Abstract

We present the family of authenticated encryption schemes SKINNY-AEAD and the family of hashing schemes SKINNY-Hash. All of the schemes employ a member of the SKINNY family of tweakable block ciphers, which was presented at CRYPTO 2016, as the underlying primitive. In particular, for authenticated encryption, we show how to instantiate members of SKINNY in the Deoxys-I-like ΘCB3 framework to fulfill the submission requirements of the NIST lightweight cryptography standardization process. For hashing, we use SKINNY to build a function with larger internal state and employ it in a sponge construction. To highlight the extensive amount of third-party analysis that SKINNY obtained since its publication, we briefly survey the existing cryptanalysis results for SKINNY-128-256 and SKINNY-128-384 as of February 2020. In the last part of the paper, we provide a variety of ASIC implementations of our schemes and propose new simple SKINNY-AEAD and SKINNY-Hash variants with a reduced number of rounds while maintaining a very comfortable security margin. 
 https://csrc.nist.gov/Projects/Lightweight-Cryptography

Highlights

  • SKINNY is a family of lightweight tweakable block ciphers proposed at CRYPTO 2016 [BJK+16a]

  • The new contributions can be summarized as follows: We show how members of the SKINNY family of tweakable block ciphers can be instantiated in the ΘCB3 framework [KR11] in order to fulfill the requirements for the NIST lightweight cryptography standardization process[1] and provide 6 members of a new family of AEAD schemes, called SKINNY-AEAD

  • To stress the extensive amount of existing cryptanalysis of the SKINNY family of tweakable block ciphers, we provide a survey on the external cryptanalysis of SKINNY-128-256 and SKINNY-128-384 as of February 2020

Read more

Summary

Introduction

SKINNY is a family of lightweight tweakable block ciphers proposed at CRYPTO 2016 [BJK+16a]. We specify how to provide the authenticated encryption and hashing functionalities, with the parameters as required in the NIST lightweight cryptography standardization process, by using SKINNY as a base primitive. The new contributions can be summarized as follows: We show how members of the SKINNY family of tweakable block ciphers can be instantiated in the ΘCB3 framework [KR11] in order to fulfill the requirements for the NIST lightweight cryptography standardization process[1] (see [Nat18]) and provide 6 members of a new family of AEAD schemes, called SKINNY-AEAD. Jean, Kölbl, Leander, Moradi, Peyrin, Sasaki, Sasdrich, Sim use members of the SKINNY family to construct functions with state sizes of 256 and 512 bit, which can be used in a sponge-based hashing mode, and define two members of a new family of hash functions, called SKINNY-Hash. To stress the extensive amount of existing cryptanalysis of the SKINNY family of tweakable block ciphers, we provide a survey on the external cryptanalysis of SKINNY-128-256 and SKINNY-128-384 as of February 2020

SKINNY-AEAD
SKINNY-Hash
Features
Parameter Sets
Hashing
SKINNY-128-256 and SKINNY-128-384
Initialization
Round Function
The AEAD Scheme SKINNY-AEAD
SKINNY-AEAD with SKINNY-128-256
Remarks for Further Extension
The Hash Functionality SKINNY-Hash
SKINNY-tk3-Hash
SKINNY-tk2-Hash
Design Rationale
Rationale for the AEAD scheme
Rationale for the Hash Function Scheme
Other Attacks
Slide Attacks
Invariant Subspace Attacks
Third-Party Cryptanalysis
A The 8-bit Sbox for SKINNY
C The AEAD Algorithms for M2–M6
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.