SIMON

From MaRDI portal
Software:25735



swMATH13824MaRDI QIDQ25735


No author found.





Related Items (only showing first 100 items - show all)

Thinking outside the superbox(Quantum) cryptanalysis of misty schemes\textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementationsWARP: revisiting GFN for lightweight 128-bit block cipherAn STP-based model toward designing S-boxes with good cryptographic propertiesExtended meet-in-the-middle attacks on some Feistel constructionsUnnamed ItemAtomic-AES: A Compact Implementation of the AES Encryption/Decryption CoreOn Linear Hulls and TrailsRelated-Key Cryptanalysis of MidoriOn Reverse-Engineering S-Boxes with Hidden Design Criteria or StructureObservations on the SIMON Block Cipher FamilyCHAM: a family of lightweight block ciphers for resource-constrained devicesDifferential-ML distinguisher: machine learning based generic extension for differential cryptanalysisLinear Cryptanalysis of Reduced-Round SIMECK VariantsImproved Linear Cryptanalysis of Reduced-Round SIMON-32 and SIMON-48Differential-linear cryptanalysis of the lightweight crytographic algorithm KNOTMore accurate division property propagations based on optimized implementations of linear layersIntegral attacks on Pyjamask-96 and round-reduced Pyjamask-128Related-tweakey impossible differential attack on reduced-round \texttt{SKINNY-AEAD} M1/M3A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysisKey guessing strategies for linear key-schedule algorithms in rectangle attacksA greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysisRevisiting the wrong-key-randomization hypothesisAutomatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block CiphersMeet-in-the-Middle Attacks on Generic Feistel ConstructionsFault Analysis on SIMON Family of Lightweight Block CiphersCryptanalysis of Reduced-Round SIMON32 and SIMON48Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFTSecurity analysis of SIMECK block cipher against related-key impossible differentialAlgebraic Analysis of the Simon Block Cipher FamilyDifferential Analysis of Block Ciphers SIMON and SPECKThe Simon and Speck Block Ciphers on AVR 8-Bit MicrocontrollersA Flexible and Compact Hardware Architecture for the SIMON Block CipherMatch Box Meet-in-the-Middle Attacks on the SIMON Family of Block CiphersA Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin, iSCREAM and ZorroStructural Evaluation by Generalized Integral PropertyMILP-aided cube-attack-like cryptanalysis on Keccak keyed modesBlockcipher-based authenticated encryption: how small can we go?Grover on \(SIMON\)MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative ComplexityHow to Build Fully Secure Tweakable Blockciphers from Classical BlockciphersDesign Strategies for ARX with Provable Bounds: Sparx and LAXApplying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block CiphersA Tale of Two Shares: Why Two-Share Threshold Implementation Seems Worthwhile—and Why It Is NotLinear cryptanalysis of reduced-round SPECKA bit-vector differential model for the modular addition by a constantMind the propagation of states. New automatic search tool for impossible differentials and impossible polytopic transitionsAn algebraic formulation of the division property: revisiting degree evaluations, cube attacks, and key-independent sumsLower bounds on the degree of block ciphersBeyond birthday bound secure fresh rekeying: application to authenticated encryptionQuantum collision attacks on AES-like hashing with low quantum random access memoriesConstructions with high algebraic degree of differentially 4-uniform \((n, n - 1)\)-functions and differentially 8-uniform \((n, n - 2)\)-functionsThe phantom of differential characteristicsUnnamed ItemBiclique Attack of Block Cipher SKINNYOn the construction of \(20 \times 20\) and \(2 4 \times 24\) binary matrices with good implementation properties for lightweight block ciphers and hash functionsMultidimensional zero-correlation attacks on lightweight block cipher HIGHT: improved cryptanalysis of an ISO standardImproved Fault Analysis on the Block Cipher SPECK by Injecting Faults in the Same RoundIntegral attacks on round-reduced Bel-T-256The MILP-aided conditional differential attack and its application to TriviumImproved indifferentiability security proof for 3-round tweakable Luby-RackoffProposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECKBricklayer attack: a side-channel analysis on the ChaCha quarter roundUpper bounds on the complexity of algebraic cryptanalysis of ciphers with a low multiplicative complexityTruncated differential based known-key attacks on round-reduced SIMONAn observation on NORX, BLAKE2, and ChaChaRotational-XOR cryptanalysis of Simon-like block ciphersNonlinear diffusion layersPerfect nonlinear functions and cryptographyComputing AES related-key differential characteristics with constraint programmingThe Oribatida v1.3 family of lightweight authenticated encryption schemesImprovement on the method for automatic differential analysis and its application to two lightweight block ciphers DESL and LBlock-sSecurity analysis of subterranean 2.0Exploring Energy Efficiency of Lightweight Block CiphersDifferential Forgery Attack Against LACThe \texttt{Deoxys} AEAD familyВероятностные характеристики разностных и линейных соотношений для неоднородной линейной средыРазностные характеристики основных операций ARX-шифровImproved (related-key) Attacks on Round-Reduced KATAN-32/48/64 Based on the Extended Boomerang FrameworkAutomatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEALinear Hull Attack on Round-Reduced Simeck with Dynamic Key-Guessing TechniquesImproving attacks on round-reduced Speck32/64 using deep learningAutomatic Search of Linear Trails in ARX with Applications to SPECK and ChaskeyOn the Design Rationale of Simon Block Cipher: Integral Attacks and Impossible Differential Attacks against Simon VariantsCorrelation Power Analysis of Lightweight Block Ciphers: From Theory to PracticePen and Paper Arguments for SIMON and SIMON-like DesignsThe SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTISAutomatic Search of Meet-in-the-Middle and Impossible Differential AttacksSAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluationsRevised version of block cipher CHAMMore accurate results on the provable security of AES against impossible differential cryptanalysisThe summation-truncation hybrid: reusing discarded bits for freeA white-box speck implementation using self-equivalence encodingsImproved differential-linear attack with application to round-reduced Speck32/64Automatic verification of differential characteristics: application to reduced GimliThe MALICIOUS framework: embedding backdoors into tweakable block ciphersAlzette: a 64-bit ARX-boxes (feat. CRAX and TRAX)A preimage attack on reduced \textsc{Gimli}-\textsc{Gash}Cryptanalysis of stream cipher LIZARD using division property and MILP based cube attack


This page was built for software: SIMON