Enhancing the MILP/MIQCP-Based Automatic Search for Differential-Linear Distinguishers of IoT-Friendly Block Ciphers Simon and Simeck

<inline-formula> <tex-math notation="LaTeX">\textsf {Simon} </tex-math></inline-formula> and <inline-formula> <tex-math notation="LaTeX">\textsf {Simeck} </tex-math></inline-formula> are two famous lightweight block cipher families,...

Celý popis

Uložené v:
Podrobná bibliografia
Vydané v:IEEE internet of things journal Ročník 12; číslo 5; s. 5655 - 5671
Hlavní autori: Chen, Siwei, Xiang, Zejun, Zeng, Xiangyong, Qin, Guangxue
Médium: Journal Article
Jazyk:English
Vydavateľské údaje: Piscataway IEEE 01.03.2025
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Predmet:
ISSN:2327-4662, 2327-4662
On-line prístup:Získať plný text
Tagy: Pridať tag
Žiadne tagy, Buďte prvý, kto otaguje tento záznam!
Abstract <inline-formula> <tex-math notation="LaTeX">\textsf {Simon} </tex-math></inline-formula> and <inline-formula> <tex-math notation="LaTeX">\textsf {Simeck} </tex-math></inline-formula> are two famous lightweight block cipher families, both of which have good implementation performance benefiting from their extremely simple round functions. So, they are suitable and friendly in use for the Internet of Things devices that require high security but low-latency and low-energy. In this article, we aim to improve the mixed-integer linear programming/mixed-integer quadratic constraint programming (MILP/MIQCP)-based method, to find better differential-linear (DL) distinguishers for the above ciphers, which can be exploited to mount distinguishing or key-recovery attacks. In particular, first, we give the completely precise mixed-integer linear programming (MILP) model to describe the linear part, and utilize the general expressions of <inline-formula> <tex-math notation="LaTeX">\textsf {Gurobi} </tex-math></inline-formula> optimizer to model middle part in a quite easy way. Second, to explore DL trails in a reasonable time, we propose two heuristic strategies to speed up the searching process. Lastly, we introduce the transforming technique, which exploits the clustering effect on DL trails, to improve the estimated correlation of the DL approximation. By applying our enhanced method, we improve the DL distinguisher correlation from <inline-formula> <tex-math notation="LaTeX">2^{-59.75} </tex-math></inline-formula> to <inline-formula> <tex-math notation="LaTeX">2^{-59.62} </tex-math></inline-formula> for 32-round <inline-formula> <tex-math notation="LaTeX">\textsf {Simon128} </tex-math></inline-formula>, and extend the number of longest rounds of valid DL distinguishers for <inline-formula> <tex-math notation="LaTeX">\textsf {Simon32/48/64/96} </tex-math></inline-formula> from <inline-formula> <tex-math notation="LaTeX">11/16/16/25 </tex-math></inline-formula> to <inline-formula> <tex-math notation="LaTeX">14/17/21/26 </tex-math></inline-formula>. For <inline-formula> <tex-math notation="LaTeX">\textsf {Simeck} </tex-math></inline-formula>, we do not outperform the currently best work, but refresh Zhou et al.'s results (the first work to automate finding DL distinguishers for <inline-formula> <tex-math notation="LaTeX">\textsf {Simon/Simeck} </tex-math></inline-formula> using MILP/MIQCP). Our work not only provides a new insight on the automatic DL cryptanalysis, but also further confirms that <inline-formula> <tex-math notation="LaTeX">\textsf {Simon} </tex-math></inline-formula> and <inline-formula> <tex-math notation="LaTeX">\textsf {Simeck} </tex-math></inline-formula> are sufficiently strong to resist the DL attacks.
