skip to main content
10.1145/2744769.2747946acmconferencesArticle/Chapter ViewAbstractPublication PagesdacConference Proceedingsconference-collections
research-article

The SIMON and SPECK lightweight block ciphers

Published:07 June 2015Publication History

ABSTRACT

The Simon and Speck families of block ciphers were designed specifically to offer security on constrained devices, where simplicity of design is crucial. However, the intended use cases are diverse and demand flexibility in implementation. Simplicity, security, and flexibility are ever-present yet conflicting goals in cryptographic design. This paper outlines how these goals were balanced in the design of Simon and Speck.

References

  1. M. A. Abdelraheem, J. Alizadeh, H. A. Alkhzaimi, M. R. Aref, N. Bagheri, P. Gauravaram, and M. M. Lauridsen. Improved linear cryptanalysis of reduced-round SIMON. Cryptology ePrint Archive, Report 2014/681, 2014. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  2. F. Abed, E. List, S. Lucks, and J. Wenzel. Differential and linear cryptanalysis of reduced-round Simon. Cryptology ePrint Archive, Report 2013/526, 2013. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  3. F. Abed, E. List, S. Lucks, and J. Wenzel. Differential cryptanalysis of round-reduced Simon and Speck. In Fast Software Encryption, FSE 2014, LNCS. Springer, 2014.Google ScholarGoogle Scholar
  4. J. Alizadeh, H. AlKhzaimi, M. R. Aref, N. Bagheri, P. Gauravaram, A. Kumar, M. M. Lauridsen, and S. K. Sanadhya. Cryptanalysis of SIMON variants with connections. In N. Saxena and A. Sadeghi, editors, Radio Frequency Identification: Security and Privacy Issues - RFIDSec 2014, volume 8651 of LNCS, pages 90--107. Springer, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  5. J. Alizadeh, N. Bagheri, P. Gauravaram, A. Kumar, and S. K. Sanadhya. Linear cryptanalysis of round reduced Simon. Cryptology ePrint Archive, Report 2013/663, 2013. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  6. H. A. Alkhzaimi and M. M. Lauridsen. Cryptanalysis of the SIMON family of block ciphers. Cryptology ePrint Archive, Report 2013/543, 2013. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  7. A. Aysu, E. Gulcan, and P. Schaumont. SIMON Says, Break Area Records of Block Ciphers on FPGAs. Embedded Systems Letters, IEEE, 6(2):37--40, June 2014.Google ScholarGoogle ScholarCross RefCross Ref
  8. A. Aysu, E. Gulcan, and P. Schaumont. SIMON says, break the area records for symmetric key block ciphers on FPGAs. Cryptology ePrint Archive, Report 2014/237, 2014. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  9. R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers. The SIMON and SPECK Block Ciphers on ASICs. To appear.Google ScholarGoogle Scholar
  10. R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers. The SIMON and SPECK families of lightweight block ciphers. Cryptology ePrint Archive, Report 2013/404, 2013. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  11. R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers. The SIMON and SPECK block ciphers on AVR 8-bit microcontrollers. In Eisenbarth and Öztürk {22}.Google ScholarGoogle Scholar
  12. S. Bhasin, T. Graba, J. Danger, and Z. Najm. A look into SIMON from a side-channel perspective. In Hardware-Oriented Security and Trust, HOST 2014, pages 56--59. IEEE Computer Society, 2014.Google ScholarGoogle Scholar
  13. A. Biryukov, A. Roy, and V. Velichkov. Differential analysis of block ciphers SIMON and SPECK. In Fast Software Encryption, FSE 2014, LNCS. Springer, 2014.Google ScholarGoogle Scholar
