Security Analysis Techniques Using Differential Relationships For Block Ciphers

The uses of block cipher has become crucial in nowadays’ computing era as well as the information security. Information must be available only for authenticated and authorized users.However,flaws and weaknesses in the cryptosystem can breach the security of stored and transmitted information.A weak...

Full description

Saved in:
Bibliographic Details
Main Author: Buja, Alya Geogiana
Format: Thesis
Language:English
English
Published: 2018
Subjects:
Online Access:http://eprints.utem.edu.my/id/eprint/23343/1/Security%20Analysis%20Techniques%20Using%20Differential%20Relationships%20For%20Block%20Ciphers.pdf
http://eprints.utem.edu.my/id/eprint/23343/2/Security%20Analysis%20Techniques%20Using%20Differential%20Relationships%20For%20Block%20Ciphers.pdf
Tags: Add Tag
No Tags, Be the first to tag this record!
id my-utem-ep.23343
record_format uketd_dc
institution Universiti Teknikal Malaysia Melaka
collection UTeM Repository
language English
English
topic Q Science (General)
Q Science (General)
spellingShingle Q Science (General)
Q Science (General)
Buja, Alya Geogiana
Security Analysis Techniques Using Differential Relationships For Block Ciphers
description The uses of block cipher has become crucial in nowadays’ computing era as well as the information security. Information must be available only for authenticated and authorized users.However,flaws and weaknesses in the cryptosystem can breach the security of stored and transmitted information.A weak key in the key schedule is well-known issues which may affect several round keys have same bits in common.Besides,information leaked from the implementation also affects the security of block ciphers.Based on the flaws and leakage,the adversary is able to assess the differential relationships in block cipher using differential cryptanalysis technique. Firstly,the existing differential cryptanalysis techniques have been evaluated.Secondly,based on the gaps that have to be filled in the existing differential cryptanalysis techniques,new frameworks of differential cryptanalysis techniques have been proposed and designed by using Pearson correlation coefficient,Hamming-weight leakage assumption and reference point.The Pearson correlation coefficient is used to determine the repeated differential properties in the key schedules.Meanwhile, reference point and Hamming-weight leakage assumption are used to assess the security of the implementation of block ciphers against side-channel cube attack and differential fault analysis.Thirdly,all proposed frameworks have been assessed.The results show that the repeated differential properties are found for AES, PRESENT and Simeck key schedules.However,AES key schedule is definitely ideal to be adopted in the design for the future cryptographic algorithm.In addition,the newly designed frameworks for side-channel differential analysis techniques have been able to reduce the attack complexities for Simeck32/64,KATAN32 and KTANTAN32 compared to previous work.In conclusion,the proposed frameworks are effective in analyzing the security of block ciphers using differential cryptanalysis techniques.
format Thesis
qualification_name Doctor of Philosophy (PhD.)
qualification_level Doctorate
author Buja, Alya Geogiana
author_facet Buja, Alya Geogiana
author_sort Buja, Alya Geogiana
title Security Analysis Techniques Using Differential Relationships For Block Ciphers
title_short Security Analysis Techniques Using Differential Relationships For Block Ciphers
title_full Security Analysis Techniques Using Differential Relationships For Block Ciphers
title_fullStr Security Analysis Techniques Using Differential Relationships For Block Ciphers
title_full_unstemmed Security Analysis Techniques Using Differential Relationships For Block Ciphers
title_sort security analysis techniques using differential relationships for block ciphers
