Biclique cryptanalysis of MIBS‐80 and PRESENT‐80 block ciphers

MH Faghihi Sereshgi, M Dakhilalian… - Security and …, 2016 - Wiley Online Library
PRESENT and MIBS are two lightweight block ciphers that are suitable for low resource
devices such as radio‐frequency identification tags. In this paper, we present the first …

Improved biclique cryptanalysis of the lightweight block cipher piccolo

G Han, W Zhang - Security and Communication Networks, 2017 - Wiley Online Library
Biclique cryptanalysis is a typical attack through finding a biclique which is a type of bipartite
diagram to reduce the computational complexity. By investigating the subkey distribution …

Biclique cryptanalysis of lightweight block ciphers PRESENT, Piccolo and LED

K Jeong, HC Kang, C Lee, J Sung… - Cryptology ePrint Archive, 2012 - eprint.iacr.org
In this paper, we evaluate the security of lightweight block ciphers PRESENT, Piccolo and
LED against biclique cryptanalysis. To recover the secret key of PRESENT-80/128, our …

Low-data complexity biclique cryptanalysis of block ciphers with application to piccolo and hight

S Ahmadi, Z Ahmadian, J Mohajeri… - IEEE Transactions on …, 2014 - ieeexplore.ieee.org
In this paper, we present a framework for biclique cryptanalysis of block ciphers which
extremely requires a low amount of data. To that end, we enjoy a new representation of …

Improved linear cryptanalysis of reduced-round MIBS

A Bay, J Huang, S Vaudenay - … in Information and Computer Security: 9th …, 2014 - Springer
MIBS is a 32-round lightweight block cipher with 64-bit block size and two different key sizes,
namely 64-bit and 80-bit keys. Bay et al. provided the first impossible differential, differential …

Biclique‐based cryptanalysis of the block cipher SQUARE

H Mala - IET Information Security, 2014 - Wiley Online Library
SQUARE, an eight‐round substitution‐permutation block cipher, is considered as a
predecessor of the advanced encryption standard (AES). Recently, the concept of biclique …

Biclique cryptanalysis of PRESENT-80 and PRESENT-128

C Lee - The Journal of Supercomputing, 2014 - Springer
In this paper, we evaluate the security of lightweight block ciphers PRESENT-80 and
PRESENT-128 applicable to hybrid information systems against biclique cryptanalysis. To …

Weakness of lightweight block ciphers mCrypton and LED against biclique cryptanalysis

K Jeong, HC Kang, C Lee, J Sung, S Hong… - Peer-to-Peer Networking …, 2015 - Springer
In this paper, we evaluate the security of lightweight block ciphers mCrypton and LED
against biclique cryptanalysis. In cases of mCryton-64/96/128, our attacks require …

Biclique cryptanalysis on lightweight block cipher: HIGHT and Piccolo

J Song, K Lee, H Lee - International Journal of Computer …, 2013 - Taylor & Francis
Biclique cryptanalysis is an attack that improves the computational complexity by finding a
biclique which is a kind of bipartite graph. We present a single-key full-round attack of …

Biclique attack on the full HIGHT

D Hong, B Koo, D Kwon - Information Security and Cryptology-ICISC 2011 …, 2012 - Springer
HIGHT is a lightweight block cipher proposed at CHES 2006 and included in ISO/IEC 18033-
3. In this paper, we apply recently proposed biclique cryptanalysis to attack HIGHT. We show …