AbstractList <inline-formula> <tex-math notation="LaTeX">\textsf {Simon} </tex-math></inline-formula> and <inline-formula> <tex-math notation="LaTeX">\textsf {Simeck} </tex-math></inline-formula> are two famous lightweight block cipher families, both of which have good implementation performance benefiting from their extremely simple round functions. So, they are suitable and friendly in use for the Internet of Things devices that require high security but low-latency and low-energy. In this article, we aim to improve the mixed-integer linear programming/mixed-integer quadratic constraint programming (MILP/MIQCP)-based method, to find better differential-linear (DL) distinguishers for the above ciphers, which can be exploited to mount distinguishing or key-recovery attacks. In particular, first, we give the completely precise mixed-integer linear programming (MILP) model to describe the linear part, and utilize the general expressions of <inline-formula> <tex-math notation="LaTeX">\textsf {Gurobi} </tex-math></inline-formula> optimizer to model middle part in a quite easy way. Second, to explore DL trails in a reasonable time, we propose two heuristic strategies to speed up the searching process. Lastly, we introduce the transforming technique, which exploits the clustering effect on DL trails, to improve the estimated correlation of the DL approximation. By applying our enhanced method, we improve the DL distinguisher correlation from <inline-formula> <tex-math notation="LaTeX">2^{-59.75} </tex-math></inline-formula> to <inline-formula> <tex-math notation="LaTeX">2^{-59.62} </tex-math></inline-formula> for 32-round <inline-formula> <tex-math notation="LaTeX">\textsf {Simon128} </tex-math></inline-formula>, and extend the number of longest rounds of valid DL distinguishers for <inline-formula> <tex-math notation="LaTeX">\textsf {Simon32/48/64/96} </tex-math></inline-formula> from <inline-formula> <tex-math notation="LaTeX">11/16/16/25 </tex-math></inline-formula> to <inline-formula> <tex-math notation="LaTeX">14/17/21/26 </tex-math></inline-formula>. For <inline-formula> <tex-math notation="LaTeX">\textsf {Simeck} </tex-math></inline-formula>, we do not outperform the currently best work, but refresh Zhou et al.'s results (the first work to automate finding DL distinguishers for <inline-formula> <tex-math notation="LaTeX">\textsf {Simon/Simeck} </tex-math></inline-formula> using MILP/MIQCP). Our work not only provides a new insight on the automatic DL cryptanalysis, but also further confirms that <inline-formula> <tex-math notation="LaTeX">\textsf {Simon} </tex-math></inline-formula> and <inline-formula> <tex-math notation="LaTeX">\textsf {Simeck} </tex-math></inline-formula> are sufficiently strong to resist the DL attacks.
[Formula Omitted] and [Formula Omitted] are two famous lightweight block cipher families, both of which have good implementation performance benefiting from their extremely simple round functions. So, they are suitable and friendly in use for the Internet of Things devices that require high security but low-latency and low-energy. In this article, we aim to improve the mixed-integer linear programming/mixed-integer quadratic constraint programming (MILP/MIQCP)-based method, to find better differential-linear (DL) distinguishers for the above ciphers, which can be exploited to mount distinguishing or key-recovery attacks. In particular, first, we give the completely precise mixed-integer linear programming (MILP) model to describe the linear part, and utilize the general expressions of [Formula Omitted] optimizer to model middle part in a quite easy way. Second, to explore DL trails in a reasonable time, we propose two heuristic strategies to speed up the searching process. Lastly, we introduce the transforming technique, which exploits the clustering effect on DL trails, to improve the estimated correlation of the DL approximation. By applying our enhanced method, we improve the DL distinguisher correlation from [Formula Omitted] to [Formula Omitted] for 32-round [Formula Omitted], and extend the number of longest rounds of valid DL distinguishers for [Formula Omitted] from [Formula Omitted] to [Formula Omitted]. For [Formula Omitted], we do not outperform the currently best work, but refresh Zhou et al.’s results (the first work to automate finding DL distinguishers for [Formula Omitted] using MILP/MIQCP). Our work not only provides a new insight on the automatic DL cryptanalysis, but also further confirms that [Formula Omitted] and [Formula Omitted] are sufficiently strong to resist the DL attacks.
Author Xiang, Zejun
Chen, Siwei
Qin, Guangxue
Zeng, Xiangyong
Author_xml – sequence: 1
  givenname: Siwei
  orcidid: 0000-0003-3428-7647
  surname: Chen
  fullname: Chen, Siwei
  organization: School of Cyber Science and Technology, Hubei University, Wuhan, Hubei, China
– sequence: 2
  givenname: Zejun
  orcidid: 0000-0002-5149-5133
  surname: Xiang
  fullname: Xiang, Zejun
  email: xiangzejun@hubu.edu.cn
  organization: School of Cyber Science and Technology, Hubei University, Wuhan, Hubei, China
– sequence: 3
  givenname: Xiangyong
  orcidid: 0000-0002-8351-8766
  surname: Zeng
  fullname: Zeng, Xiangyong
  organization: Faculty of Mathematics and Statistics, Hubei Key Laboratory of Applied Mathematics, Hubei University, Wuhan, Hubei, China
– sequence: 4
  givenname: Guangxue
  surname: Qin
  fullname: Qin, Guangxue
  organization: School of Cyber Science and Technology, Hubei University, Wuhan, Hubei, China
BookMark eNpNUMtOAjEUbYwmovIBJi6auB7sazrMUhF0DASNuJ6Uzq1THVpshwUf4H87CAtW5-Sex03OBTp13gFC15QMKCX53UsxXwwYYWLAxVDmMj1BPcZZlggp2ekRP0f9GL8IIV0spbnsod-xq5XT1n3itgY8K6avd7PibfSaPKgIFb7ftH6lWqvxO6iga2x8wI_WGAjgWquaZGpdp3S32HYtGxtrCBF7gwu_SCbBgquaLX5ovP7GI7v-V9_tyjusXLVjoL-v0JlRTYT-AS_Rx2S8GD0n0_lTMbqfJpoJ2SaMck0hV7nmtAJtKsZyrSRZAhMq5UuiDR8yASwlwmREpLJDk9OlyhQMs4xfott97zr4nw3Etvzym-C6lyWnGRVZToToXHTv0sHHGMCU62BXKmxLSsrd4OVu8HI3eHkYvMvc7DMWAI78GZcpE_wPhz99_Q
CODEN IITJAU
Cites_doi 10.1007/978-3-662-53887-6_24
10.1007/978-3-642-04138-9_20
10.1007/s00145-016-9237-5
10.1007/978-3-662-47989-6_8
10.1007/978-3-319-78375-8_22
10.1007/978-3-642-15031-9_1
10.1007/978-3-319-16715-2_20
10.1109/ACCESS.2020.3005504
10.1007/978-3-662-48324-4_16
10.1007/978-3-642-23951-9_21
10.1007/978-3-030-84252-9_9
10.1007/978-1-4615-2694-0_23
10.1007/978-3-642-22792-9_13
10.1007/978-3-540-68351-3_14
10.1007/978-3-540-74619-5_12
10.1145/2744769.2747946
10.46586/tosc.v2020.i3.327-361
10.1007/978-3-031-30872-7_10
10.1049/2024/6164262
10.1007/978-3-540-68351-3_18
10.1007/978-3-319-66787-4_15
10.1007/978-3-662-53008-5_5
10.1007/s00145-021-09398-9
10.1007/3-540-48658-5_3
10.1007/3-540-36178-2_16
10.1007/978-3-662-45611-8_9
10.1007/978-3-030-92062-3_10
10.46586/tosc.v2017.i1.45-79
10.1007/978-3-030-17653-2_11
10.1007/3-540-46035-7_7
10.1007/3-540-60590-8_16
10.1007/978-3-662-48800-3_17
10.46586/tosc.v2021.i1.37-77
10.46586/tosc.v2022.i3.341-367
ContentType Journal Article
Copyright Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2025
Copyright_xml – notice: Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2025
DBID 97E
RIA
RIE
AAYXX
CITATION
7SC
8FD
JQ2
L7M
L~C
L~D
DOI 10.1109/JIOT.2024.3486965
DatabaseName IEEE Xplore (IEEE)
IEEE All-Society Periodicals Package (ASPP) 1998–Present
IEEE Electronic Library (IEL)
CrossRef
Computer and Information Systems Abstracts
Technology Research Database
ProQuest Computer Science Collection
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
DatabaseTitle CrossRef
Computer and Information Systems Abstracts
Technology Research Database
Computer and Information Systems Abstracts – Academic
Advanced Technologies Database with Aerospace
ProQuest Computer Science Collection
Computer and Information Systems Abstracts Professional
DatabaseTitleList
Computer and Information Systems Abstracts
Database_xml – sequence: 1
  dbid: RIE
  name: IEEE Xplore
  url: https://ieeexplore.ieee.org/