granting_institution UTeM
granting_department Faculty Of Information And Communication Technology
publishDate 2018
url http://eprints.utem.edu.my/id/eprint/23343/1/Security%20Analysis%20Techniques%20Using%20Differential%20Relationships%20For%20Block%20Ciphers.pdf
http://eprints.utem.edu.my/id/eprint/23343/2/Security%20Analysis%20Techniques%20Using%20Differential%20Relationships%20For%20Block%20Ciphers.pdf
_version_ 1747834039827431424
spelling my-utem-ep.233432022-03-16T15:13:50Z Security Analysis Techniques Using Differential Relationships For Block Ciphers 2018 Buja, Alya Geogiana Q Science (General) QA75 Electronic computers. Computer science The uses of block cipher has become crucial in nowadays’ computing era as well as the information security. Information must be available only for authenticated and authorized users.However,flaws and weaknesses in the cryptosystem can breach the security of stored and transmitted information.A weak key in the key schedule is well-known issues which may affect several round keys have same bits in common.Besides,information leaked from the implementation also affects the security of block ciphers.Based on the flaws and leakage,the adversary is able to assess the differential relationships in block cipher using differential cryptanalysis technique. Firstly,the existing differential cryptanalysis techniques have been evaluated.Secondly,based on the gaps that have to be filled in the existing differential cryptanalysis techniques,new frameworks of differential cryptanalysis techniques have been proposed and designed by using Pearson correlation coefficient,Hamming-weight leakage assumption and reference point.The Pearson correlation coefficient is used to determine the repeated differential properties in the key schedules.Meanwhile, reference point and Hamming-weight leakage assumption are used to assess the security of the implementation of block ciphers against side-channel cube attack and differential fault analysis.Thirdly,all proposed frameworks have been assessed.The results show that the repeated differential properties are found for AES, PRESENT and Simeck key schedules.However,AES key schedule is definitely ideal to be adopted in the design for the future cryptographic algorithm.In addition,the newly designed frameworks for side-channel differential analysis techniques have been able to reduce the attack complexities for Simeck32/64,KATAN32 and KTANTAN32 compared to previous work.In conclusion,the proposed frameworks are effective in analyzing the security of block ciphers using differential cryptanalysis techniques. 2018 Thesis http://eprints.utem.edu.my/id/eprint/23343/ http://eprints.utem.edu.my/id/eprint/23343/1/Security%20Analysis%20Techniques%20Using%20Differential%20Relationships%20For%20Block%20Ciphers.pdf text en public http://eprints.utem.edu.my/id/eprint/23343/2/Security%20Analysis%20Techniques%20Using%20Differential%20Relationships%20For%20Block%20Ciphers.pdf text en validuser http://plh.utem.edu.my/cgi-bin/koha/opac-detail.pl?biblionumber=113287 phd doctoral UTeM Faculty Of Information And Communication Technology 1. Abdul-Latip, S.F., 2012. Algebraic and Side-Channel Analysis of Lightweight Block Ciphers, PhD Thesis, School of Computer Science and Software Engineering, University of Wollongong. 2. Abdul-Latip, S.F., Reyhanitabar, M.R., Susilo, W. and Seberry, J., 2010. On the Security of Noekeon against Side-Channel Cube Attacks. ISPEC 2010, LNCS, 6047, Springer, Heidelberg, pp. 45-55. 3. Abdul-Latip, S.F., Reyhanitabar, M.R., Susilo, W. and Seberry, J., 2011. Extended Cubes: Enhancing the Cube Attack by Extracting Low-Degree Non-Linear Equations. In Cheung, B. (Ed.), ASIACCS 2011, ACM, pp. 296-305. 4. Abdul-Latip, S.F., Reyhanitabar, M.R., Susilo, W. and Seberry, J., 2012. Fault Analysis of the KATAN Family of Block Ciphers. In Ryan, M.D., Smyth, B. and Wang, G. (Eds.), ISPEC 2012, LNCS, 7232, Springer, Heidelberg, pp. 319-336. 