Skip to main content

Impossible Differential Cryptanalysis of Reduced-Round SKINNY

  • Conference paper
  • First Online:
Progress in Cryptology - AFRICACRYPT 2017 (AFRICACRYPT 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10239))

Included in the following conference series:

Abstract

SKINNY is a new lightweight tweakable block cipher family proposed by Beierle et al. at CRYPTO 2016. SKINNY has 6 main variants where SKINNY-n-t is a block cipher that operates on n-bit blocks using t-bit tweakey (key and tweak) where \(n=64\) or 128 and \(t=n\), 2n, or 3n. In this paper, we present impossible differential attacks against reduced-round versions of all the 6 members of the SKINNY family in the single-tweakey model. More precisely, using an 11-round impossible differential distinguisher, we present impossible differential attacks against 18-round SKINNY-n-n, 20-round SKINNY-n-2n and 22-round SKINNY-n-3n (\(n=64\) or 128). To the best of our knowledge, these are the best attacks against these 6 variants in the single-tweakey model.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    \({TK}_{19}[0,4]=y_{19}[0,4] \oplus z_{19}[0,4]\) means that \({TK}_{19}[0]=y_{19}[0] \oplus z_{19}[0],{TK}_{19}[4]=y_{19}[4] \oplus z_{19}[4]\).

  2. 2.

    Note that instead of having \(TK_{16}[6]\) that lead to the impossible differential distinguisher, we have \(x_{16}[6]\) that result in the same impossible differential distinguisher.

  3. 3.

    Note that \({ETK}_{1}[6]={ETK}_{1}[14]\) and \({ETK}_{1}[1]={ETK}_{1}[5]\).

  4. 4.

    The second term is computed from step 5(a), 5(b) and 6(a).

References

  1. Ankele, R., Banik, S., Chakraborti, A., List, E., Mendel, F., Sim, S. M., Wang, G.: Related-key impossible-differential attack on reduced-round SKINNY. Cryptology ePrint Archive, Report 2016/1127 (2016). http://eprint.iacr.org/2016/1127

  2. Beierle, C., Jean, J., Klbl, S., Leander, G., Moradi, A., Peyrin, T., Sasaki, Y., Sasdrich, P., Sim, S.M.: Skinny family of block ciphers: cryptanalysis competition (2016)

    Google Scholar 

  3. Beierle, C., Jean, J., Kölbl, S., Leander, G., Moradi, A., Peyrin, T., Sasaki, Y., Sasdrich, P., Sim, S.M.: The SKINNY family of block ciphers and its low-latency variant MANTIS. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 123–153. Springer, Heidelberg (2016). doi:10.1007/978-3-662-53008-5_5

    Chapter  Google Scholar 

  4. Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12–23. Springer, Heidelberg (1999). doi:10.1007/3-540-48910-X_2

    Google Scholar 

  5. Bilgin, B., Gierlichs, B., Nikova, S., Nikov, V., Rijmen, V.: A more efficient AES threshold implementation. In: Pointcheval, D., Vergnaud, D. (eds.) AFRICACRYPT 2014. LNCS, vol. 8469, pp. 267–284. Springer, Cham (2014). doi:10.1007/978-3-319-06734-6_17

    Chapter  Google Scholar 

  6. Daemen, J., Rijmen, V.: The Design of Rijndael. Springer, Heidelberg (2002)

    Book  MATH  Google Scholar 

  7. Jean, J., Nikolić, I., Peyrin, T.: Tweaks and keys for block ciphers: the TWEAKEY framework. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874, pp. 274–288. Springer, Heidelberg (2014). doi:10.1007/978-3-662-45608-8_15

    Google Scholar 

  8. Knudsen, L.: A 128-bit block cipher. Complexity 258(2), 216 (1998). NIST AES Proposal

    Google Scholar 

  9. Liskov, M., Rivest, R.L., Wagner, D.: Tweakable block ciphers. J. Cryptol. 24(3), 588–613 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  10. Liu, G., Ghosh, M., Song, L.: Security analysis of SKINNY under related-tweakey settings. Cryptology ePrint Archive, Report 2016/1108 (2016). http://eprint.iacr.org/2016/1108

  11. Peyrin, T., Seurin, Y.: Counter-in-tweak: authenticated encryption modes for tweakable block ciphers. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9814, pp. 33–63. Springer, Heidelberg (2016). doi:10.1007/978-3-662-53018-4_2

    Chapter  Google Scholar 

  12. Sadeghi, S., Mohammadi, T., Bagheri, N.: Cryptanalysis of reduced round SKINNY block cipher. Cryptology ePrint Archive, Report 2016/1120 (2016). http://eprint.iacr.org/2016/1120

  13. Tolba, M., Abdelkhalek, A., Youssef, A.M.: Impossible differential cryptanalysis of reduced-round skinny. Cryptology ePrint Archive, Report 2016/1115 (2016). http://eprint.iacr.org/2016/1115

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Amr M. Youssef .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Tolba, M., Abdelkhalek, A., Youssef, A.M. (2017). Impossible Differential Cryptanalysis of Reduced-Round SKINNY. In: Joye, M., Nitaj, A. (eds) Progress in Cryptology - AFRICACRYPT 2017. AFRICACRYPT 2017. Lecture Notes in Computer Science(), vol 10239. Springer, Cham. https://doi.org/10.1007/978-3-319-57339-7_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-57339-7_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-57338-0

  • Online ISBN: 978-3-319-57339-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics