Paper 2015/612

The Simeck Family of Lightweight Block Ciphers

Gangqiang Yang, Bo Zhu, Valentin Suder, Mark D. Aagaard, and Guang Gong

Abstract

Two lightweight block cipher families, SIMON and SPECK, have been proposed by researchers from the NSA recently. In this paper, we introduce Simeck, a new family of lightweight block ciphers that combines the good design components from both SIMON and SPECK, in order to devise even more compact and efficient block ciphers. For Simeck32/64, we can achieve 505 GEs (before the Place and Route phase) and 549 GEs (after the Place and Route phase), with the power consumption of 0.417 $\mu W$ in CMOS 130nm ASIC, and 454 GEs (before the Place and Route phase) and 488 GEs (after the Place and Route phase), with the power consumption of 1.292 $\mu W$ in CMOS 65nm ASIC. Furthermore, all of the instances of Simeck are smaller than the ones of hardware-optimized cipher SIMON in terms of area and power consumption in both CMOS 130nm and CMOS 65nm techniques. In addition, we also give the security evaluation of Simeck with respect to many traditional cryptanalysis methods, including differential attacks, linear attacks, impossible differential attacks, meet-in-the-middle attacks, and slide attacks. Overall, all of the instances of Simeck can satisfy the area, power, and throughput requirements in passive RFID tags.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published by the IACR in CHES 2015
Keywords
LightweightBlock CipherASICsPassive RFID
Contact author(s)
bo zhu @ uwaterloo ca
History
2015-06-30: received
Short URL
https://ia.cr/2015/612
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/612,
      author = {Gangqiang Yang and Bo Zhu and Valentin Suder and Mark D.  Aagaard and Guang Gong},
      title = {The Simeck Family of Lightweight Block Ciphers},
      howpublished = {Cryptology ePrint Archive, Paper 2015/612},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/612}},
      url = {https://eprint.iacr.org/2015/612}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.