5. Abed, F., List, E., Lucks, S. and Wenzel, J., 2013. Differential and Linear Cryptanalysis of Reduced-Round SIMON. Cryptology ePrint Archive, Report 2013/526, http://eprint.iacr.org/2013/526. 6. Abed, F., Forler, C., List, E., Lucks, S. and Wenzel, J., 2012. Biclique Cryptanalysis of the PRESENT and LED Lightweight Ciphers. Tech. Rep. 2012/591, Cryptology ePrint Archive. 7. Agren, M., 2011. Some Instant and Practical-Time Related-Key Attacks on KTANTAN32/48/64. Cryptology ePrint Archive, Report 2011/140, http://eprint.iacr.org/2011/140. 8. Ahmadian, Z., Salmasizadeh, M. and Aref, M.R., 2015. Biclique cryptanalysis of the Full-Round KLEIN Block Cipher. IET Information Security, vol. 9, no. 5, pp. 294–301. 9. Ahmadian, Z., Rasoolzadeh, S., Salmasizadeh, M. and Aref, M.R., 2015. Automated Dynamic Cube Attack on Block Ciphers: Cryptanalysis of SIMON and KATAN. Cryptology ePrint Archive, Report 2015/040. 10. Ajwa I.A., Liu Z., Wang P.S. 1995. Grobner bases algorithm. ICM Technical Reports Series. 11. Alkhzaimi, H. A. and Lauridsen, M. M., 2013. Cryptanalysis of the SIMON Family of Block Ciphers. Cryptology ePrint Archive, Report 2013/543, https://eprint.iacr.org/2013/543.pdf. 12. Anderson, R., Biham, B. and Knudsen, L. 1998. Serpent: A Proposal for the Advanced Encryption Standard. In First Advanced Encryption Standard (AES) Conference. 13. Ars, G., Faugere, J, -C., Imai, H. Kawazoe, M. and Sugita, M., 2004, Comparison Between XL and Grobner Basis Algorithms. In Lee, P.J. (Ed.) ASIACRYPT 2004, LNCS, 4986, Springer, Heidelberg, pp. 157 - 167. 14. Ashokkumar, C., Ravi, P. G. And Menezes, B., 2016. Highly Efficient Algorithms for AES Key Retrieval in Cache Access Attacks. 15. Asmundsson, J. 2017. Quantum Computing Might be Here Sooner Than You Think. Bloomberg Markets, 14 June. 16. Aumasson, J.P., Miroslav Knezevic, M. and Dunkelman, O., 2010. Bit-Sliced Reference Code of KATAN and KTANTAN. http://www.cs.technion.ac.il/Ëoeorrd/KATAN/katan.c. 17. Aumasson, J.P., Dinur, I., Meier, M. and Shamir, A. 2009. Cube Testers and Key Recovery Attacks On Reduced-Round MD6 and Trivium. In: Dunkelman, O. (Ed.) FSE 2009. LNCS, vol. 5665, Springer, Heidelberg, pp. 1–22. 18. Bagheri, N., 2015. Linear Cryptanalysis of Reduced-Round Simeck Variant. Cryptology ePrint Archive, Report 2015/716. 19. Bangerter, E., Gullasch, D. and Krenn, S, 2010. Cache Games – Bringing Access-Based Cache Attacks on AES to Practice. https://eprint.iacr.org/2010/594.pdf. 20. Bard, G.V., 2009. Algebraic Cryptanalysis, Springer. 21. Bard, G.V., Courtois, N.T. and Jefferson, C., 2007. Efficient Methods for Conversion and Solution of Sparse Systems of Low-Degree Multivariate Polynomials over GF(2) via SAT-Solvers. Cryptology ePrint Archive, Report 2007/024. 22. Bard, G.V., Courtois, N., Nakahara, J., Sepehrdad, P., and Zhang, B. 2010. Algebraic, AIDA/Cube and Side-Channel Analysis of KATAN Family of Block Ciphers. INDOCRYPT. 23. Bareiss, E. H., 1968. Sylvester's Identity and Multistep Integer-Preserving Gaussian Elimination. Math. Comput. 22, pp. 565-578. 24. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B. and Wingers, L. 2013. The SIMON and SPECK Families of Lightweight Block Ciphers. Cryptology ePrint Archive, Report 2013/404, http://eprint.iacr.org/. 25. Bellare, M. and Rogaway, P., 2006. Code-based Game - Playing Proofs and the Security of Triple Encryption. In EUROCRYPT 2006, Springer. 26. Bernstein, D. J. 2008. ChaCha, a variant of Salsa20. Workshop Record of SASC 2008: The State of the Art of Stream Ciphers, http://cr.yp.to/chacha/chacha-20080128.pdf 27. Bernstein, D. J. 2008. Introduction to Post-Quantum Cryptography. In: Bernstein, D.J., Buchmann, J. and Dahmen, E. (Eds) Post-Quantum Cryptography. Springer, pp. 1-13. 28. Beutelspacher, A., 1994, Cryptology. Mathematical Association of America. pp. 9–11. ISBN 0-88385-504-6. 