Paper 2016/1115

Impossible Differential Cryptanalysis of Reduced-Round SKINNY

Mohamed Tolba, Ahmed Abdelkhalek, and Amr M. Youssef

Abstract

SKINNY is a new lightweight tweakable block cipher family proposed by Beierle $et$ $al$. in CRYPTO 2016. SKINNY-$n$-$t$ is a block cipher with $n$-bit state and $t$-bit tweakey (key and tweak). It is designed to compete with the recent NSA SIMON block cipher. In this paper, we present impossible differential attacks against reduced-round versions of all the 6 SKINNY's variants, namely, SKINNY-$n$-$n$, SKINNY-$n$-2$n$ and SKINNY-$n$-3$n$ ($n=64$ or $n=128$) in the single-tweakey model. More precisely, we present impossible differential attacks against 18, 20 and 22 rounds of SKINNY-$n$-$n$, SKINNY-$n$-2$n$ and SKINNY-$n$-3$n$ ($n=64$ or $n=128$), respectively. These attacks are based on the same 11-round impossible differential distinguisher. To the best of our knowledge, these are the best attacks against these 6 variants of the cipher in the single-tweakey model.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
CryptanalysisImpossible differential attacksTweakableBlock ciphersSKINNY.
Contact author(s)
m_tolba @ encs concordia ca
History
2017-03-13: last of 4 revisions
2016-11-26: received
See all versions
Short URL
https://ia.cr/2016/1115
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/1115,
      author = {Mohamed Tolba and Ahmed Abdelkhalek and Amr M.  Youssef},
      title = {Impossible Differential Cryptanalysis of Reduced-Round SKINNY},
      howpublished = {Cryptology ePrint Archive, Paper 2016/1115},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/1115}},
      url = {https://eprint.iacr.org/2016/1115}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.