Linear Cryptanalysis of Reduced-Round Simeck Using Super Rounds
<p><span class="html-small-caps">Simeck</span> round function.</p> "> Figure 2
<p>General form of linear attack with super rounds.</p> "> Figure 3
<p>The super rounds.</p> "> Figure 4
<p>8-Round Linear Attack.</p> "> Figure 5
<p>10-Round Linear Attack.</p> "> Figure 6
<p>12-Round Linear Attack.</p> "> Figure 7
<p>8-Round attack without approximations.</p> ">
Abstract
:1. Introduction
1.1. Our Contributions
1.2. Comparison with Other Work
- The average case was a result of counting key bits involved in the XOR as a half bit. For the worst case, the key bits were counted as a single bit as in the literature.
- We made changes to how the data complexity was computed in his work for a fair comparison. Furthermore, since we are using multiple linear approximations, we applied the capacity model [3] to both our work and his.
2. Simeck
2.1. Notations
2.2. Description of Simeck
3. Related Work
4. Super Rounds and Super Keys for Simeck
4.1. The Construction of Super Rounds and Derivations of Super Keys
4.2. The Super Key
- 14 copies of
- 7 copies of
- 2 copies of
5. Linear Approximations for Simeck 32/64
5.1. 8-Round Attack
5.2. 10-Round Attack
5.3. 12-Round Attack
6. Experimental Verification
6.1. 8-Round Key Recovery Attack
6.2. 10-Round Key Recovery Attack
6.3. 12-Round Key Recovery Attack
6.4. Experimental Results of 8-Round Attack without Approximations
6.5. Summary of Experimental Results
7. Projected Results Using Multiple Linear Cryptanalysis
7.1. Linear Attacks Using a Single Super-Round
- Seven bits of for ;
- Two bits of the sum: for .
- Eight bits of for ;
- Four bits of the sum: for .
- Fourteen bits of for , with each counted as a half bit.
- Seven bits of the sum: for .
- Two bits of the sum:, for
- Thirteen bits of for , each counted as a half bit
- Eight bits of the sum: for .
- Four bits of the sum: , for
7.2. Improved Linear Approximations for Simeck 32/64
7.3. Linear Attacks Using Multiple Super Rounds
- Fourteen bits of the last round key for , with each counted as a half bit.
- Nine bits of the sum for .
- Two bits of the sum for .
- Five bits of for , with each counted as a half bit.
- Four bits of the sum: for .
8. The Effect of Super Rounds on Larger Variants of Simeck
9. Discussion
10. Conclusions and Future Work
Author Contributions
Funding
Conflicts of Interest
Appendix A. The Deduction of k 3 from k 9
Appendix B. Derive 13-Round Linear Approximations for Simeck 32/64
Active Bits in the Left Side | Active Bits in the Right Side | Used Approximation | Number of Approximations |
---|---|---|---|
0 | - | ||
- | 0 | 1 | 1 |
0 | 1 | 1 | 1 |
1 | 0,2 | 1;1 | 2 |
0,2 | 3 | 1 | 1 |
3 | 0,2,4 | 3;1;1 | 3 |
0,2,4 | 1 | 1 | 1 |