29. Biham, E., 1993. New Types of Cryptanalytic Attacks using Related Keys. In Helleseth, T. (Ed.), Advances in Cryptology, Proceedings Eurocrypt'93, LNCS, 765, Springer-Verlag, pp. 398-409. 30. Biham, E. and Shamir, A., 1993. Differential Cryptanalysis of the Full 16-Round DES. In Brickell, E.F. (Ed.), CRYPTO 1992. LNCS, 740, Springer, Heidelberg, pp. 487-496. 31. Biham, E. and Shamir, A., 1997. Differential Fault Analysis of Secret Key Cryptosystems. In Kaliski, B.S. (Ed.), CRYPTO 1997. LNCS, 7232, Springer, Heidelberg, pp. 513-525. 32. Biham, E., Dunkelman, O., Keller, N. and Shamir, A., 2011. New Data-Effcient Attacks on Reduced-Round IDEA, http://eprint.iacr.org/2011/417. 33. Biryukov, A. and Khovratovich, D., 2009. Related-Key Cryptanalysis of the Full AES-192 and AES-256. ASIACRYPT’09. LNCS, 5912, Springer, pp. 1-8. 34. Biryukov, A., Khovratovich, D. and Nikolic, I., 2009. Distinguisher and Related-Key Attack on the Full AES-256. CRYPTO’09. LNCS, 5677, Springer, Heidelberg, pp. 231-249. 35. Biryukov, A. and Wagner, D., 1999. Slide Attacks, Proceedings of the 6th International Workshop on Fast Software Encryption, pp.245-259. 36. Blum, M., Luby, M. and Rubinfield, R., 1990. Self-Testing/Correcting with Application to Numerical Problems. In Ortiz, H. (Ed.), STOC 1990, ACM, pp. 73-83. 37. Blumenthal, U. and Bellovin, S.M, 1996. A Better Key Schedule For DES-LIKE Ciphers, Proceedings of Pragocrypt 96. 38. Bogdanov, A., Knudsen, L., Leander, G., Paar, C., Poschman, A., Robshaw, M., Seurin, Y. and Vikkelsoe, C., 2007. PRESENT: An Ultra-Lightweight Block Cipher. In Paillier, P and Verbauwhede, I. (Eds.), CHES 2007, LNCS, 4727, pp. 450-466. 39. Bogdanov, A., Khovratovich, D. and Rechberger, C., 2011. Biclique Cryptanalysis of the full AES. Cryptology ePrint Archive, Report 2011/449, http://eprint.iacr.org/2011/449. 40. Bogdanov, A. and Rechberger, C., 2010a. A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN. Selected Areas in Cryptography (SAC), pp. 229-240. 41. Bogdanov, A. and Rechberger, C., 2010b. Generalized Meet-in-the-Middle Attacks: Cryptanalysis of the Lightweight Block Cipher KTANTAN. Preproceedings of SAC 2010. 42. Buchberger, B., 1965. An Algorithm for Finding a Basis for a Residue Class Ring of a Zero-Dimensional Polynomial Ideal. Ph.D. Thesis, Univ. of Innsbruck (Austria). 43. Canniere, C.D Dunkelman, O. and Knezevic, M., 2009. KATAN and KTANTAN-A Family of Small and Efficient Hardware-Oriented Block Ciphers. In Clavier, C. and Gaj, K. (Eds.), CHES 2009. LNCS, 5747, Springer, Heidelberg, pp. 272–288. 44. Canniere, C.D., Preneel, B. 2008. TRIVIUM. In: Robshaw, M.J.B., Billet, O. (Eds.) New Stream Cipher Designs - The eSTREAM Finalists. LNCS, vol. 4986, Springer, Heidelberg, pp. 244–266. 45. Carlet, C., Goyet, C., Faugère, J.-C., Renault, G. 2012. Analysis of the Algebraic Side -Channel Attack. J. Cryptogr. Eng., pp.1–18. 46. Carter, G., Dawson, E. and Nielsen, L., 1998. Key Schedules of Iterative Block Ciphers, INFORMATION SECURITY AND PRIVACY LNCS, 1998, Vol. 1438, pp. 80-89. 47. Chen, G. and Kotz, D., 2000. A Survey of Context-Aware Mobile Computing Research. Technical Report TR2000-381, Vol. 1, No. 2.1, pp. 2-1, Dept. of Computer Science, Dartmouth College. 48. Chen, S., 2012. Biclique Attack of the Full ARIA-256. Cryptology ePrint Archive, Report 2012/011, http://eprint.iacr.org/2012/011. 49. Cho, J., 2010. Linear Cryptanalysis of Reduced-Round PRESENT. In Pieprzyk, J. (Ed.), CT-RSA 2010. LNCS, 5985, Springer, Heidelberg, pp. 302-317. 50. Choy, J., Zhang, A., Khoo, K., Henricksen, M. and Poschmann, A., 2011. AES Variants Secure Against Related-Key Differential and Boomerang Attacks, WISTP 2011, LNCS, Vol. 6633, Springer, pp. 191-207. 51. Courtois, N., 2012. An Improved Differential Attack on Full GOST. Cryptology ePrint Archive, Report 2012/138, http://eprint.iacr.org/2012/138. 