Cryptanalysis of lightweight block ciphers

VK Jha - 2011 - aaltodoc.aalto.fi
One of the ways to provide information security is cryptography. Traditionally, cryptographic
operations as encryption of data have been applied to protect the information contained in a …

MILP-based related-key rectangle attack and its application to GIFT, Khudra, MIBS

L Chen, G Wang, GY Zhang - The Computer Journal, 2019 - academic.oup.com
The rectangle attack is the extension of the traditional differential attack and is evolved from
the boomerange attack. It has been widely used to attack several existing ciphers. In this …

Analysis on lightweight block cipher, KTANTAN

NAN Abdullah, NH Lot, A Zawawi… - 2011 7th International …, 2011 - ieeexplore.ieee.org
In this research, we present the analysis on Lightweight Block Cipher; KTANTAN. This block
cipher consists of three algorithms with block sizes of 32/48/64-bit and utilizes an 80-bit key …

What is the effective key length for a block cipher: an attack on every practical block cipher

JL Huang, XJ Lai - Science China Information Sciences, 2014 - Springer
Recently, several important block ciphers are considered to be broken by the brute-force-like
cryptanalysis, with a time complexity faster than the exhaustive key search by going over the …

A related-key rectangle attack on the full KASUMI

E Biham, O Dunkelman, N Keller - … on the Theory and Application of …, 2005 - Springer
KASUMI is an 8-round Feistel block cipher used in the confidentiality and the integrity
algorithms of the 3GPP mobile communications. As more and more 3GPP networks are …

Differential cryptanalysis and boomerang cryptanalysis of LBlock

J Chen, A Miyaji - Security Engineering and Intelligence Informatics: CD …, 2013 - Springer
LBlock is a lightweight block cipher proposed in ACNS 2011. It has a 64-bit block size and
80-bit key size which is the typical parameter setting accepted by most of the recent …

Differential cryptanalysis of lightweight block ciphers SLIM and LCB

YY Chan, CY Khor, JS Teh, WJ Teng… - … Symposium on Emerging …, 2022 - Springer
In this paper, we analyze the security of two recently proposed ultra-lightweight block
ciphers, SLIM and LCB. SLIM is designed based on the Feistel paradigm, operating on 32 …

SCENERY: a lightweight block cipher based on Feistel structure

J Feng, L Li - Frontiers of Computer Science, 2022 - Springer
In this paper, we propose a new lightweight block cipher called SCENERY. The main
purpose of SCENERY design applies to hardware and software platforms. SCENERY is a …

The 128bit block cipher HyRAL (hybrid randomization algorithm): Common key block cipher

K Hirata - … on Intelligence Information Processing and Trusted …, 2010 - ieeexplore.ieee.org
This paper proposes a improvement of a common key block cipher, HyRAL [1], which has
128bits block length and supports key length of 128, 192, and256bits. It has a 4way …

Multidimensional meet-in-the-middle attacks on reduced-round TWINE-128

Ö Boztaş, F Karakoç, M Çoban - … , LightSec 2013, Gebze, Turkey, May 6-7 …, 2013 - Springer
TWINE is a lightweight block cipher designed for multiple platforms and was proposed at
Selected Areas in Cryptography, 2012. The number of rounds of TWINE is 36 and the most …