×

Related-key impossible-differential attack on reduced-round Skinny. (English) Zbl 1521.94024

Gollmann, Dieter (ed.) et al., Applied cryptography and network security. 15th international conference, ACNS 2017, Kanazawa, Japan, July 10–12, 2017. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10355, 208-228 (2017).
Summary: At CRYPTO’16 [Lect. Notes Comput. Sci. 9815, 123–153 (2016; Zbl 1372.94412)], C. Beierle et al. presented SKINNY, a family of lightweight tweakable block ciphers intended to compete with the NSA designs SIMON and SPECK. SKINNY can be implemented efficiently in both soft- and hardware and supports block sizes of 64 and 128 bits as well as tweakey sizes of 64, 128, 192 and 128, 256, 384 bits respectively. This paper presents a related-tweakey impossible-differential attack on up to 23 (out of 36) rounds of SKINNY-64/128 for different tweak sizes. All our attacks can be trivially extended to SKINNY-128/128.
For the entire collection see [Zbl 1366.94005].

MSC:

94A60 Cryptography

Citations:

Zbl 1372.94412
Full Text: DOI

References:

[1] Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK Families of Lightweight Block Ciphers (2013). Cryptology ePrint Archive, Report 2013/404. http://eprint.iacr.org/
[2] Beierle, C., Jean, J., Kölbl, S., Leander, G., Moradi, A., Peyrin, T., Sasaki, Y., Sasdrich, P., Sim, S.M.: Cryptanalysis competition (2016). https://sites.google.com/site/skinnycipher/cryptanalysis-competition
[3] Beierle, C., Jean, J., Kölbl, S., Leander, G., Moradi, A., Peyrin, T., Sasaki, Y., Sasdrich, P., Sim, S.M.: The SKINNY family of block ciphers and its low-latency variant MANTIS. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 123-153. Springer, Heidelberg (2016). doi:10.1007/978-3-662-53008-5_5 · Zbl 1372.94412 · doi:10.1007/978-3-662-53008-5_5
[4] Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12-23. Springer, Heidelberg (1999). doi:10.1007/3-540-48910-X_2 · Zbl 0927.94013
[5] Jean, J., Nikolić, I., Peyrin, T.: Tweaks and keys for block ciphers: the TWEAKEY framework. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874, pp. 274-288. Springer, Heidelberg (2014). doi:10.1007/978-3-662-45608-8_15 · Zbl 1317.94113
[6] Knudsen, L.: DEAL - A 128-bit Block Cipher. In: NIST AES Proposal (1998)
[7] Liu, G., Ghosh, M., Ling, S.: Security Analysis of SKINNY under Related-Tweakey Settings (2016). Cryptology ePrint Archive, Report 2016/1108. http://eprint.iacr.org/2016/1108
[8] Sadeghi, S., Mohammadi, T., Bagheri, N.: Cryptanalysis of Reduced round SKINNY Block Cipher (2016). Cryptology ePrint Archive, Report 2016/1120. http://eprint.iacr.org/2016/1120
[9] Tolba, M., Abdelkhalek, A., Youssef, A.M.: Impossible differential cryptanalysis of reduced-round SKINNY. In: Joye, M., Nitaj, A. (eds.) AFRICACRYPT 2017. LNCS, vol. 10239, pp. 117-134. Springer, Cham (2017). doi:10.1007/978-3-319-57339-7_7 · Zbl 1408.94969 · doi:10.1007/978-3-319-57339-7_7
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.