eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2015/716

Linear Cryptanalysis of Reduced-Round SIMECK Variants

Nasour Bagheri

Abstract

SIMECK is a family of 3 lightweight block ciphers designed by Yang et al. They follow the framework used by Beaulieu et al. from the United States National Security Agency (NSA) to design SIMON and SPECK. A cipher in this family with K-bit key and N-bit block is called SIMECKN=K.We show that the security of this block cipher against linear cryptanalysis is not as good as its predecessors SIMON. More precisely, while the best known linear attack for SIMON32/64, using algorithm 1 of Matsui, covers 13 rounds we present a linear attack in this senario which covers 14 rounds of SIMECK32/64. Similarly, using algorithm 1 of Matsui, we present attacks on 19 and 22 rounds of SIMECK48/96 and SIMECK64/128 respectively, compare them with known attacks on 16 and 19 rounds SIMON48/96 and SIMON64/128 respectively. In addition, we use algorithm 2 of Matsui to attack 18, 23 and 27 rounds of SIMECK32/64, SIMECK48/96 and SIMECK64/128 respectively, compare them with known attacks on 18, 19 and 21 rounds SIMON32/64, SIMON48/96 and SIMON64/128 respectively.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Minor revision. INDOCRYPT 2015
Keywords
SIMECKSIMONSPECKLinear Cryptanalysis.
Contact author(s)
na bagheri @ gmail com
History
2015-09-17: revised
2015-07-20: received
See all versions
Short URL
https://ia.cr/2015/716
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/716,
      author = {Nasour Bagheri},
      title = {Linear Cryptanalysis of Reduced-Round SIMECK Variants},
      howpublished = {Cryptology ePrint Archive, Paper 2015/716},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/716}},
      url = {https://eprint.iacr.org/2015/716}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.