  sourceTypes: Publisher
DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISSN 2327-4662
EndPage 5671
ExternalDocumentID 10_1109_JIOT_2024_3486965
10736524
Genre orig-research
GrantInformation_xml – fundername: Innovation Group Project of the Natural Science Foundation of Hubei Province of China
  grantid: 2023AFA021
  funderid: 10.13039/100017941
– fundername: National Natural Science Foundation of China
  grantid: 12401687
  funderid: 10.13039/501100001809
– fundername: Science and Technology on Communication Security Laboratory Foundation
  grantid: 6142103012207
– fundername: National Natural Science Foundation of China
  grantid: 62272147
  funderid: 10.13039/501100001809
– fundername: Research Foundation of Department of Education of Hubei Province
  grantid: D2020104
– fundername: Wuhan Science and Technology Bureau
  grantid: 2022010801020328
– fundername: National Natural Science Foundation of China
  grantid: 12471492; 62072161
  funderid: 10.13039/501100001809
GroupedDBID 0R~
6IK
97E
AAJGR
AARMG
AASAJ
AAWTH
ABAZT
ABJNI
ABQJQ
ABVLG
AGQYO
AHBIQ
AKJIK
AKQYR
ALMA_UNASSIGNED_HOLDINGS
ATWAV
BEFXN
BFFAM
BGNUA
BKEBE
BPEOZ
EBS
IFIPE
IPLJI
JAVBF
M43
OCL
PQQKQ
RIA
RIE
AAYXX
CITATION
7SC
8FD
JQ2
L7M
L~C
L~D
ID FETCH-LOGICAL-c246t-213c1e9a9c31decfd229ca60be24a53b0cf3824e2504f7045604ff91ba7ae8773
IEDL.DBID RIE
ISICitedReferencesCount 0
ISICitedReferencesURI http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=001432870800043&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
ISSN 2327-4662
IngestDate Mon Jun 30 07:47:58 EDT 2025
Sat Nov 29 08:03:31 EST 2025
Wed Aug 27 01:42:30 EDT 2025
IsPeerReviewed false
IsScholarly true
Issue 5
Language English
License https://ieeexplore.ieee.org/Xplorehelp/downloads/license-information/IEEE.html
https://doi.org/10.15223/policy-029
https://doi.org/10.15223/policy-037
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c246t-213c1e9a9c31decfd229ca60be24a53b0cf3824e2504f7045604ff91ba7ae8773
Notes ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 14
ORCID 0000-0002-5149-5133
0000-0003-3428-7647
0000-0002-8351-8766
PQID 3171479044
PQPubID 2040421
PageCount 17
ParticipantIDs crossref_primary_10_1109_JIOT_2024_3486965
ieee_primary_10736524
proquest_journals_3171479044
PublicationCentury 2000
PublicationDate 2025-03-01
PublicationDateYYYYMMDD 2025-03-01
PublicationDate_xml – month: 03
  year: 2025
  text: 2025-03-01
  day: 01
PublicationDecade 2020
PublicationPlace Piscataway
PublicationPlace_xml – name: Piscataway
PublicationTitle IEEE internet of things journal
PublicationTitleAbbrev JIoT
PublicationYear 2025
Publisher IEEE
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Publisher_xml – name: IEEE
– name: The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
References ref13
ref35
ref12
ref34
ref15
ref37
ref14
ref36
ref30
ref33
ref10
Biham (ref20); 537
ref1
ref17
ref39
ref16
ref19
ref18
Zhou (ref31) 2024; 2024
Mouha (ref38) 2011
Bogdanov (ref2)
ref24
ref23
ref26
ref25
ref42
Matsui (ref21); 765
ref22
ref43
ref28
ref27
Todo (ref41) 2017
ref29
ref7
ref9
ref4
Hadipour (ref32) 2024
ref3
ref6
ref5
Shibutani (ref8)
ref40
Borghoff (ref11)
References_xml – volume: 537
  start-page: 2
  volume-title: Proc. CRYPTO
  ident: ref20
  article-title: Differential cryptanalysis of DES-like cryptosystems
– ident: ref40
  doi: 10.1007/978-3-662-53887-6_24