1 | 0,4 | 3;1 | 2 |
0,4 | 0 | ||
0,4 | 3;1 | 2 | |
0,4 | 1 | 1 | 1 |
1 | 0,2,4 | 3;1;1 | 3 |
0,2,4 | 3 |
Active Bits in the Left Side | Active Bits in the Right Side | Used Approximation | Number of Approximations |
---|---|---|---|
- | 0 | 1 | 1 |
0 | 1 | 1 | 1 |
1 | 0,2 | 1:1 | 2 |
0,2 | 3 | 1 | 1 |
3 | 0,2,4 | 3;1;1 | 3 |
0,2,4 | 1 | 1 | 1 |
1 | 0,4 | 3;1 | 2 |
0,4 | - | ||
0,4 | 3;1 | 2 | |
0,4 | 1 | 1 | 1 |
1 | 0,2,4 | 3;1;1 | 3 |
0,2,4 | 3 | 1 | 1 |
3 | 0,2 |
Appendix C. Derive an Improved 13-Round Linear Approximations for Simeck 32/64
Active Bits in the Left Side | Active Bits in the Right Side | Used Approximation | Number of Approximations |
---|---|---|---|
3 | 0, 2 | 1:1 | 2 |
0,2 | 1 | 1 | 1 |
1 | 0 | 1 | 1 |
0 | - | ||
0 | 1 | 1 | 1 |
0 | 1 | 1 | |
1 | 0,2 | 1;1 | 2 |
0,2 | 3 | 1 | 1 |
3 | 0,2,4 | 3;1;1 | 3 |
0,2,4 | 1 | 1 | 1 |
1 | 0,4 | 3;1 | 2 |
0,4 | - | ||
0.4 | 3;1 | 2 | |
0,4 | 1 |
Appendix D. Linear Cryptanalysis of Simeck 48/96 Using a Single Super Round
Appendix D.1. Linear Approximations for Simeck 48/96
Active Bits on the Left Side | Active Bits on the Right Side | Used Approximation | Number of Approximations |
---|---|---|---|
0 | - | ||
- | 0 | 1 | 1 |
0 | 1 | 1 | 1 |
1 | 0,2 | 1;1 | 2 |
0,2 | 3 | 1 | 1 |
3 | 0,2,4 | 3;1;1 | 3 |
0,2,4 | 1 | 1 | 1 |
1 | 0,4 | 3;1 | 2 |
0,4 | 0 | ||
0,4 | 3;1 | 2 | |
0,4 | 1 | 1 | 1 |
1 | 0,2,4 | 3;1;1 | 3 |
0,2,4 | 3 | 1 | 1 |
3 | 0,2 | 1;1 | 2 |
0,2 | 1 | 1 | 1 |
1 | 0 | 1 | 1 |
0 | - | ||
- | 0 | 1 | 1 |
0 | 1 | 1 | 1 |
1 | 0,2 | 1;1 | 2 |
0,2 | 3 |
Active Bits on the Left Side | Active Bits on the Right Side | Used Approximation | Number of Approximations |
---|---|---|---|
- | 0 | 1 | 1 |
0 | 1 | 1 | 1 |
1 | 0,2 | 1:1 | 2 |
0,2 | 3 | 1 | 1 |
3 | 0,2,4 | 3;1;1 | 3 |
0,2,4 | 1 | 1 | 1 |
1 | 0,4 | 3;1 | 2 |
0,4 | - | ||
- | 0,4 | 3;1 | 2 |
0,4 | 1 | 1 | 1 |
1 | 0,2,4 | 3;1;1 | 3 |
0,2,4 | 3 | 1 | 1 |
3 | 0,2 | 1;1 | 2 |
0,2 | 1 | 1 | 1 |
1 | 0 | 1 | 1 |
0 | - | ||
- | 0 | 1 | 1 |
0 | 1 | 1 | 1 |
1 | 0,2 | 1;1 | 2 |
0,2 | 3 | 1 | 1 |
3 | 0,2,4 |
Appendix D.2. 28-Round Linear Attacks of Simeck 48/96
- 14 bits of , for
- 9 bits of the sum for
- 2 bits of the sum for
- 18 bits of , for
- 11 bits of the last round key for
- 6 bits of the sum for
Appendix E. Linear Cryptanalysis of Simeck 48/96 Using Multiple Super-Rounds
28-Round and 29-Round Linear Attacks of Simeck 48/96
- Fifteen bits of the last round key for .
- Nine bits of the sum for .
- Two bits of the sum for .
- Nine bits of the last round key for .
- Five bits of the sum for .
- Two bits of the sum for .
- Twelve bits of the last round key for , with each counted as a half bit.
- Nine bits of the sum for .
- Five bits of the sum for .
- Two bits of the sum for .