  14. A. Biryukov, A. Roy, and V. Velichkov. Differential analysis of block ciphers SIMON and SPECK. Cryptology ePrint Archive, Report 2014/922, 2014. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  15. A. Biryukov and V. Velichkov. Automatic search for differential trails in ARX ciphers. In J. Benaloh, editor, Topics in Cryptology - CT-RSA 2014, volume 8366 of LNCS, pages 227--250. Springer, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  16. A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin, and C. Vikkelsoe. PRESENT: An ultra-lightweight blockcipher. In Cryptographic Hardware and Embedded Systems - CHES 2007, volume 4727 of LNCS, pages 450--466. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. B. Buhrow, P. Riemer, M. Shea, B. Gilbert, and E. Daniel. Block cipher speed and energy efficiency records on the MSP430: System design trade-offs for 16-bit embedded applications. Cryptology ePrint Archive, Report 2015/011, 2015. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  18. B. Carmer and D. W. Archer. Block ciphers, homomorphically. Galois, Inc. Blog, December 2014. http://galois.com/blog/2014/12/block-ciphers-homomorphically/.Google ScholarGoogle Scholar
  19. N. Courtois, T. Mourouzis, G. Song, P. Sepehrdad, and P. Susil. Combined algebraic and truncated differential cryptanalysis on reduced-round Simon. In M. S. Obaidat, A. Holzinger, and P. Samarati, editors, SECRYPT 2014, pages 399--404. SciTePress, 2014.Google ScholarGoogle Scholar
  20. D. Dinu, Y. L. Corre, D. Khovratovich, L. Perrin, J. G. schädl, and A. Biryukov. Triathlon of lightweight block ciphers for the internet of things. Cryptology ePrint Archive, Report 2015/209, 2015. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  21. I. Dinur. Improved differential cryptanalysis of round-reduced Speck. In A. Joux and A. M. Youssef, editors, Selected Areas in Cryptography - SAC 2014, volume 8781 of LNCS, pages 147--164. Springer, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  22. T. Eisenbarth and E. Öztürk, editors. Lightweight Cryptography for Security and Privacy - LightSec 2014, volume 8898 of LNCS. Springer, 2014.Google ScholarGoogle Scholar
  23. E. Gulcan, A. Aysu, and P. Schaumont. A flexible and compact hardware architecture for the SIMON block cipher. In Eisenbarth and Öztürk {22}.Google ScholarGoogle Scholar
  24. J. N. Jr., P. Sepehrdad, B. Zhang, and M. Wang. Linear (hull) and algebraic cryptanalysis of the block cipher PRESENT. In J. A. Garay, A. Miyaji, and A. Otsuka, editors, Cryptology and Network Security, CANS 2009, volume 5888 of LNCS, pages 58--75. Springer, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. L. Knudsen, G. Leander, A. Poschmann, and M. J. B. Robshaw. PRINTCIPHER: A Block Cipher for IC Printing. In Cryptographic and Embedded Systems - CHES 2010, volume 6225 of LNCS, pages 16--32. Springer, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. S. Kölbl, G. Leander, and T. Tiessen. Observations on the SIMON block cipher family. Cryptology ePrint Archive, Report 2015/145, 2015. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  27. T. Lepoint and M. Naehrig. A comparison of the homomorphic encryption schemes FV and YASHE. In D. Pointcheval and D. Vergnaud, editors, AFRICACRYPT 2014, volume 8469 of LNCS, pages 318--335. Springer, 2014.Google ScholarGoogle Scholar
  28. A. Shahverdi, M. Taha, and T. Eisenbarth. Silent Simon: A Threshold Implementation under 100 Slices. Cryptology ePrint Archive, Report 2015/172, 2015. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  29. P. Yalla and J.-P. Kaps. Lightweight Cryptography for FPGAs. In Reconfigurable Computing and FPGAs, ReConFig '09, pages 225--230, December 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. The SIMON and SPECK lightweight block ciphers

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            DAC '15: Proceedings of the 52nd Annual Design Automation Conference
            June 2015
            1204 pages
            ISBN:9781450335201
            DOI:10.1145/2744769

            Copyright © 2015 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 7 June 2015

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            Overall Acceptance Rate1,770of5,499submissions,32%

            Upcoming Conference

            DAC '24
            61st ACM/IEEE Design Automation Conference
            June 23 - 27, 2024
            San Francisco , CA , USA

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader