Paper 2016/1127

Related-Key Impossible-Differential Attack on Reduced-Round SKINNY

Ralph Ankele, Subhadeep Banik, Avik Chakraborti, Eik List, Florian Mendel, Siang Meng Sim, and Gaoli Wang

Abstract

At CRYPTO'16, Beierle et al. presented SKINNY, a family of lightweight tweakable block ciphers intended to compete with SIMON. SKINNY can be implemented efficiently in both soft- and hardware, possesses a Substitution- Permutation-Network structure, and supports block sizes of 64 and 128 bits as well as key and tweak sizes of 64, 128, 192, and 256 bits. This paper outlines a related-tweakey impossible-differential attack on 21 rounds of SKINNY-64/128 and two attacks on 22 and 23 rounds of SKINNY-64/128 under the assumption that 48 bits of the tweakey are public.

Note: extend results to a 23 round attack

Metadata
Available format(s)
PDF
Publication info
Preprint.
Keywords
Symmetric cryptographycryptanalysistweakable block cipherimpossible differentialslightweight cryptography
Contact author(s)
ralph ankele 2015 @ live rhul ac uk
History
2017-01-13: last of 3 revisions
2016-12-02: received
See all versions
Short URL
https://ia.cr/2016/1127
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/1127,
      author = {Ralph Ankele and Subhadeep Banik and Avik Chakraborti and Eik List and Florian Mendel and Siang Meng Sim and Gaoli Wang},
      title = {Related-Key Impossible-Differential Attack on Reduced-Round SKINNY},
      howpublished = {Cryptology ePrint Archive, Paper 2016/1127},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/1127}},
      url = {https://eprint.iacr.org/2016/1127}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.