Active Bits in the Left Side | Active Bits in the Right Side | Used Approximation | Number of Approximations |
---|---|---|---|
3 | 0, 2 | 1:1 | 2 |
0,2 | 1 | 1 | 1 |
1 | 0 | 1 | 1 |
0 | - | ||
0 | 1 | 1 | 1 |
0 | 1 | 1 | |
1 | 0,2 | 1;1 | 2 |
0,2 | 3 | 1 | 1 |
3 | 0,2,4 | 1;1;1 | 3 |
0,2,4 | 1 | 1 | 1 |
1 | 0,4 | 1;1 | 2 |
0,4 | - | ||
0.4 | 1;1 | 2 | |
0,4 | 1 | 1 | 1 |
1 | 0,2,4 | 3;1;1 | 3 |
0,2,4 | 3 | 1 | 1 |
3 | 0,2 | 1;1 | 2 |
0,2 | 1 | 1 | 1 |
1 | 0 | 1 | 1 |
0 | - | ||
- | 0 |
Appendix F. Linear Cryptanalysis of Simeck 64/128 Using a Single Super-Round
Appendix F.1. Linear Approximations for Simeck 64/128
Active Bits in the Left Side | Active Bits in the Right Side | Used Approximation | Number of Approximations |
---|---|---|---|
0 | - | ||
- | 0 | 1 | 1 |
0 | 1 | 1 | 1 |
1 | 0,2 | 1;1 | 2 |
0,2 | 3 | 1 | 1 |
3 | 0,2,4 | 3;1;1 | 3 |
0,2,4 | 1 | 1 | 1 |
1 | 0,4 | 3;1 | 2 |
0,4 | 0 | ||
0,4 | 3;1 | 2 | |
0,4 | 1 | 1 | 1 |
1 | 0,2,4 | 3;1;1 | 3 |
0,2,4 | 3 | 1 | 1 |
3 | 0,2 | 1;1 | 2 |
0,2 | 1 | 1 | 1 |
1 | 0 | 1 | 1 |
0 | - | ||
- | 0 | 1 | 1 |
0 | 1 | 1 | 1 |
1 | 0,2 | 1;1 | 2 |
0,2 | 3 | 1 | 1 |
3 | 0,2,4 | 1;1;1 | 3 |
0,2,4 | 1 | 1 | 1 |
1 | 0,4 | 1;1 | 2 |
0,4 | - | ||
0,4 |
Active Bits on the Left Side | Active Bits on the Right Side | Used Approximation | Number of Approximations |
---|---|---|---|
- | 0 | 1 | 1 |
0 | 1 | 1 | 1 |
1 | 0,2 | 1:1 | 2 |
0,2 | 3 | 1 | 1 |
3 | 0,2,4 | 3;1;1 | 3 |
0,2,4 | 1 | 1 | 1 |
1 | 0,4 | 3;1 | 2 |
0,4 | - | ||
- | 0,4 | 3;1 | 2 |
0,4 | 1 | 1 | 1 |
1 | 0,2,4 | 3;1;1 | 3 |
0,2,4 | 3 | 1 | 1 |
3 | 0,2 | 1;1 | 2 |
0,2 | 1 | 1 | 1 |
1 | 0 | 1 | 1 |
0 | - | ||
- | 0 | 1 | 1 |
0 | 1 | 1 | 1 |
1 | 0,2 | 1;1 | 2 |
0,2 | 3 | 1 | 1 |
3 | 0,2,4 | 1;1;1 | 3 |
0,2,4 | 1 | 1 | 1 |
1 | 0,4 | 1;3 | 2 |
0,4 | - | ||
- | 0,4 | 1;1 | 2 |
0,4 | 1,5 |
Appendix F.2. 34-Round Linear Attacks of Simeck 64/128
- Eighteen bits of for .
- Thirteen bits of the last round key for .
- Eight bits of the sum for .
- Four bits of the sum for .
- Twenty-one bits of for .
- Seventeen bits of the last round key for .
- Eleven bits of the sum for .
- Four bits of the sum for .
Appendix G. Linear Cryptanalysis of Simeck 64/128 Using Multiple Super Rounds
Appendix G.1. Improved Linear Approximation for Simeck 64/128
Appendix G.2. 33-Round and 34-Round Linear Attacks of Simeck 64/128 Using Multiple Super-Rounds
- Fourteen bits of the last round key for , with each counted as a half bit.
- Nine bits of the sum for .
- Two bits of the sum for .
- Thirteen bits of the last round key for .
- Seven bits of the sum for .
- Two bits of the sum for .
- Seventeen bits of the last round key for , with each counted as a half bit.
- Thirteen bits of the sum for .
- Seven bits of the sum for .
- Two bits of the sum for .
