Paper 2015/706

A Brief Comparison of Simon and Simeck

Stefan Kölbl and Arnab Roy

Abstract

Simeck is a new lightweight block cipher design based on combining the design principles of the Simon and Speck block cipher. While the design allows a smaller and more efficient hardware implementation, its security margins are not well understood. The lack of design rationals of its predecessors further leaves some uncertainty on the security of Simeck. In this work we give a short analysis of the impact of the design changes by comparing the upper bounds on the probability of differential and linear trails with Simon. We also give a comparison of the effort of finding those bounds, which surprisingly is significant lower for Simeck while covering a larger number of rounds at the same time. Furthermore, we provide new differentials for Simeck which can cover more rounds compared to previous results on Simon and study how to choose good differentials for attacks and show that one can find better differentials by building them from a larger set of trail with initially lower probability. We also provide experimental results for the differentials for Simon32 and Simeck32 which show that there exist keys for which the probability of the differential is significant higher than expected. Based on this we mount key recovery attacks on 19/26/33 rounds of Simeck32/48/64, which also give insights on the reduced key guessing effort due to the different set of rotation constants.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Lightsec 2016
Keywords
SIMONSIMECKdifferential cryptanalysisblock cipher
Contact author(s)
stek @ dtu dk
History
2016-09-08: last of 2 revisions
2015-07-18: received
See all versions
Short URL
https://ia.cr/2015/706
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/706,
      author = {Stefan Kölbl and Arnab Roy},
      title = {A Brief Comparison of Simon and Simeck},
      howpublished = {Cryptology ePrint Archive, Paper 2015/706},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/706}},
      url = {https://eprint.iacr.org/2015/706}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.