52. Courtois, N., 2005. General Principles of Algebraic Attacks and New Design Criteria for Cipher Components. In AES 4 Conference, Bonn May 10-12 2004, LNCS 3373, Springer, pp. 67-83. Courtois, N. and Patarin, J., 2003. About the XL algorithm over gf(2). In: CT-RSA, pp. 141–157. 53. CyberSecurity Malaysia, 2016. About MySEAL. Malaysia. Available at: http://myseal.cybersecurity.my/ [Accessed on 01 April 2016]. 54. Daemen, J. and Rijmen, V., 1998. AES Proposal : Rijndael. The First Advanced Encryption Standard Candidate Conference, National Institute of Standards and Technology (NIST), United States. 55. Daemen, J. and Rijmen, V., 2002. The Design of Rijndael AES - The Advanced Encryption Standard. 56. Daemen, J., Peeters, M., Van Assche, G.,Rijmen, V., 2000. Nessie Proposal: NOEKEON. First Open NESSIE Workshop (2000). 57. Davies, D. And Murphy, S., 1993. Pairs And Triplets Of DES S-Boxes. Journal of Cryptology. 8 (1), pp. 1–25. ISSN 0933-2790. 58. Davis, R.M., 1977. Evolution of computers and computing. Science. 195, pp. 1096-1102. 59. Diffie, W. and Hellman, M.E., 1977. Exhaustive Cryptanalysis of the NBS Data Encryption Standard. Computer, 10, pp.74–84. doi:10.1109/c-m.1977.217750 60. Dinur, I. and Shamir, A., 2009. Cube Attacks on Tweakable Black Box Polynomials. In Joux, A. (Ed.), EUROCRYPT 2009. LNCS, 5479, Springer, Heidelberg, pp. 278–299. 61. Dunkelman, O., Keller, N. and Shamir, A., 2010. Improved Single-Key Attacks on 8-Round AES-192 and AES-256. ASIACRYPT’10. LNCS, 6477, Springer, Heidelberg, pp. 158–176. 62. EU CRYPT, 2005. eSTREAM Call for Stream Cipher Primitives. http://www.ecrypt.eu.org/stream/call/. 63. European Commission, 2000. NESSIE Call for Cryptographic Primitives. https://www.cosic.esat.kuleuven.be/nessie/call/. 64. Fuhr, T. and Minaud, B., 2014. Match Box Meet-in-the-Middle Attack Against KATAN. FSE 2014, LNCS, 8540, Springer, Heidelberg, pp. 61–81. 65. Gentle, J. E., 1998. Gaussian Elimination. Chapter 3.1 in Numerical Linear Algebra for Applications in Statistics. Berlin: Springer-Verlag, pp. 87-91. 66. Gomes, C. P., Kautz, H., Sabharwal, A. and Selman, B., 2008. Satisfiability solvers. In Handbook of Knowledge Representation. Elsevier. 67. Gordon J.A., Retkin H. 1983. Are Big S-Boxes Best?. In: Beth T. (Ed.) Cryptography. EUROCRYPT 1982. Lecture Notes in Computer Science, vol 149. Springer, Berlin, Heidelberg. 68. Grcar J. F., 2011. How ordinary elimination become Gaussian elimination. Hist. Math. 38, pp.163–218. 69. Hallagen, S. and Vollmer, U. 2008. Quantum Computing. In: Bernstein, D.J., Buchmann, J. and Dahmen, E. (Eds.) Post-Quantum Cryptography. Springer, pp. 15-32. 70. Han G. and Zhang, W., 2017. Improved Biclique Cryptanalysis of the Lightweight Block Cipher Piccolo. Security and Communication Networks, vol. 2017, Article ID 7589306, 12 pages, 2017. doi:10.1155/2017/7589306. 71. Hernandez-Castro, J.C., Peris-Lopez, P. and Aumasson, J.-P., 2011. On the Key Schedule Strength of PRESENT. Springer, pp. 253–263. 72. Hewlett-Packard Company, 2017. Hewlett-Packard HP-16C Computer Scientist Owner's Handbook (PDF). Retrieved 2017-05-08. 73. Hojik, M. and Rudolf, B., 2008. Differential Fault Analysis of Trivium. In Nyberg, K.(Ed.) FSE 2008. LNCS, 5086, Springer, pp.158-172. 74. Hong, D. Koo, B. and Kwon, D., 2011. Biclique Attack on the Full HIGHT. In Information Security and Cryptology—ICISC 2011, vol. 7259 of Lecture Notes in Computer Science, pp. 365–374, Springer, Berlin, Germany, 2012. 75. Huang, J., Susilo, W. and Seberry, J., 2011. Repeated Differential Properties of the AES-128 and AES-256 Key Schedules. 10th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), pp. 525–532. 76. Huang, J., Vaudenay, S. and Lai, X., 2014. On the Key Schedule of Lightweight Block Ciphers. In Meler, W. and Mukhopadhyay, D. (Eds.), INDOCRYPT 2014. LNCS, 8885, Springer, Heidelberg, pp. 124–142. 77. ISO/IEC, 2012. ISO/IEC 29192-2:2012. https://www.iso.org/standard/56552.html. 78. Isobe, T. and Shibutani, K., 2015. Improved All-Subkeys Recovery Attacks on FOX, KATAN and SHACAL-2 Block Ciphers. FSE 2014. LNCS, 8540, Springer, Heidelberg, pp. 104–126. 