@ARTICLE{ iet:/content/journals/10.1049/iet-ifs.2016.0488, author = {Dong Yang}, affiliation = { National Digital Switching System Engineering & Technological Research Center, P.O. Box 407, 62 Kexue Road, Zhengzhou 450001, People's Republic of China }, author = {Wen-Feng Qi}, affiliation = { National Digital Switching System Engineering & Technological Research Center, P.O. Box 407, 62 Kexue Road, Zhengzhou 450001, People's Republic of China }, author = {Hua-Jin Chen}, affiliation = { National Digital Switching System Engineering & Technological Research Center, P.O. Box 407, 62 Kexue Road, Zhengzhou 450001, People's Republic of China }, keywords = {21-round encryptions;SKINNY-n-k;impossible differential attacks;differential cryptanalysis;19-round encryptions;19-round SKINNY-64-128;SKINNY cipher;TWEAKEY framework;17-round encryptions;linear cryptanalysis;n-bit block size;tweakey input;SKINNY-128-256;21-round SKINNY-64-192;SKINNY-128-128;17-round SKINNY-64-64;greedy strategy;CRYPTO 2016;early-abort technique;SKINNY-128-384;lightweight block ciphers;k-bit tweakey size;}, ISSN = {1751-8709}, language = {English}, abstract = {SKINNY is a family of lightweight block ciphers proposed at CRYPTO 2016, which follows the TWEAKEY framework and takes a tweakey input. It is shown that SKINNY family not only has good hardware/software performances, but also provides strong security guarantees against differential/linear cryptanalysis. In this study, the authors study the security of SKINNY against the impossible differential attack. First, they get some properties of the subkeys of SKINNY by analysing its key schedule. Then, combining with the early-abort technique and the greedy strategy, they present impossible differential attacks on SKINNY based on an 11-round impossible differential. Let SKINNY-n-k be the SKINNY cipher with n-bit block size and k-bit tweakey size. On the basis of their method, 17-round SKINNY-64-64 (resp. SKINNY-128-128) can be broken in 2 61.8 (resp. 2 120.8 ) 17-round encryptions, 19-round SKINNY-64-128 (resp. SKINNY-128-256) can be broken in 2 119.8 (resp. 2 241.8 ) 19-round encryptions and 21-round SKINNY-64-192 (resp. SKINNY-128-384) can be broken in 2 180.5 (resp. 2 353.6 ) 21-round encryptions. To the best of their knowledge, these results are currently the best results with respect to the attacked rounds.}, title = {Impossible differential attacks on the SKINNY family of block ciphers}, journal = {IET Information Security}, issue = {6}, volume = {11}, year = {2017}, month = {November}, pages = {377-385(8)}, publisher ={Institution of Engineering and Technology}, copyright = {© The Institution of Engineering and Technology}, url = {https://digital-library.theiet.org/;jsessionid=4fbgl10d92lhh.x-iet-live-01content/journals/10.1049/iet-ifs.2016.0488} }