– ident: ref6
  doi: 10.1007/978-3-642-04138-9_20
– start-page: 57
  volume-title: Information Security and Cryptology
  year: 2011
  ident: ref38
  article-title: Differential and linear cryptanalysis using mixed-integer linear programming
– ident: ref36
  doi: 10.1007/s00145-016-9237-5
– start-page: 450
  volume-title: Proc. CHES
  ident: ref2
  article-title: PRESENT: An ultralightweight block cipher
– ident: ref34
  doi: 10.1007/978-3-662-47989-6_8
– ident: ref29
  doi: 10.1007/978-3-319-78375-8_22
– ident: ref7
  doi: 10.1007/978-3-642-15031-9_1
– ident: ref27
  doi: 10.1007/978-3-319-16715-2_20
– ident: ref37
  doi: 10.1109/ACCESS.2020.3005504
– ident: ref13
  doi: 10.1007/978-3-662-48324-4_16
– ident: ref10
  doi: 10.1007/978-3-642-23951-9_21
– ident: ref25
  doi: 10.1007/978-3-030-84252-9_9
– year: 2024
  ident: ref32
  article-title: Revisiting differentiallinear attacks via a boomerang perspective with application to AES, Ascon, CLEFIA, SKINNY, PRESENT, KNOT, TWINE, WARP, LBlock, Simeck, and SERPENT
– ident: ref23
  doi: 10.1007/978-1-4615-2694-0_23
– ident: ref9
  doi: 10.1007/978-3-642-22792-9_13
– ident: ref5
  doi: 10.1007/978-3-540-68351-3_14
– ident: ref3
  doi: 10.1007/978-3-540-74619-5_12
– ident: ref12
  doi: 10.1145/2744769.2747946
– ident: ref42
  doi: 10.46586/tosc.v2020.i3.327-361
– ident: ref30
  doi: 10.1007/978-3-031-30872-7_10
– volume: 2024
  start-page: 1
  year: 2024
  ident: ref31
  article-title: MILP/MIQCP-based fully automatic method of searching for differential-linear distinguishers for SIMONlike ciphers
  publication-title: IET Inf. Security
– ident: ref33
  doi: 10.1049/2024/6164262
– start-page: 208
  volume-title: Proc. ASIACRYPT
  ident: ref11
  article-title: PRINCE—A low-latency block cipher for pervasive computing applications—Extended abstract
– ident: ref4
  doi: 10.1007/978-3-540-68351-3_18
– ident: ref16
  doi: 10.1007/978-3-319-66787-4_15
– ident: ref15
  doi: 10.1007/978-3-662-53008-5_5
– ident: ref19
  doi: 10.1007/s00145-021-09398-9
– ident: ref24
  doi: 10.1007/3-540-48658-5_3
– ident: ref26
  doi: 10.1007/3-540-36178-2_16
– ident: ref39
  doi: 10.1007/978-3-662-45611-8_9
– ident: ref35
  doi: 10.1007/978-3-030-92062-3_10
– volume: 765
  start-page: 386
  volume-title: Proc. EUROCRYPT
  ident: ref21
  article-title: Linear cryptanalysis method for DES cipher
– start-page: 342
  volume-title: Proc. CHES
  ident: ref8
  article-title: Piccolo: An ultralightweight blockcipher
– ident: ref17
  doi: 10.46586/tosc.v2017.i1.45-79
– ident: ref28
  doi: 10.1007/978-3-030-17653-2_11
– start-page: 250
  volume-title: Advances in Cryptology
  year: 2017
  ident: ref41
  article-title: Cube attacks on nonblackbox polynomials based on division property
– ident: ref1
  doi: 10.1007/3-540-46035-7_7
– ident: ref22
  doi: 10.1007/3-540-60590-8_16
– ident: ref14
  doi: 10.1007/978-3-662-48800-3_17
– ident: ref18
  doi: 10.46586/tosc.v2021.i1.37-77
– ident: ref43
  doi: 10.46586/tosc.v2022.i3.341-367
SSID ssj0001105196
Score 2.3337097
Snippet <inline-formula> <tex-math notation="LaTeX">\textsf {Simon} </tex-math></inline-formula> and <inline-formula> <tex-math notation="LaTeX">\textsf {Simeck}...
[Formula Omitted] and [Formula Omitted] are two famous lightweight block cipher families, both of which have good implementation performance benefiting from...
