skip to main content
10.1145/2744769.2747946acmconferencesArticle/Chapter ViewAbstractPublication PagesdacConference Proceedingsconference-collections
research-article

The SIMON and SPECK lightweight block ciphers

Published: 07 June 2015 Publication History

Abstract

The Simon and Speck families of block ciphers were designed specifically to offer security on constrained devices, where simplicity of design is crucial. However, the intended use cases are diverse and demand flexibility in implementation. Simplicity, security, and flexibility are ever-present yet conflicting goals in cryptographic design. This paper outlines how these goals were balanced in the design of Simon and Speck.

References

[1]
M. A. Abdelraheem, J. Alizadeh, H. A. Alkhzaimi, M. R. Aref, N. Bagheri, P. Gauravaram, and M. M. Lauridsen. Improved linear cryptanalysis of reduced-round SIMON. Cryptology ePrint Archive, Report 2014/681, 2014. http://eprint.iacr.org/.
[2]
F. Abed, E. List, S. Lucks, and J. Wenzel. Differential and linear cryptanalysis of reduced-round Simon. Cryptology ePrint Archive, Report 2013/526, 2013. http://eprint.iacr.org/.
[3]
F. Abed, E. List, S. Lucks, and J. Wenzel. Differential cryptanalysis of round-reduced Simon and Speck. In Fast Software Encryption, FSE 2014, LNCS. Springer, 2014.
[4]
J. Alizadeh, H. AlKhzaimi, M. R. Aref, N. Bagheri, P. Gauravaram, A. Kumar, M. M. Lauridsen, and S. K. Sanadhya. Cryptanalysis of SIMON variants with connections. In N. Saxena and A. Sadeghi, editors, Radio Frequency Identification: Security and Privacy Issues - RFIDSec 2014, volume 8651 of LNCS, pages 90--107. Springer, 2014.
[5]
J. Alizadeh, N. Bagheri, P. Gauravaram, A. Kumar, and S. K. Sanadhya. Linear cryptanalysis of round reduced Simon. Cryptology ePrint Archive, Report 2013/663, 2013. http://eprint.iacr.org/.
[6]
H. A. Alkhzaimi and M. M. Lauridsen. Cryptanalysis of the SIMON family of block ciphers. Cryptology ePrint Archive, Report 2013/543, 2013. http://eprint.iacr.org/.
[7]
A. Aysu, E. Gulcan, and P. Schaumont. SIMON Says, Break Area Records of Block Ciphers on FPGAs. Embedded Systems Letters, IEEE, 6(2):37--40, June 2014.
[8]
A. Aysu, E. Gulcan, and P. Schaumont. SIMON says, break the area records for symmetric key block ciphers on FPGAs. Cryptology ePrint Archive, Report 2014/237, 2014. http://eprint.iacr.org/.
[9]
R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers. The SIMON and SPECK Block Ciphers on ASICs. To appear.
[10]
R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers. The SIMON and SPECK families of lightweight block ciphers. Cryptology ePrint Archive, Report 2013/404, 2013. http://eprint.iacr.org/.
[11]
R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers. The SIMON and SPECK block ciphers on AVR 8-bit microcontrollers. In Eisenbarth and Öztürk {22}.
[12]
S. Bhasin, T. Graba, J. Danger, and Z. Najm. A look into SIMON from a side-channel perspective. In Hardware-Oriented Security and Trust, HOST 2014, pages 56--59. IEEE Computer Society, 2014.
[13]
A. Biryukov, A. Roy, and V. Velichkov. Differential analysis of block ciphers SIMON and SPECK. In Fast Software Encryption, FSE 2014, LNCS. Springer, 2014.
[14]
A. Biryukov, A. Roy, and V. Velichkov. Differential analysis of block ciphers SIMON and SPECK. Cryptology ePrint Archive, Report 2014/922, 2014. http://eprint.iacr.org/.
[15]
A. Biryukov and V. Velichkov. Automatic search for differential trails in ARX ciphers. In J. Benaloh, editor, Topics in Cryptology - CT-RSA 2014, volume 8366 of LNCS, pages 227--250. Springer, 2014.
[16]
A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin, and C. Vikkelsoe. PRESENT: An ultra-lightweight blockcipher. In Cryptographic Hardware and Embedded Systems - CHES 2007, volume 4727 of LNCS, pages 450--466. Springer, 2007.
[17]
B. Buhrow, P. Riemer, M. Shea, B. Gilbert, and E. Daniel. Block cipher speed and energy efficiency records on the MSP430: System design trade-offs for 16-bit embedded applications. Cryptology ePrint Archive, Report 2015/011, 2015. http://eprint.iacr.org/.
[18]
B. Carmer and D. W. Archer. Block ciphers, homomorphically. Galois, Inc. Blog, December 2014. http://galois.com/blog/2014/12/block-ciphers-homomorphically/.
[19]
N. Courtois, T. Mourouzis, G. Song, P. Sepehrdad, and P. Susil. Combined algebraic and truncated differential cryptanalysis on reduced-round Simon. In M. S. Obaidat, A. Holzinger, and P. Samarati, editors, SECRYPT 2014, pages 399--404. SciTePress, 2014.
[20]
D. Dinu, Y. L. Corre, D. Khovratovich, L. Perrin, J. G. schädl, and A. Biryukov. Triathlon of lightweight block ciphers for the internet of things. Cryptology ePrint Archive, Report 2015/209, 2015. http://eprint.iacr.org/.
[21]
I. Dinur. Improved differential cryptanalysis of round-reduced Speck. In A. Joux and A. M. Youssef, editors, Selected Areas in Cryptography - SAC 2014, volume 8781 of LNCS, pages 147--164. Springer, 2014.
[22]
T. Eisenbarth and E. Öztürk, editors. Lightweight Cryptography for Security and Privacy - LightSec 2014, volume 8898 of LNCS. Springer, 2014.
[23]
E. Gulcan, A. Aysu, and P. Schaumont. A flexible and compact hardware architecture for the SIMON block cipher. In Eisenbarth and Öztürk {22}.
[24]
J. N. Jr., P. Sepehrdad, B. Zhang, and M. Wang. Linear (hull) and algebraic cryptanalysis of the block cipher PRESENT. In J. A. Garay, A. Miyaji, and A. Otsuka, editors, Cryptology and Network Security, CANS 2009, volume 5888 of LNCS, pages 58--75. Springer, 2009.
[25]
L. Knudsen, G. Leander, A. Poschmann, and M. J. B. Robshaw. PRINTCIPHER: A Block Cipher for IC Printing. In Cryptographic and Embedded Systems - CHES 2010, volume 6225 of LNCS, pages 16--32. Springer, 2010.
[26]
S. Kölbl, G. Leander, and T. Tiessen. Observations on the SIMON block cipher family. Cryptology ePrint Archive, Report 2015/145, 2015. http://eprint.iacr.org/.
[27]
T. Lepoint and M. Naehrig. A comparison of the homomorphic encryption schemes FV and YASHE. In D. Pointcheval and D. Vergnaud, editors, AFRICACRYPT 2014, volume 8469 of LNCS, pages 318--335. Springer, 2014.
[28]
A. Shahverdi, M. Taha, and T. Eisenbarth. Silent Simon: A Threshold Implementation under 100 Slices. Cryptology ePrint Archive, Report 2015/172, 2015. http://eprint.iacr.org/.
[29]
P. Yalla and J.-P. Kaps. Lightweight Cryptography for FPGAs. In Reconfigurable Computing and FPGAs, ReConFig '09, pages 225--230, December 2009.

