Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- research-articleSeptember 2024
Keeping classical distinguisher and neural distinguisher in balance
Journal of Information Security and Applications (JISA), Volume 84, Issue Chttps://doi.org/10.1016/j.jisa.2024.103816AbstractAt CRYPTO 2019, Gohr pioneered the use of the neural distinguisher (N D) for differential cryptanalysis, sparking growing interest in this approach. However, a key limitation of N D is its inability to analyze as many rounds as the classical ...
- research-articleMay 2023
Improved neural distinguishers with multi-round and multi-splicing construction
Journal of Information Security and Applications (JISA), Volume 74, Issue Chttps://doi.org/10.1016/j.jisa.2023.103461AbstractIn CRYPTO 2019, Gohr successfully applied deep learning to differential cryptanalysis against the NSA block cipher Speck32/64, achieving higher accuracy than traditional differential distinguishers. Until now, the improvement of neural ...
- ArticleJanuary 2023
Enhancing Differential-Neural Cryptanalysis
AbstractIn CRYPTO 2019, Gohr shows that well-trained neural networks can perform cryptanalytic distinguishing tasks superior to traditional differential distinguishers. Moreover, applying an unorthodox key guessing strategy, an 11-round key-recovery ...
- ArticleAugust 2022
Differential Cryptanalysis in the Fixed-Key Model
AbstractA systematic approach to the fixed-key analysis of differential probabilities is proposed. It is based on the propagation of ‘quasidifferential trails’, which keep track of probabilistic linear relations on the values satisfying a differential ...
- research-articleMarch 2022
Improved rotational‐XOR cryptanalysis of Simon‐like block ciphers
AbstractRotational‐XOR (RX) cryptanalysis is a cryptanalytic method aimed at finding distinguishable statistical properties in Addition‐Rotation‐XOR‐C ciphers, that is, ciphers that can be described only by using modular addition, cyclic rotation, XOR ...
- ArticleDecember 2021
Clustering Effect in Simon and Simeck
AbstractSimon and Simeck are two lightweight block ciphers with a simple round function using only word rotations and a bit-wise AND operation. Previous work has shown a strong clustering effect for differential and linear cryptanalysis, due to the ...
- ArticleNovember 2020
Rotational-XOR Cryptanalysis of Simon-Like Block Ciphers
AbstractRotational-XOR cryptanalysis is a cryptanalytic method aimed at finding distinguishable statistical properties in ARX-C ciphers, i.e., ciphers that can be described only by using modular addition, cyclic rotation, XOR, and the injection of ...
- research-articleJune 2020
- ArticleAugust 2019
A General Framework for the Related-Key Linear Attack Against Block Ciphers with Linear Key Schedules
AbstractWe present a general framework for the related-key linear attack that can be applied to iterative block ciphers with linear key schedules. The attack utilizes a newly introduced related-key linear approximation that is obtained directly from a ...
- ArticleJanuary 2019
Mind the Gap - A Closer Look at the Security of Block Ciphers against Differential Cryptanalysis
AbstractResistance against differential cryptanalysis is an important design criteria for any modern block cipher and most designs rely on finding some upper bound on probability of single differential characteristics. However, already at EUROCRYPT’91, ...
- research-articleJune 2017
Lightweight Block Cipher Circuits for Automotive and IoT Sensor Devices
HASP '17: Proceedings of the Hardware and Architectural Support for Security and PrivacyArticle No.: 5, Pages 1–7https://doi.org/10.1145/3092627.3092632Modern cars are equipped with hundreds of Electronic Control Units (ECUs) connected in a Controller Area Network (CAN). These ECUs are used to perform driving functionalities like the movements of accelerator, brakes, steering wheel, etc. Car hacking ...
- research-articleMay 2017
Lightweight Architectures for Reliable and Fault Detection Simon and Speck Cryptographic Algorithms on FPGA
ACM Transactions on Embedded Computing Systems (TECS), Volume 16, Issue 4Article No.: 109, Pages 1–17https://doi.org/10.1145/3055514The widespread use of sensitive and constrained applications necessitates lightweight (low-power and low-area) algorithms developed for constrained nano-devices. However, nearly all of such algorithms are optimized for platform-based performance and may ...
- ArticleAugust 2016
Pen and Paper Arguments for SIMON and SIMON-like Designs
Proceedings of the 10th International Conference on Security and Cryptography for Networks - Volume 9841Pages 431–446https://doi.org/10.1007/978-3-319-44618-9_23In this work, we analyze the resistance of Simon-like ciphers against differential attacks without using computer-aided methods. In this context, we first define the notion of a Simon-like cipher as a generalization of the Simon design. For certain ...
- ArticleAugust 2015
Algebraic Analysis of the Simon Block Cipher Family
Proceedings of the 4th International Conference on Progress in Cryptology -- LATINCRYPT 2015 - Volume 9230Pages 157–169https://doi.org/10.1007/978-3-319-22174-8_9This paper focuses on algebraic attacks on the Simon family of block ciphers. We construct equation systems using multiple plaintext/ciphertext pairs, and show that many variables in the cipher states coming from different plaintexts are linearly ...