Alzette: A 64-bit ARX-box

S-boxes are the only source of non-linearity in many symmetric primitives. While they are often defined as being functions operating on a small space, some recent designs propose the use of much larger ones (e.g., 32 bits). In this context, an S-box is then defined as a subfunction whose cryptographic properties can be estimated precisely.

[1]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[2]  Jian Guo,et al.  Non-full Sbox Linearization: Applications to Collision Attacks on Round-Reduced Keccak , 2017, CRYPTO.

[3]  Alex Biryukov,et al.  Triathlon of lightweight block ciphers for the Internet of things , 2018, Journal of Cryptographic Engineering.

[4]  Alex Biryukov,et al.  Design Strategies for ARX with Provable Bounds: Sparx and LAX , 2016, ASIACRYPT.

[5]  Thomas Peyrin,et al.  The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS , 2016, IACR Cryptol. ePrint Arch..

[6]  Yosuke Todo,et al.  Gimli : A Cross-Platform Permutation , 2017, CHES.

[7]  Pascal Bouvry,et al.  Management of an academic HPC cluster: The UL experience , 2014, 2014 International Conference on High Performance Computing & Simulation (HPCS).

[8]  Louis Goubin,et al.  Improved Algorithms for Isomorphisms of Polynomials , 1998, EUROCRYPT.

[9]  Alex Biryukov,et al.  A Toolbox for Cryptanalysis: Linear and Affine Equivalence Algorithms , 2003, EUROCRYPT.

[10]  Armin Biere,et al.  Boolector 2.0 , 2015, J. Satisf. Boolean Model. Comput..

[11]  Thomas Peyrin,et al.  Fast Software Encryption , 2016, Lecture Notes in Computer Science.

[12]  Yosuke Todo,et al.  Structural Evaluation by Generalized Integral Property , 2015, EUROCRYPT.

[13]  Lei Hu,et al.  MILP-Based Automatic Search Algorithms for Differential and Linear Trails for Speck , 2016, FSE.

[14]  Paulo S. L. M. Barreto,et al.  Whirlwind: a new cryptographic hash function , 2010, Des. Codes Cryptogr..

[15]  Gregor Leander,et al.  A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack , 2011, CRYPTO.

[16]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[17]  Meicheng Liu,et al.  New Collision Attacks on Round-Reduced Keccak , 2017, EUROCRYPT.

[18]  Wei Wang,et al.  Automatic Search of Bit-Based Division Property for ARX Ciphers and Word-Based Division Property , 2017, ASIACRYPT.

[19]  Yosuke Todo,et al.  Bit-Based Division Property and Application to Simon Family , 2016, FSE.

[20]  Dongdai Lin,et al.  Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers , 2016, ASIACRYPT.

[21]  Vincent Rijmen,et al.  Automatic Search of Linear Trails in ARX with Applications to SPECK and Chaskey , 2016, ACNS.

[22]  Jung Hee Cheon,et al.  Advances in Cryptology – ASIACRYPT 2016 , 2016, Lecture Notes in Computer Science.

[23]  Mitsuru Matsui,et al.  On Correlation Between the Order of S-boxes and the Strength of DES , 1994, EUROCRYPT.

[24]  Anne Canteaut,et al.  Saturnin: a suite of lightweight symmetric algorithms for post-quantum security , 2020, IACR Trans. Symmetric Cryptol..

[25]  Riham AlTawy,et al.  S L I SCP-light: Towards Hardware Optimized Sponge-specific Cryptographic Permutations , 2018 .

[26]  Alex Biryukov,et al.  Automatic Search for the Best Trails in ARX: Application to Block Cipher Speck , 2016, FSE.

[27]  Jason Smith,et al.  The Simon and Speck Block Ciphers on AVR 8-Bit Microcontrollers , 2014, LightSec.

[28]  Jason Smith,et al.  The SIMON and SPECK Families of Lightweight Block Ciphers , 2013, IACR Cryptol. ePrint Arch..

[29]  Phillip Rogaway,et al.  The Software Performance of Authenticated-Encryption Modes , 2011, FSE.

[30]  Thomas Peyrin,et al.  Counter-in-Tweak: Authenticated Encryption Modes for Tweakable Block Ciphers , 2016, CRYPTO.

[31]  Dumitru Daniel Dinu Efficient and Secure Implementations of Lightweight Symmetric Cryptographic Primitives , 2017 .

[32]  Gregor Leander,et al.  Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers , 2017, IACR Trans. Symmetric Cryptol..

[33]  Guang Gong,et al.  sLiSCP: Simeck-Based Permutations for Lightweight Sponge Cryptographic Primitives , 2017, SAC.