Skip to main content
Log in

Differential attacks on reduced SIMON versions with dynamic key-guessing techniques

  • Highlight
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

References

  1. Beaulieu R, Shors D, Smith J, et al. The simon and speck families of lightweight block ciphers. IACR Cryptology ePrint Archive, 2013. https://eprint.iacr.org/2013/404.pdf

    Google Scholar 

  2. Abed F, List E, Lucks S, et al. Differential cryptanalysis of round-reduced simon and Speck. In: Proceedings of International Conference on Fast Software Encryption, London, 2014. 525–545

    Google Scholar 

  3. Biryukov A, Roy A, Velichkov V. Differential analysis of block ciphers simon and speck. In: Proceedings of International Conference on Fast Software Encryption, London, 2014. 546–570

    Google Scholar 

  4. Dinur I, Dunkelman O, Gutman M, et al. Improved top-down techniques in differential cryptanalysis. In: Proceedings of International Conference on Cryptology and Information Security in Latin America, Guadalajara, 2015. 139–156

    Google Scholar 

  5. Sun S W, Hu L, Wang P, et al. Automatic security evaluation and related-key differential characteristic search: application to simon, present, lblock, desl and other bit-oriented block ciphers. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, 2014. 158–178

    Google Scholar 

  6. Wang X Y, Yin Y L, Yu H B. Finding collisions in the full SHA-1. In: Proceedings of Annual International Cryptology Conference, Santa Barbara, 2005. 17–36

    Google Scholar 

  7. Qiao K X, Hu L, Sun S W. Differential analysis on simeck and simon with dynamic key-guessing techniques. In: Proceedings of International Conference on Information Systems Security and Privacy, Rome, 2016. 428–449

    Google Scholar 

  8. Kühn U. Improved cryptanalysis of MISTY1. In: Proceedings of International Conference on Fast Software Encryption, Leuven, 2002. 61–75

    Google Scholar 

  9. Chen H F, Wang X Y. Improved linear hull attack on round-reduced simon with dynamic key-guessing techniques. In: Proceedings of International Conference on Fast Software Encryption, Bochum, 2016. 428–449

    Google Scholar 

Download references

Acknowledgements

This work was supported by National Basic Research Program of China (973 Program) (Grant No. 2013CB834205), National Natural Science Foundation of China (Grant No. 61402256), National Key Research and Development Program of China (Grant No. 2017YFA0303903), National Cryptography Development Fund (Grant No. MMJJ20170121), and Zhejiang Province Key R&D Project (Grant No. 2017C01062).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiaoyun Wang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, N., Wang, X., Jia, K. et al. Differential attacks on reduced SIMON versions with dynamic key-guessing techniques. Sci. China Inf. Sci. 61, 098103 (2018). https://doi.org/10.1007/s11432-017-9231-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11432-017-9231-5

Navigation