Cited By

View all
  • (2025)A Novel Approach to Construct a Good Dataset for Differential-Neural CryptanalysisIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2024.338766222:1(246-262)Online publication date: 1-Jan-2025
  • (2025)Revolutionizing XTEA: Unveiling PREXTEA and TRIXTEA-Enhanced Efficiency and Security in Internet of ThingsIEEE Internet of Things Journal10.1109/JIOT.2024.348439412:4(3971-3979)Online publication date: 15-Feb-2025
  • (2025)Revisiting boomerang attacks on lightweight ARX and AND-RX ciphers with applications to KATAN, SIMON and CHAMJournal of Information Security and Applications10.1016/j.jisa.2024.10395089(103950)Online publication date: Mar-2025
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
DAC '15: Proceedings of the 52nd Annual Design Automation Conference
June 2015
1204 pages
ISBN:9781450335201
DOI:10.1145/2744769
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 07 June 2015

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. SIMON
  2. SPECK
  3. block cipher
  4. internet of things
  5. lightweight

Qualifiers

  • Research-article

Conference

DAC '15
Sponsor:
DAC '15: The 52nd Annual Design Automation Conference 2015
June 7 - 11, 2015
California, San Francisco

Acceptance Rates

Overall Acceptance Rate 1,770 of 5,499 submissions, 32%

Upcoming Conference

DAC '25
62nd ACM/IEEE Design Automation Conference
June 22 - 26, 2025
San Francisco , CA , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)147
  • Downloads (Last 6 weeks)20
Reflects downloads up to 10 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2025)A Novel Approach to Construct a Good Dataset for Differential-Neural CryptanalysisIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2024.338766222:1(246-262)Online publication date: 1-Jan-2025
  • (2025)Revolutionizing XTEA: Unveiling PREXTEA and TRIXTEA-Enhanced Efficiency and Security in Internet of ThingsIEEE Internet of Things Journal10.1109/JIOT.2024.348439412:4(3971-3979)Online publication date: 15-Feb-2025
  • (2025)Revisiting boomerang attacks on lightweight ARX and AND-RX ciphers with applications to KATAN, SIMON and CHAMJournal of Information Security and Applications10.1016/j.jisa.2024.10395089(103950)Online publication date: Mar-2025
  • (2025)IoT enabled data protection with substitution box for lightweight ciphersEgyptian Informatics Journal10.1016/j.eij.2025.10062029(100620)Online publication date: Mar-2025
  • (2025)A Lightweight Privacy-Preserving and Authentication Model (LiPAM-FSG) for Fog-Based Smart GridsFifth International Conference on Computing and Network Communications10.1007/978-981-97-4540-1_19(247-261)Online publication date: 6-Feb-2025
  • (2024)Improving Differential-Neural CryptanalysisIACR Communications in Cryptology10.62056/ay11wa3y6Online publication date: 7-Oct-2024
  • (2024)Perspective Chapter: Lightweight Ciphers for IoT Data ProtectionOnline Identity - An Essential Guide [Working Title]10.5772/intechopen.1002608Online publication date: 30-Jan-2024
  • (2024)TANGOProceedings of the 21st USENIX Symposium on Networked Systems Design and Implementation10.5555/3691825.3691923(1791-1811)Online publication date: 16-Apr-2024
  • (2024)Lightweight Cryptography for Internet of Things: A ReviewEAI Endorsed Transactions on Internet of Things10.4108/eetiot.556510Online publication date: 27-Mar-2024
  • (2024)Key Synchronization Method Based on Negative Databases and Physical Channel State Characteristics of Wireless Sensor NetworkSensors10.3390/s2419621724:19(6217)Online publication date: 25-Sep-2024
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media