block ciphers

CryptoSMT

A tool for automating differential cryptanalysis for cryptographic primitives.

ShiftRows Alternatives for AES-like Ciphers and Optimal Cell Permutations for Midori and Skinny

ShiftRows Alternatives for AES-like Ciphers and Optimal Cell Permutations for Midori and Skinny

We study possible alternatives for ShiftRows to be used as cell permutations in AES-like ciphers. As observed during the design process of the block cipher Midori, when using a matrix with a non-optimal branch number for the MixColumns operation, the …

Mind the Gap - A Closer Look at the Security of Block Ciphers against Differential Cryptanalysis

Resistance against differential cryptanalysis is an important design criteria for any modern block cipher and most designs rely on finding some upper bound on probability of single differential characteristics. However, already at EUROCRYPT'91, Lai …

Finding Integral Distinguishers with Ease

The division property method is a technique to determine integral distinguishers on block ciphers. While the complexity of finding these distinguishers is higher, it has recently been shown that MILP and SAT solvers can efficiently find such …

How to instantiate Hash-based Signatures?

Tools for Cryptanalysis

A brief comparison of SIMON and SIMECK,

The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS

We present a new tweakable block cipher family SKINNY, whose goal is to compete with NSA recent design SIMON in terms of hardware/software performances, while proving in addition much stronger security guarantees with regards to differential/linear …

A Brief Comparison of Simon and Simeck

Simeck is a new lightweight block cipher design based on combining the design principles of the Simon and Speck block cipher. While the design allows a smaller and more efficient hardware implementation, its security margins are not well understood. …