Active Bits in the Left Side | Active Bits in the Right Side | Used Approximation | Number of Approximations |
---|---|---|---|
3 | 0, 2 | 1:1 | 2 |
0,2 | 1 | 1 | 1 |
1 | 0 | 1 | 1 |
0 | - | ||
0 | 1 | 1 | 1 |
0 | 1 | 1 | |
1 | 0,2 | 1;1 | 2 |
0,2 | 3 | 1 | 1 |
3 | 0,2,4 | 1;1;1 | 3 |
0,2,4 | 1 | 1 | 1 |
1 | 0,4 | 1;1 | 2 |
0,4 | - | ||
0.4 | 1;1 | 2 | |
0,4 | 1 | 1 | 1 |
1 | 0,2,4 | 3;1;1 | 3 |
0,2,4 | 3 | 1 | 1 |
3 | 0,2 | 1;1 | 2 |
0,2 | 1 | 1 | 1 |
1 | 0 | 1 | 1 |
0 | - | ||
- | 0 | 1 | 1 |
0 | 1 | 1 | 1 |
1 | 0,2 | 1;1 | 2 |
0,2 | 3 | 1 | 1 |
3 | 0,2,4 | 3;1;1 | 3 |
0,2,4 | 1 |
References
- Almukhlifi, R.; Vora, P. Linear Cryptanalysis of Reduced-Round Simon Using Super Rounds. Cryptography 2020, 4, 9. [Google Scholar] [CrossRef]
- Bagheri, N. Linear Cryptanalysis of Reduced-Round SIMECK Variants. In Proceedings of the Progress in Cryptology—INDOCRYPT 2015—16th International Conference On Cryptology In India, Bangalore, India, 6–9 December 2015; Volume 9462, pp. 140–152. [Google Scholar] [CrossRef]
- Biryukov, A.; Cannière, C.; Quisquater, M. On Multiple Linear Approximations. In Proceedings of the Advances in Cryptology—CRYPTO 2004, 24th Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2004; Volume 3152, pp. 1–22. [Google Scholar] [CrossRef]
- Yang, G.; Zhu, B.; Suder, V.; Aagaard, M.; Gong, G. The Simeck Family of Lightweight Block Ciphers. In Proceedings of the Cryptographic Hardware and Embedded Systems—CHES 2015—17th International Workshop, Saint-Malo, France, 13–16 September 2015; Volume 9293, pp. 307–329. [Google Scholar] [CrossRef]
- Kölbl, S.; Roy, A. A Brief Comparison of Simon and Simeck. In Proceedings of the Lightweight Cryptography for Security And Privacy—5th International Workshop, LightSec 2016, Aksaray, Turkey, 21–22 September 2016; Volume 10098, pp. 69–88. [Google Scholar] [CrossRef]
- Qiao, K.; Hu, L.; Sun, S. Differential Security Evaluation of Simeck with Dynamic Key-guessing Techniques. In Proceedings of the 2nd International Conference on Information Systems Security and Privacy, ICISSP 2016, Rome, Italy, 19–21 February 2016; pp. 74–84. [Google Scholar] [CrossRef]
- Qin, L.; Chen, H.; Wang, X. Linear Hull Attack on Round-Reduced Simeck with Dynamic Key-Guessing Techniques. In Proceedings of the Information Security And Privacy—21st Australasian Conference, ACISP 2016, Proceedings, Part II, Melbourne, VIC, Australia, 4–6 July 2016; Volume 9723, pp. 409–424. [Google Scholar] [CrossRef]
- Bogdanov, A.; Rijmen, V. Linear hulls with correlation zero and linear cryptanalysis of block ciphers. Des. Codes Cryptogr. 2014, 70, 369–383. [Google Scholar] [CrossRef]
- Zhang, K.; Guan, J.; Hu, B.; Lin, D. Security evaluation on Simeck against zero-correlation linear cryptanalysis. IET Inf. Secur. 2018, 12, 87–93. [Google Scholar] [CrossRef]
- Sadeghi, S.; Bagheri, N. Improved zero-correlation and impossible differential cryptanalysis of reduced-round SIMECK block cipher. IET Inf. Secur. 2018, 12, 314–325. [Google Scholar] [CrossRef]
- Li, H.; Ren, J.; Chen, S. Improved Integral Attack on Reduced-Round Simeck. IEEE Access 2019, 7, 118806–118814. [Google Scholar] [CrossRef]
- Nalla, V.; Sahu, R.; Saraswat, V. Differential Fault Attack on SIMECK. In Proceedings of the Third Workshop on Cryptography and Security in Computing Systems, CS2@HiPEAC, Prague, Czech Republic, 20 January 2016; pp. 45–48. [Google Scholar] [CrossRef]
