Research Article

Improved Integral Attacks on SIMON32 and SIMON48 with Dynamic Key-Guessing Techniques

Table 1

Summary of some related results for SIMON32 and SIMON48.

Target RoundsDataTimeMemory
(bytes)
Success
probability
Attack
type
Source

SIMON32/64EInteg.[21]
E-Diff.[20]
EInteg.[7]
E-Diff.[13]
TWOAE-Lin. hull[6]
E1Integ.Section 4.3

SIMON48/72---Integ.[23]
EInteg.[7]
E-Diff.[20]
ONEAE--Lin. hull[6]
E1Integ.Appendix B.2

SIMON48/96---Integ.[23]
EInteg.[7]
E-Diff.[20]
E-Diff.[13]
TWOAE--Lin. hull[6]
E1Integ.Appendix B.3

Note. This table summaries our results along with some previous major results of SIMON32 and SIMON48 in the single-key setting; E: encryption; A: addition; TWO: two rounds of encryption or decryption; ONE: one round of encryption or decryption.