Integral cryptanalysis of round-reduced shadow-32 for iot nodes

A Mirzaie, S Ahmadi, MR Aref - IEEE Internet of Things Journal, 2023 - ieeexplore.ieee.org
The increasing prominence of the Internet of Things (IoT) necessitates a thorough
examination of IoT nodes, as they play a critical role in transmitting, processing, and storing …

Simplified modeling of MITM attacks for block ciphers: New (quantum) attacks

A Schrottenloher, M Stevens - IACR Transactions on Symmetric …, 2023 - inria.hal.science
The meet-in-the-middle (MITM) technique has led to many key-recovery attacks on block
ciphers and preimage attacks on hash functions. Nowadays, cryptographers use automatic …

Extended RECTANGLE algorithm using 3D bit rotation to propose a new lightweight block cipher for IoT

AA Zakaria, AH Azni, F Ridzuan, NH Zakaria… - IEEE …, 2020 - ieeexplore.ieee.org
The Internet of Things (IoT) is a broad range of applications enabled by the connection of
devices such as sensors, actuators, and monitors accessible through the Internet. Massive …

New meet-in-the-middle attacks on fox block cipher

X Dong, Y Wei, W Gao, J Chen - The Computer Journal, 2023 - academic.oup.com
FOX block cipher was designed with a Lai–Massey scheme, in which the round function
uses the Substitution-Permutation-Substitution structure. A meet-in-the-middle (MITM) attack …

Improved meet‐in‐the‐middle attacks on reduced‐round Joltik‐BC

M Li, S Chen - IET Information Security, 2021 - Wiley Online Library
Joltik‐BC is an internal tweakable block cipher of the authenticated encryption algorithm
Joltik, which was a second‐round finalist in the CAESAR competition. The authors study the …

Symkrypt: A general-purpose and lightweight symmetric-key cryptography

R Patgiri - Cryptology ePrint Archive, 2021 - eprint.iacr.org
Symmetric-key cryptography is used widely due to its capability to provide a strong defense
against diverse attacks; however, it is prone to cryptanalysis attacks. Therefore, we propose …

基于随机性特征的SM4 分组密码体制识别.

纪文桃, 李媛媛, 秦宝东 - Application Research of …, 2021 - search.ebscohost.com
对加密算法的识别是进行密码分析的首要工作. 目前的识别方案涵盖了分组密码的识别,
流密码的识别以及对称密码和公钥密码混合算法的识别. 随着国密算法的应用普及 …

21 轮CRAFT 算法不可能差分分析.

石新蕾, 刘亚, 陆海宁, 王凌云 - Application Research of …, 2021 - search.ebscohost.com
CRAFT 是FSE2019 年提出的一种轻量级可调分组密码, 适用于硬件实现面积小且资源受限设备
保护信息的安全. 该算法使用128bit 密钥和64bit 调柄值加密64bit 明文, 对其进行安全性评估 …

Cryptanalysis of full-round SFN Block Cipher a Lightweight Block Cipher, Targeting IoT Systems

S Sadeghi, M Mahmoudzadeh Niknam… - Scientia …, 2023 - scientiairanica.sharif.edu
SFN is a lightweight block cipher designed to be compact in hardware and efficient in
software for constrained environment such as the Internet of Things (IoT) edge devices …

symKrypt: A Lightweight Symmetric-Key Cryptography for Diverse Applications

R Patgiri - International Conference on Computer and Information …, 2022 - Springer
Symmetric-key cryptography is used widely due to its capability to provide a strong defense
against diverse attacks; however, it is prone to cryptanalysis attacks. Therefore, we propose …