Abstract

SKINNY is a family of lightweight block ciphers proposed at CRYPTO 2016, which follows the TWEAKEY framework and takes a tweakey input. It is shown that SKINNY family not only has good hardware/software performances, but also provides strong security guarantees against differential/linear cryptanalysis. In this study, the authors study the security of SKINNY against the impossible differential attack. First, they get some properties of the subkeys of SKINNY by analysing its key schedule. Then, combining with the early-abort technique and the greedy strategy, they present impossible differential attacks on SKINNY based on an 11-round impossible differential. Let SKINNY-n -k be the SKINNY cipher with n -bit block size and k -bit tweakey size. On the basis of their method, 17-round SKINNY-64-64 (resp. SKINNY-128-128) can be broken in (resp. ) 17-round encryptions, 19-round SKINNY-64-128 (resp. SKINNY-128-256) can be broken in (resp. ) 19-round encryptions and 21-round SKINNY-64-192 (resp. SKINNY-128-384) can be broken in (resp. ) 21-round encryptions. To the best of their knowledge, these results are currently the best results with respect to the attacked rounds.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call