Paper 2020/689

Single Tweakey Cryptanalysis of Reduced-Round SKINNY-64

Orr Dunkelman, Senyang Huang, Eran Lambooij, and Stav Perle

Abstract

Skinny is a lightweight tweakable block cipher which received a great deal of cryptanalytic attention following its elegant structure and efficiency. Inspired by the Skinny competitions, multiple attacks on it were reported in different settings (e.g. single vs. related-tweakey) using different techniques (impossible differentials, meet-in-the-middle, etc.). In this paper we revisit some of these attacks, identify issues with several of them, and offer a series of improved attacks which were experimentally verified. Our best attack can attack up to 18 rounds using $2^{60}$ chosen ciphertexts data, $2^{116}$ time, and $2^{112}$ memory.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Skinnydifferential cryptanalysisblock cipherscryptanalysis
Contact author(s)
eranlambooij @ gmail com
orrd @ cs haifa ac il
History
2020-06-09: received
Short URL
https://ia.cr/2020/689
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/689,
      author = {Orr Dunkelman and Senyang Huang and Eran Lambooij and Stav Perle},
      title = {Single Tweakey Cryptanalysis of Reduced-Round SKINNY-64},
      howpublished = {Cryptology ePrint Archive, Paper 2020/689},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/689}},
      url = {https://eprint.iacr.org/2020/689}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.