Paper 2022/1731

Linear Cryptanalysis of Reduced-Round Simeck Using Super Rounds

Reham Almukhlifi, Taibah university
Poorvi Vora, George Washington University
Abstract

The Simeck family of lightweight block ciphers was proposed by Yang et al. in 2015, which combines the design features of the NSA-designed block ciphers Simon and Speck. Linear cryptanalysis using super-rounds was proposed by Almukhlifi and Vora to increase the efficiency of implementing Matsui’s second algorithm and achieved good results on all variants of Simon. The improved linear attacks result from the observation that, after four rounds of encryption, one bit of the left half of the state of the cipher depends on only 17 key bits (19 key bits for the larger variants of the cipher). Furthermore, due to the similarity between the design of Simon and Simeck, we were able to follow the same attack model and present improved linear attacks against all variants of Simeck. In this paper, we present attacks on 19-rounds of Simeck 32/64, 28-rounds of Simeck 48/96, and 33-rounds of Simeck 64/128, often with the direct recovery of the full master key without repeating the attack over multiple rounds. We also verified the results of linear cryptanalysis on 8, 10, and 12 rounds for Simeck 32/64.

Metadata
Available format(s)
PDF
Category
Attacks and cryptanalysis
Publication info
Preprint.
Keywords
linear cryptanalysis super rounds simeck
Contact author(s)
rsa39 @ gwu edu
poorvi @ gwu edu
History
2022-12-19: approved
2022-12-16: received
See all versions
Short URL
https://ia.cr/2022/1731
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1731,
      author = {Reham Almukhlifi and Poorvi Vora},
      title = {Linear Cryptanalysis of Reduced-Round Simeck Using Super Rounds},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1731},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1731}},
      url = {https://eprint.iacr.org/2022/1731}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.