SPECK

From MaRDI portal
Software:45588



swMATH33879MaRDI QIDQ45588


No author found.





Related Items (52)

Thinking outside the superbox\textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementationsA survey on implementation of lightweight block ciphers for resource constraints devicesWARP: revisiting GFN for lightweight 128-bit block cipherExtended meet-in-the-middle attacks on some Feistel constructionsDual Relationship Between Impossible Differentials and Zero Correlation Linear Hulls of SIMON-Like CiphersAtomic-AES: A Compact Implementation of the AES Encryption/Decryption CoreOn Linear Hulls and TrailsDifferential-ML distinguisher: machine learning based generic extension for differential cryptanalysisA bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysisA greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysisRevisiting the wrong-key-randomization hypothesisGeneralized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFTSecurity analysis of SIMECK block cipher against related-key impossible differentialAutomatic Key Recovery of Feistel Ciphers: Application to SIMON and SIMECKThe Simon and Speck Block Ciphers on AVR 8-Bit MicrocontrollersBlockcipher-based authenticated encryption: how small can we go?Grover on \(SIMON\)MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative ComplexityHow to Build Fully Secure Tweakable Blockciphers from Classical BlockciphersDesign Strategies for ARX with Provable Bounds: Sparx and LAXApplying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block CiphersA Tale of Two Shares: Why Two-Share Threshold Implementation Seems Worthwhile—and Why It Is NotLinear cryptanalysis of reduced-round SPECKGIFT: A Small PresentBit-Sliding: A Generic Technique for Bit-Serial Implementations of SPN-based PrimitivesA bit-vector differential model for the modular addition by a constantLower bounds on the degree of block ciphersBeyond birthday bound secure fresh rekeying: application to authenticated encryptionConstructions with high algebraic degree of differentially 4-uniform \((n, n - 1)\)-functions and differentially 8-uniform \((n, n - 2)\)-functionsOn the construction of \(20 \times 20\) and \(2 4 \times 24\) binary matrices with good implementation properties for lightweight block ciphers and hash functionsMultidimensional zero-correlation attacks on lightweight block cipher HIGHT: improved cryptanalysis of an ISO standardImproved indifferentiability security proof for 3-round tweakable Luby-RackoffProposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECKUpper bounds on the complexity of algebraic cryptanalysis of ciphers with a low multiplicative complexityPerfect nonlinear functions and cryptographyThe Oribatida v1.3 family of lightweight authenticated encryption schemesSecurity analysis of subterranean 2.0Exploring Energy Efficiency of Lightweight Block CiphersAutomatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEAImproving attacks on round-reduced Speck32/64 using deep learningImpossible Differential Attack on Reduced Round SPARX-64/128Automatic Search of Linear Trails in ARX with Applications to SPECK and ChaskeyOn the Design Rationale of Simon Block Cipher: Integral Attacks and Impossible Differential Attacks against Simon VariantsCorrelation Power Analysis of Lightweight Block Ciphers: From Theory to PracticePen and Paper Arguments for SIMON and SIMON-like DesignsThe SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTISAutomatic Search of Meet-in-the-Middle and Impossible Differential AttacksSAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluationsRevised version of block cipher CHAMA white-box speck implementation using self-equivalence encodingsImproved differential-linear attack with application to round-reduced Speck32/64


This page was built for software: SPECK