis and present the best linear cryptanalytic results on these variants of reduced-round SIMON to date.We propose a time-memory trade-off method that finds differential/linear trails for any permutation allowing low Hamming weight differential/linear trails. Our method combines low Hamming weight trails found by the correlation matrix representing the target permutation with heavy Hamming weig… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
27
0

Year Published

2015
2015
2021
2021

Publication Types

Select...
4
3
1

Relationship

1
7

Authors

Journals

citations
Cited by 33 publications
(27 citation statements)
references
References 23 publications
0
27
0
Order By: Relevance
“…See, for example, [3,13,4,15,19,2,6,5,1,14,26] To date, all published "attacks" on Simon and Speck are of the reduced-round variety. The goal of this sort of analysis is to determine the maximal number of rounds that would be susceptible to a theoretical attack (i.e., anything better than an exhaustive key search); all block ciphers are subject to reduced-round attacks.…”
Section: Others' Workmentioning
confidence: 98%
See 2 more Smart Citations
“…See, for example, [3,13,4,15,19,2,6,5,1,14,26] To date, all published "attacks" on Simon and Speck are of the reduced-round variety. The goal of this sort of analysis is to determine the maximal number of rounds that would be susceptible to a theoretical attack (i.e., anything better than an exhaustive key search); all block ciphers are subject to reduced-round attacks.…”
Section: Others' Workmentioning
confidence: 98%
“…So far no published attack makes it more than about 70% of the way through any version of Simon or Speck. (The best are 48 of 69 rounds for Simon 128/128 (69.6%) [1] and 19 of 27 rounds for Speck 64/128 (70.3%) [21]. Compare this to PRESENT-128, which, at 31 rounds, has a 26-round attack (83.9%) [24].)…”
Section: Others' Workmentioning
confidence: 98%
See 1 more Smart Citation
“…Later to this on the strength of two variants of reduced round lightweight block cipher SIMON-32 and SIMON-48 had been tested against Linear Cryptanalysis and had been presented the optimum possible results [34]. Almost at the same time the strength of another light weight block ciphers SIMECK had been tested against Linear Cryptanalysis [35].…”
Section: Some Old and Recent References On Linear Cryptanalysismentioning
confidence: 99%
“…2 denotes the time complexity of computing the sum for each set. 3 denotes the time complexity of summing them up.…”
Section: Integral Attack On 22-round Simon32mentioning
confidence: 99%