SourceID proquest
crossref
ieee
SourceType Aggregation Database
Index Database
Publisher
StartPage 5655
SubjectTerms Automatic tool
Automation
Ciphers
Clustering
Computational modeling
Correlation
differential-linear (DL) cryptanalysis
Genetic expression
Integer programming
Internet of Things
lightweight cryptography
Linear approximation
Linear programming
Merging
Mixed integer
mixed-integer linear programming/mixed-integer quadratic constraint programming (MILP/MIQCP)
Search problems
Security
Simeck
Simon
Wireless communication
Title Enhancing the MILP/MIQCP-Based Automatic Search for Differential-Linear Distinguishers of IoT-Friendly Block Ciphers Simon and Simeck
URI https://ieeexplore.ieee.org/document/10736524
https://www.proquest.com/docview/3171479044
Volume 12
WOSCitedRecordID wos001432870800043&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVIEE
  databaseName: IEEE Xplore
  customDbUrl:
  eissn: 2327-4662
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0001105196
  issn: 2327-4662
  databaseCode: RIE
  dateStart: 20140101
  isFulltext: true
  titleUrlDefault: https://ieeexplore.ieee.org/
  providerName: IEEE
link http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1bS8MwFA4qPvjideK8kQefhGibdE3z6KbDiZeJE_ZW0iTVMWnFbYI_wP_tOWmHgvjgU0OTlpKvJ-d8ybkQcgSQ2lCKjIHu40BQnGWZkJZxjGrUUsZW-EDha3l7mwyHql8Hq_tYGOecdz5zJ9j0Z_m2NDPcKgMJlyJu8WiRLMJbqmCt7w2VEK2RuD65DAN1etW7GwAD5NGJiJJYof74oXt8MZVfK7BXK921f37QOlmt7Ud6VgG-QRZcsUnW5rUZaC2qW-TzonjGVBrFEwUTj970rvunN737Tp-1QW9Zejablj5bK60cjikYr_S8rpYCUv_CgKVCD9yboGf0rPKdp2VOe-WAdTE9sn35oG1QhmPaGb363gdAvqC6sNhyZtwgj92LQeeS1SUXmOFRPGU8FCZ0SisjQutMbjlXRsdB5nikWyILTC4SHjlMfJZLNAfhmqsw01K7REqxTZaKsnA7hGZAeJ3OgY5YsNIwDzxvAY1PtApcmNmkSY7nYKSvVWaN1DOSQKWIXIrIpTVyTdLA2f8xsJr4Jtmf45fWwjdJBRZ1lyqIot0_HtsjKxzr-Hpfsn2yNH2buQOybN6no8nbof-vvgAcBsxT
linkProvider IEEE
linkToHtml http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1Nb9QwEB1BQYIL5aMVSwv4wAnJbWJ74_jYbrtqYHdZxCL1Fjm201atkqq7i8QP4H8z42RFJcSBU6I4kSK_TOY9ez4APiCkPtWy4uj7BAqU4HklteeCshqt1pmXMVF4omez_PzczPtk9ZgLE0KIwWfhgE7jXr5v3ZqWytDCtcyGQj2ER0OlRNKla_1ZUkmJj2T93mWamMNPxZcFakChDqTKM0Me5J73ie1U_voHR8cy3v7PV3oOz3oGyY46yF_Ag9C8hO1NdwbWG-sr-HXaXFIxjeaCIclj02IyP5wWX0dzfoyey7Oj9aqN9VpZF3LMkL6yk75fCtr9DUediiN4bUmx0esuep61NSvaBR9TgWR_85Mdozu8ZqOr2zj6DbFvmG08nQV3vQPfx6eL0Rnvmy5wJ1S24iKVLg3GGidTH1zthTDOZkkVhLJDWSWulrlQgUqf1ZoIIR5rk1ZW25BrLXdhq2mb8BpYhZI32BoFiUeeRpXgxRCFfG5NEtLK5wP4uAGjvO1qa5RRkySmJORKQq7skRvADs3-vRu7iR_A_ga_sje_ZSmprbs2iVJv_vHYe3hytphOykkx-7wHTwV19Y2RZfuwtbpbh7fw2P1YXS3v3sVv7DfkBM-a
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Enhancing+the+MILP%2FMIQCP-Based+Automatic+Search+for+Differential-Linear+Distinguishers+of+IoT-Friendly+Block+Ciphers+Simon+and+Simeck&rft.jtitle=IEEE+internet+of+things+journal&rft.au=Chen%2C+Siwei&rft.au=Xiang%2C+Zejun&rft.au=Zeng%2C+Xiangyong&rft.au=Qin%2C+Guangxue&rft.date=2025-03-01&rft.pub=IEEE&rft.eissn=2327-4662&rft.volume=12&rft.issue=5&rft.spage=5655&rft.epage=5671&rft_id=info:doi/10.1109%2FJIOT.2024.3486965&rft.externalDocID=10736524
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2327-4662&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2327-4662&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2327-4662&client=summon