79. Isobe, T., 2011. A Single-Key Attack on the Full GOST Block Cipher. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 290–305. Springer, Heidelberg. 80. Kelsey, J., Schneier, B. and Wagner, D. 1996. Key-schedule cryptanalysis of IDEA, DES, GOST, SAFER, and Triple-DES. In Koblitz, N. (Ed.), Advances in Cryptology, Proceedings Crypto '96, LNCS 1109, Springer-Verlag, pp. 237-252. 81. Kelsey, J., Schneier, B. and Wagner, D. 1997. Related-Key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA, INFORMATION AND COMMUNICATIONS SECURITY 1997, LNCS, Vol. 1334, pp. 233-246. 82. Kelsey, J. and Schneier, B., 1999. Key-Schedule Cryptanalysis of DEAL, SAC '99 Proceedings of the 6th Annual International Workshop on Selected Areas in Cryptography, pp. 118-134. 83. Khovratovich, D., Rechberger, C., Savelieva, A., 2012. Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 Family. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 244–263. Springer, Heidelberg. 84. Khovratovich, D., Leurent, G. and Rechberger, C., 2012. Narrow-bicliques: cryptanalysis of full IDEA. In Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT '12), Lecture Notes in Computer Science, pp. 392–410, Springer, Heidelberg, Germany. 85. Knudsen, L.R. and Mathiassen, J.E. 2004. On the Role of Key Schedules in Attacks on Iterated Ciphers. In Proceedings of ESORICS 2004, LNCS, 3193, Sophia Antipolis, France, pp. 322-334. 86. Knudsen, L.R., 2000. A Detailed Analysis of SAFER Key Schedule, Journal of Cryptology, Vol. 13, pp. 417-436. 87. Knudsen, L. R., 1993. Cryptanalysis of LOKI91. In Seberry, J. and Zheng, Y. (Eds.), Advances in Cryptology - Proceedings of ASIACRYPT '92 | Workshop on the Theory and Application of Cryptographic Techniques. LNCS, 718, Springer, Heidelberg, pp. 196–208. 88. Knudsen, L.R., 1994. Practically Secure Feistel Siphers. FSE 1993, LNCS, Vol. 809, Springer, pp. 211-221. 89. Kocher, J., Jaffe, J. and Jun, B., 1999. Differential Power Analysis. In Weiner, M.J. (Ed.), CRYPTO 99. LNCS, 1666, Springer, Heidelberg, pp. 388–397. 90. Kolbl, S. and Roy, A., 2015. A Brief Comparison of SIMON and Simeck. Cryptology ePrint Archive, Report 2015/706. 91. Kolbl, S., Leander, G., Tiessen, T. 2015. Observations on the SIMON block cipher family. In: Advances in Cryptology - CRYPTO 2015. pp. 161–185. 92. Kommerling, 0. and Kuhn, M.G., 1999, Design Principles for Tamper Resistant Smart Card Processors. In Processign of the USENIX Workshop on Smartcard Technologies, pp. 9 - 20. 93. Lucks, S., 1998. Attacking triple encryption. FSE ’98. LNCS 1372, pp. 239–253. 94. Mangard, S. 2002. A Simple Power Analysis (SPA) Attack on Implementations of the AES Key Expansion. In Proceedings of ICISC 2002, Lecture Notes in Computer Science, Seoul, Korea, 2587, pp. 343-358. 95. Mantin, I. And Shamir, A., 2001. A Practical Attack on Broadcast RC4. In Matsui, M(Ed.) FSE 2001, LNCS, 2355, Springer, Heidelberg, pp. 152 - 164. 96. Massey, J.L. 1999. On the Optimality of SAFER+ Diffusion, Cylink Corporation, Sunnyvale, CA, USA, 97. Matsui M., 1994. Linear Cryptanalysis Method for DES Cipher. In Helleseth T., Advances in Cryptology — EUROCRYPT ’93. EUROCRYPT 1993. Lecture Notes in Computer Science, vol 765. Springer, Berlin, Heidelberg. 98. May, L., Henricksen, M., Millan, W., Carter, G. and Dawson, E., 2002. Strengthening the Key Schedule of the AES, INFORMATION SECURITY AND PRIVACY, LNCS, 2002, Vol, 2384, pp. 117-134. 99. Mendelson, E., 1997. Introduction to Mathematical Logic, 4th ed. London: Chapman & Hall, pp. 30. 100. Menezes, Alfred J., Oorschot, Paul C. Van, and Vanstone, Scott A., 2001. Handbook of Applied Cryptography (Fifth ed.). pp. 251. ISBN 0849385237. 101. Mirza, F. and Murphy, S. 1999. An Observation on the Key Schedule of Twofish. Second AES Candidate Conference Proceedings. 102. Moore, G. E., 1998. Cramming More Components onto Integrated Circuits. Proceeding of IEEE, 86 (1), pp. 82-85. 