Giter VIP home page Giter VIP logo

simon-speck's Introduction

The SIMON and SPECK Families of Block Ciphers

SIMON and SPECK are families of lightweight block ciphers, each of which comes in a variety of widths and key sizes. The aim of SIMON and SPECK is to fill the need for secure, flexible, and analyzable lightweight block ciphers that perform well on a wide range of current and future platforms.

This repository hosts general information about the algorithms with pointers to more detailed information available in other repositories or papers. The newest publication update can be found here: SIMON and SPECK 6 Mar 2019

Presentations and Papers

Implementations

The implementation guide provides reference code for SIMON and SPECK(64- and 128-bit block sized variants), including code for key scheduling, encryption, and decryption. It also describes the intended word ordering, and provides detailed test vectors and useful tips for improving performance on some ARM and x86 processors.

Higher-end Software

The simon-speck-supercop repository includes X86 and ARM implementations using the SSE4.2, AVX2, and NEON instruction sets for high performance. While the implementations are structured for the SUPERCOP benchmarking toolkit, they should be adaptable to other systems.

Microcontrollers

The University of Luxembourg Fair Evaluation of Lightweight Cryptographic Systems (FELICS) project includes our contributions of a range of small and fast implementations of SIMON and SPECK for the 8-bit AVR, 16-bit MSP430, and 32-bit Cortex-M microcontrollers.

ASICs and FPGAs

We have unreleased implementations of SIMON and SPECK for ASICs and FPGAs that have been documented in our papers. The team is glad to answer questions about ASIC and FPGA implementation of the algorithms.

Contact Us

SIMON and SPECK are products of the National Security Agency's Research Directorate, produced as part of our Information Assurance research mission. Contact one of the following members of the SIMON and SPECK team with any questions:

Name Email
Ray Beaulieu [email protected]
Doug Shors [email protected]
Jason Smith [email protected]
Stefan Treatman-Clark [email protected]
Bryan Weeks [email protected]
Louis Wingers [email protected]

Intellectual Property

SIMON and SPECK are free from any intellectual property restrictions.

This Work was prepared by a United States Government employee and, therefore, is excluded from copyright by Section 105 of the Copyright Act of 1976.

Copyright and Related Rights in the Work worldwide are waived through the CC0 1.0 Universal license.

Disclaimer

See DISCLAIMER.

simon-speck's People

Contributors

beweeks avatar iadgovadmin avatar iadgovuser1 avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

simon-speck's Issues

Index out of bounds in Speck6496KeySchedule

It appears that the Speck6496KeySchedule as shown in the implementation guide tries to save a round key at an index that is out of bounds. This version of the Speck cipher has 26 rounds, which requires equally many round keys. The key schedules last assignment rk[i]=A; is for index 26, the 27th round key.
This instruction shouldn't be there, all required round keys have already been generated.

Version from the "SIMON and SPECK Implementation Guide" [0]:

void Speck6496KeySchedule(u32 K[],u32 rk[])
{
    u32 i,C=K[2],B=K[1],A=K[0];
    for(i=0;i<26;){
        rk[i]=A; ER32(B,A,i++);
        rk[i]=A; ER32(C,A,i++);
    }
    rk[i]=A;
}

Fixed version:

void Speck6496KeySchedule(u32 K[],u32 rk[])
{
    u32 i,C=K[2],B=K[1],A=K[0];
    for(i=0;i<26;){
        rk[i]=A; ER32(B,A,i++);
        rk[i]=A; ER32(C,A,i++);
    }
}

[0] R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks and L. Wingers,
"SIMON and SPECK Implementation Guide", NSA Cybersecurity, June 26, 2018. [Online].
Available: https://nsacyber.github.io/simon-speck/implementations/ImplementationGuide1.1.pdf

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.