Paper 2022/1042

Weak Subtweakeys in SKINNY

Daniël Kuijsters, Radboud University Nijmegen
Denise Verbakel, Radboud University Nijmegen
Joan Daemen, Radboud University Nijmegen
Abstract

Lightweight cryptography is characterized by the need for low implementation cost, while still providing sufficient security. This requires careful analysis of building blocks and their composition. SKINNY is an ISO/IEC standardized family of tweakable block ciphers and is used in the NIST lightweight cryptography standardization process finalist Romulus. We present non-trivial linear approximations of two- round SKINNY that have correlation one or minus one and that hold for a large fraction of all round tweakeys. Moreover, we show how these could have been avoided.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint.
Keywords
cryptanalysis lightweight symmetric cryptography block ciphers
Contact author(s)
daniel kuijsters @ ru nl
denise verbakel @ ru nl
joan daemen @ ru nl
History
2022-08-17: approved
2022-08-11: received
See all versions
Short URL
https://ia.cr/2022/1042
License
No rights reserved
CC0

BibTeX

@misc{cryptoeprint:2022/1042,
      author = {Daniël Kuijsters and Denise Verbakel and Joan Daemen},
      title = {Weak Subtweakeys in SKINNY},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1042},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1042}},
      url = {https://eprint.iacr.org/2022/1042}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.