103. Nalla, V., Sahu, R. and Saraswat, V., 2016. Differential Fault Attack on Simeck. Proceedings of the Third Workshop on Cryptography and Security in Computing Systems, ACM, pp. 45–48. 104. Nikolic, I., 2009. Distinguisher and Related-Key Attack on the Full AES-256. Advances in Cryptology – CRYPTO 2009, Springer, Heidelberg, pp. 231–249. 105. NIST, 1977. Data Encryption Standard. FIPS pub. 46. United States Department of Commerce. 106. NIST, 1997. Announcing Request for Candidate Algorithm Nominations for the Advanced Encryption Standard (AES). NIST, United States, http://csrc.nist.gov/archive/aes/pre-round1/aes_9709.htm. 107. NIST, 2001. FIPS Pub 197 Announcing the Advanced Encryption Standard. http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf. 108. NTT, 2005. News Release 050710: Japan's First 128-bit Block Cipher "Camellia" Approved as a New Standard Encryption Algorithm in the Internet 109. Ohkuma, K., 2009. Weak Keys of Reduced-Round PRESENT for Linear Cryptanalysis. Selected Areas in Cryptography. LNCS, 5867, Springer, Heidelberg, pp. 249–265. 110. Oren, Y., Renauld, M., Standaert, F.-X., Wool, A. 2012. Algebraic Side-channel Attacks Beyond the Hamming-Weight Leakage Model. In: Prouff, E., Schaumont, P. (Eds.) CHES 2012, ser. LNCS, vol. 7428, pp. 140–154 111. Osvik, D. A., Shamir, A. and Tromer, E., 2005. Cache Attacks and Countermeasures: The Case of AES. https://eprint.iacr.org/2005/271.pdf. 112. Ozen, O., Varici, K., Tezcan, C. and Kocair, C., 2009. Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced-Round PRESENT and HIGHT. In Boyd, C. and Gonzalez Nieto, J. (Eds.), ACISP 2009. LNCS, 5594, Springer, Heidelberg, pp. 90–107. 113. Paar, C. and Pelzl, J., 2009. Understanding Cryptography: A Textbook for Students and Practitioners, Berlin, Springer-Verlag. 114. Paar, C. and Pelzl, J., 2010. Understanding Cryptography, DOI 10.1007/978-3-642-04101-3 2, ©Springer-Verlag Berlin Heidelberg, pp.30. 115. Pearson, K., 1920. Notes on the history of correlation. Biometrika, 13, pp. 25–45. 116. Pshenichnyi, B.N. and Sosnovsky, A.A., 1993. The linearization method: principal concepts and perspective directions. J Glob Optim 3, pp. 483–500. 117. Qiao, K., Hu, L. and Sun, S., 2015. Differential Security Evaluation of Simeck with Dynamic Key-Guessing Techniques. Cryptology ePrint Archive, Report 2015/902. 118. Qin, L. and Chen, H., 2016. Linear Hull Attack on Round-Reduced Simeck with Dynamic Key-Guessing Techniques. Cryptology ePrint Archive, Report 2016/066. 119. Rasoolzadeh, S. and Raddum, H., 2016. Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN. 120. Renauld, M., Standaert, F.X., Charvillon, N.V. 2009. Algebraic Side-channel Attacks on the AES: Why Time also Matters in DPA. In: Gaj, C. (Ed.) CHES 2009, LNCS, vol. 5747, pp. 97–111. 121. Renauld, M., Standaert, F.-X. 2009. Algebraic side-channel attacks. In: Bao, F., Yung, M., Lin, D., Jing, J. (Eds.) Inscrypt, ser. LNCS, vol. 6151, pp. 393–410. 122. Rose, K., Eldridge, S. and Chapin, L., 2015. The Internet of Things: An Overview. The Internet Society (ISOC). 123. Sasaki, Y., 2011. Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool. FSE 2011 Preproceedings. 124. Schneier, B., 1993. Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish). Fast Software Encryption, Cambridge Security Workshop Proceedings. Springer-Verlag, pp. 191–204. 125. Schneier, B., 2007. AES Timing Attack. Archived from the original on 12 February 2007. Retrieved 2007-03-17. 126. Schneier, B., 2000. A Self-Study Course in Block-Cipher Cryptanalysis. Cryptologia, 24(1), pp. 18-34. 127. Schneier, B. Kelsey, J. Whiting, D. Wagner, D. Hall, C. and Ferguson, N. 1999. The Twofish Encryption Algorithm, John Wiley and Sons, New York. 128. Schneier, B., Kelsey, J., Whiting, D., Wagner, D. and Hall, C. 1998. On the Twofish Key Schedule. In Proceedings of the Selected Areas in Cryptography, pp.27-42. 