- Le, D.; Lu, R.; Ghorbani, A. Improved fault analysis on SIMECK ciphers. J. Cryptogr. Eng. 2022, 12, 169–180. [Google Scholar] [CrossRef]
- Dofe, J.; Frey, J.; Pahlevanzadeh, H.; Yu, Q. Strengthening SIMON Implementation Against Intelligent Fault Attacks. IEEE Embed. Syst. Lett. 2015, 7, 113–116. [Google Scholar] [CrossRef]
- Benjamin, A.; Herzoff, J.; Babinkostova, L.; Serra, E. Deep Learning Based Side Channel Attacks on Lightweight Cryptography (Student Abstract). In Proceedings of the Thirty-Sixth AAAI Conference on Artificial Intelligence, AAAI 2022, Thirty-Fourth Conference on Innovative Applications of Artificial Intelligence, IAAI 2022, the Twelveth Symposium on Educational Advances in Artificial Intelligence, EAAI 2022, Virtual Event, 22 February–1 March 2022; pp. 12911–12912. [Google Scholar]
- Wu, C.; Zhang, H.; Xu, J.; Sun, S. Side Channel Attack of Lightweight Block Cipher Simeck Based on Deep Learning. In Proceedings of the 2019 IEEE 6th International Symposium on Electromagnetic Compatibility (ISEMC), Nanjing, China, 1–4 November 2019; pp. 1–5. [Google Scholar]
- Baksi, A.; Breier, J.; Dasu, V.; Dong, X.; Yi, C. Following-up on Machine Learning Assisted Differential Distinguishers. (SILC Workshop, 2020). Available online: https://www.esat.kuleuven.be/cosic/events/silc2020/wp-content/uploads/sites/4/2020/10/Submission4.pdf (accessed on 24 January 2023).
- Baksi, A.; Breier, J.; Chen, Y.; Dong, X. Machine Learning Assisted Differential Distinguishers For Lightweight Ciphers. In Proceedings of the Design, Automation & Test in Europe Conference & Exhibition, DATE 2021, Grenoble, France, 1–5 February 2021; pp. 176–181. [Google Scholar] [CrossRef]
- Tian, J.; Wu, B.; Wang, Z. High-Speed FPGA Implementation of SIKE Based on an Ultra-Low-Latency Modular Multiplier. IEEE Trans. Circuits Syst. I Regul. Pap. 2021, 68, 3719–3731. [Google Scholar] [CrossRef]
- Nyberg, K. Linear Approximation of Block Ciphers. In Proceedings of the Advances in Cryptology—EUROCRYPT’94, Workshop on the Theory and Application of Cryptographic Techniques, Perugia, Italy, 9–12 May 1994; Volume 950, pp. 439–444. [Google Scholar] [CrossRef]
- Matsui, M. Linear Cryptanalysis Method for DES Cipher. In Proceedings of the Advances in Cryptology—EUROCRYPT’93, Workshop on the Theory And Application of Cryptographic Techniques, Lofthus, Norway, 23–27 May 1993; Volume 765, pp. 386–397. [Google Scholar] [CrossRef]
Average-Case Computations | ||||
---|---|---|---|---|
Simeck | Number of Rounds | Data Complexity | Time Complexity | Presented in |
32/64 | 20-round | Section 7.1 | ||
20-round | Section 7.3 | |||
18-round | Bagheri [2] | |||
48/96 | 28-round | Appendix D | ||
29-round | Appendix E | |||
23-round | Bagheri [2] | |||
64/128 | 34-round | Appendix F | ||
34-round | Appendix G | |||
27-round | Bagheri [2] |
Worst-Case Computations | ||||
---|---|---|---|---|
Simeck | Number of Rounds | Data Complexity | Time Complexity | Presented in |
32/64 | 19-round | Section 7.1 | ||
19-round | Section 7.3 | |||
18-round | Bagheri [2] | |||
48/96 | 2-round | Appendix D | ||
28-round | Appendix E | |||
23-round | Bagheri [2] | |||
64/128 | 34-round | Appendix F | ||
33-round | Appendix G | |||
27-round | Bagheri [2] |
Block Size | Key Size | Word Size n | Key Words m | Number of Rounds |
---|---|---|---|---|
