New differential cryptanalysis results for the lightweight block cipher BORON

JS Teh, LJ Tham, N Jamil, WS Yap - Journal of Information Security and …, 2022 - Elsevier
BORON is a 64-bit lightweight block cipher based on the substitution–permutation network
that supports an 80-bit (BORON-80) and 128-bit (BORON-128) secret key. In this paper, we …

A Meet-in-the-Middle Attack on Reduced-Round Kalyna-b/2b

R AlTawy, A Abdelkhalek… - IEICE TRANSACTIONS on …, 2016 - search.ieice.org
In this letter, we present a meet-in-the-middle attack on the 7-round reduced block cipher
Kalyna-b/2b, which has been approved as the new encryption standard of Ukraine (DSTU …

Related-key cryptanalysis of midori

D Gérault, P Lafourcade - International Conference on Cryptology in India, 2016 - Springer
Midori64 and Midori128 2 are lightweight block ciphers, which respectively cipher 64-bit and
128-bit blocks. While several attack models are discussed by the authors of Midori, the …

Improved impossible differential attack on reduced-round LBlock

N Wang, X Wang, K Jia - International Conference on Information Security …, 2015 - Springer
LBlock is a 32-round lightweight block cipher with a 64-bit block size and an 80-bit key. This
paper presents a new impossible differential attack on LBlock by improving the previous …

Piccolo: An Ultra-Lightweight Blockcipher

K Shibutani, T Isobe, H Hiwatari, A Mitsuda… - … and Embedded Systems …, 2011 - Springer
We propose a new 64-bit blockcipher Piccolo supporting 80 and 128-bit keys. Adopting
several novel design and implementation techniques, Piccolo achieves both high security …

Biclique Cryptanalysis on the Full Crypton‐256 and mCrypton‐128

J Song, K Lee, H Lee - Journal of Applied Mathematics, 2014 - Wiley Online Library
Biclique cryptanalysis is an attack which reduces the computational complexity by finding a
biclique which is a kind of bipartite graph. We show a single‐key full‐round attack of the …

A survey on cryptanalysis of block ciphers

X Dewu, C Wei - 2010 International Conference on Computer …, 2010 - ieeexplore.ieee.org
The paper expounds the progress made in the block cipher analysis techniques and
summarizes the current situation of the block cipher analysis at home and abroad …

SAND-2: An optimized implementation of lightweight block cipher

W Chen, L Li, Y Guo, Y Huang - Integration, 2023 - Elsevier
The development of ARX-based lightweight block ciphers has been plagued by the difficulty
of theoretical security analysis. SAND solves this problem better by obtaining an equivalent …

Cryptanalysis of reduced-round midori64 block cipher

X Dong, Y Shen - Cryptology ePrint Archive, 2016 - eprint.iacr.org
Midori is a hardware-oriented lightweight block cipher designed by Banik\emph {et al.} in
ASIACRYPT 2015. It has two versions according to the state sizes, ie Midori64 and …

A related key impossible differential attack against 22 rounds of the lightweight block cipher LBlock

M Minier, M Naya-Plasencia - Information Processing Letters, 2012 - Elsevier
LBlock is a new lightweight block cipher proposed by Wu and Zhang (2011)[12] at ACNS
2011. It is based on a modified 32-round Feistel structure. It uses keys of length 80 bits and …