129. Shannon, C. E. 1948. A Mathematical Theory of Communication. Bell System Technical Journal, 27, pp. 379–423. DOI:10.1002/j.1538-7305.1948.tb01338.x 130. Song, L. and Hu, L., 2013. Improved Algebraic and Differential Fault Attacks on the KATAN Block Cipher. In Deng, R. H. and Feng, T. (Eds.), ISPEC 2013. LNCS, 7863, Springer, Heidelberg, pp. 372–386. 131. Stallings, W. 2003. Cryptography and Network Security: Principles and Practices, 3rd Edition, Prentice Hall, New Jersey. 132. Standaert, F., Piret, G. and Quisquater, J., 2003. Cryptanalysis of Block Ciphers: A Survey, Technical Report CG-2003/2, Universite Catholique de Louvain. 133. Steinbach, B., Posthoff, C. 2007. An Extended Theory of Boolean Normal Forms. In: Proceedings of the 6th Annual Hawaii International Conference on Statistics, Mathematics and Related Fields, Honolulu, Hawaii, pp. 1124–1139. 134. Sturmfels, B., 2005. What is a Gröbner basis? Notices Am. Math. Soc. 52(10), pp.1199–1200. 135. Sun S., Hu L., Wang P., Qiao K., Ma X., Song L., 2014. Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers. In: Sarkar P., Iwata T. (eds) Advances in Cryptology – ASIACRYPT 2014. ASIACRYPT 2014. Lecture Notes in Computer Science, vol 8873. Springer, Berlin, Heidelberg 136. Sung-Ming, Y., Kim, S., Lim, S., Moon, S., 2002. A Countermeasure against One Physical Cryptanalysis May Benefit Another Attack. In Kim K. (Ed), Information Security and Cryptology — ICISC 2001. ICISC 2001. Lecture Notes in Computer Science, vol 2288. Springer, Berlin, Heidelberg. 137. The Ministry of Internal Affairs and Communication and The Ministry of Economy, Trade and Industry, 2003. e-Government Recommended Ciphers List. http://www.cryptrec.go.jp/english/images/cryptrec_01en.pdf 138. Tran, A.T., 2015. Achieving high performance for Advanced Encryption Standard (AES) applications. IBM. Available at https://www.ibm.com/developerworks/library/l-achieving-high-performance-aes/index.html 139. Wei, L., Rechberger, C., Guo, J., Wu, H., Wang, H. and Ling, S., 2011. Improved Meet-in the-Middle Cryptanalysis of KTANTAN. Cryptology ePrint Archive, Report 2011/201. 140. Whiting, D., Kelsey, J., Schneier, B., Wagner, D., Ferguson, N and Hall, C. 1999. Further Observations on the Key Schedule of Twofish. Twofish Technical Report #4. 141. Xiang, Z., Zhang, W., Bao, Z. and Lin, D., 2016. Applying MILP Method to Searching Integral Distinguishers based on Division Property for 6 Lightweight Block Ciphers. http: //eprint.iacr.org/2016/857. 142. Yang, G., Zhu, B., Suder, V., Aagaard, M. and Gong, G., 2015. The Simeck Family of Lightweight Block Cipher. In Güneysu, T. and Handschuh, H. (Eds.), CHES 2015. LNCS, 9293, Springer, Heidelberg, pp. 307-329. 143. Yang, L., Wang, M. and Qiao, S., 2009. Side-Channel Cube Attack on PRESENT. In Garay, J.A. and Miyaji, A. and Otsuka, A. (Eds.), CANS 2009. LNCS, 5888, Springer, Heidelberg, pp. 379–391. 144. Zhang, F., Guo, S., Zhao, X., Wang, T., Yang, J., Standaert, F.-X. and Gu, D., 2016. A Framework for the Analysis and Evaluation of Algebraic Fault Attacks on Lightweight Block Ciphers. IEEE Transactions on Information Forensics and Security, 11, pp. 1039-1054, DOI: 10.1109/TIFS.2016.2516905. 145. Zhang, K., Guan, J., Hu, B. and Lin, D., 2015. Security Evaluation on Simeck against Zero Correlation Linear Cryptanalysis. Cryptology ePrint Archive, Report 2015/911. 146. Zhang, K., Guan, J., Hu, B. and Lin, D., 2016. Integral Cryptanalysis on Simeck4. Sixth International Conference on Information Science and Technology, IEEE, Dalian, China. 147. Zhao, X., Guo, S., Zhang, F., Wang, T., Shi, Z., Liu, H., Ji, K. and Huang. J. 2013. Efficient hamming weight-based side-channel cube attacks on PRESENT. Journal of Systems and Software, 86(3), pp.728 – 743. 148. Zhu, B. and Gong, G., 2011. Guess-Then-Meet-in-the-Middle Attacks on the KTANTAN Family of Block Ciphers. Cryptology ePrint Archive, Report 2011/619.