Simeck 32 | 64 | 16 | 4 | 32 |
Simeck 48 | 96 | 24 | 4 | 36 |
Simeck 64 | 128 | 32 | 4 | 44 |
Super Key of the Left Half | Super Key of the Right Half |
---|---|
Bits Correctly | Number of | ||
---|---|---|---|
Number of Rounds | Super Key Bits Estimated | Guessed | Experiments |
(Out of 16 Bits) | (Out of 14) | ||
8-round (left half) | 16 | 14 | |
16 | 10 | ||
average number of bits guessed correctly = 15.7 | 15 | 4 | |
15 | 3 | ||
14 | 2 | ||
13 | 2 | ||
average number of bits guessed correctly = 12.6 | 12 | 2 | |
11 | 3 | ||
10 | 2 | ||
8-round (left and right halves) | 16 | 14 | |
16 | 10 | ||
15 | 3 | ||
average number of bits guessed correctly = 15.6 | 14 | 1 | |
15 | 3 | ||
14 | 2 | ||
13 | 3 | ||
average number of bits guessed correctly = 12.7 | 12 | 2 | |
11 | 2 | ||
10 | 2 |
Bits Correctly | No. of | ||
---|---|---|---|
Number of Rounds | Super Key Bits Estimated | Guessed | Experiments |
(Out of 16 Bits) | (Out of 14) | ||
10-round (left half) | 16 | 14 | |
16 | 10 | ||
average no. bits guessed correctly = 15.7 | 15 | 4 | |
average no. bits guessed correctly = 12.6 | 16 | 2 | |
14 | 4 | ||
13 | 1 | ||
11 | 5 | ||
10 | 2 | ||
average no. bits guessed correctly = 13 | 16 | 1 | |
15 | 1 | ||
14 | 3 | ||
13 | 4 | ||
12 | 3 | ||
11 | 2 | ||
10-round (left and right halves) | 16 | 14 | |
average no. bits guessed correctly =15.7 | 16 | 11 | |
15 | 2 | ||
14 | 1 | ||
average no. bits guessed correctly = 12.6 | 16 | 2 | |
14 | 4 | ||
13 | 1 | ||
11 | 5 | ||
10 | 2 | ||
average no. bits guessed correctly = 15.5 | 16 | 9 | |
15 | 3 | ||
14 | 2 |
Bits Correctly | No. of | ||
---|---|---|---|
Number of Rounds | Super Key Bits Estimated | Guessed | Experiments |
(Out of 16 Bits) | (Out of 3) | ||
16 | 3 | ||
12-round | 16 | 3 | |
(left half) | 15 | 1 | |
average no. bits guessed correctly = 14.3 | 14 | 2 | |
16 | 3 | ||
12-round | 16 | 3 | |
(left and right halves) | 15 | 1 | |
average no. bits guessed correctly = 14.3 | 14 | 2 |
Experimental | Super Key Bits | Master Key Bits | Data | Time | Success |
---|---|---|---|---|---|
Results | Recovered | Recovered | Complexity | Complexity | Probability |
8-round | 46–48 bits | 46–48 bits | |||
10-round | 62–64 bits | 56–62 bits | |||
12-round | 46–48 bits | 46–48 bits | |||
8-round without | 112 bits | 64 bits | |||
approximations |
Average Case Computations | |||
---|---|---|---|
Simeck | Number of Rounds | Data Complexity | Time Complexity |
32/64 | Using Single Super Round Presented in Section 7.1 | ||
20-round | |||
Using Multiple Super Rounds Presented in Section 7.3 | |||
20-round | |||
Projections from data in [2] | |||
18-round |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Almukhlifi, R.; Vora, P.L. Linear Cryptanalysis of Reduced-Round Simeck Using Super Rounds. Cryptography 2023, 7, 8. https://doi.org/10.3390/cryptography7010008
Almukhlifi R, Vora PL. Linear Cryptanalysis of Reduced-Round Simeck Using Super Rounds. Cryptography. 2023; 7(1):8. https://doi.org/10.3390/cryptography7010008
Chicago/Turabian StyleAlmukhlifi, Reham, and Poorvi L. Vora. 2023. "Linear Cryptanalysis of Reduced-Round Simeck Using Super Rounds" Cryptography 7, no. 1: 8. https://doi.org/10.3390/cryptography7010008
APA StyleAlmukhlifi, R., & Vora, P. L. (2023). Linear Cryptanalysis of Reduced-Round Simeck Using Super Rounds. Cryptography, 7(1), 8. https://doi.org/10.3390/cryptography7010008