Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Impossible differential attacks on the SKINNY family of block ciphers

SKINNY is a family of lightweight block ciphers proposed at CRYPTO 2016, which follows the TWEAKEY framework and takes a tweakey input. It is shown that SKINNY family not only has good hardware/software performances, but also provides strong security guarantees against differential/linear cryptanalysis. In this study, the authors study the security of SKINNY against the impossible differential attack. First, they get some properties of the subkeys of SKINNY by analysing its key schedule. Then, combining with the early-abort technique and the greedy strategy, they present impossible differential attacks on SKINNY based on an 11-round impossible differential. Let SKINNY-n-k be the SKINNY cipher with n-bit block size and k-bit tweakey size. On the basis of their method, 17-round SKINNY-64-64 (resp. SKINNY-128-128) can be broken in (resp. ) 17-round encryptions, 19-round SKINNY-64-128 (resp. SKINNY-128-256) can be broken in (resp. ) 19-round encryptions and 21-round SKINNY-64-192 (resp. SKINNY-128-384) can be broken in (resp. ) 21-round encryptions. To the best of their knowledge, these results are currently the best results with respect to the attacked rounds.

References

    1. 1)
      • 10. Mala, H., Dakhilalian, M., Rijmen, V., et al: ‘Improved impossible differential cryptanalysis of 7-round AES-128’. INDOCRYPT 2010, Springer, Heidelberg, 2010 (LNCS, 6498), pp. 282291.
    2. 2)
      • 5. Banik, S., Bogdanov, A., Isobe, T., et al: ‘Midori: a block cipher for low energy’. ASIACRYPT 2015, Part II, Springer, Heidelberg, 2015 (LNCS9453), pp. 411436.
    3. 3)
      • 4. Borghoff, J., Canteaut, A., Güeysu, T., et al: ‘PRINCE – a low-latency block cipher for pervasive computing applications – extended abstract’. ASIACRYPT 2012, Springer, Heidelberg, 2012 (LNCS7658), pp. 208225.
    4. 4)
      • 12. Liu, Y., Li, L., Gu, D., et al: ‘New observations on impossible differential cryptanalysis of reduced-round camellia’. FSE 2012, Springer, Heidelberg, 2012 (LNCS7549), pp. 90109.
    5. 5)
      • 11. Lu, J., Kim, J.S., Keller, N., et al: ‘Improving the efficiency of impossible differential cryptanalysis of reduced camellia and MISTY1’. CT-RSA 2008, Springer, Heidelberg, 2008 (LNCS4964), pp. 370386.
    6. 6)
      • 1. Bogdanov, A., Knudsen, L.R., Leander, G., et al: ‘PRESENT: an ultra-lightweight block cipher’. CHES 2007, Springer, Heidelberg, 2007 (LNCS, 4727), pp. 450466.
    7. 7)
      • 7. Knudsen, L.R.: ‘DEAL – a 128 bit block cipher’. Technical Report, Department of Informatics, University of Bergen, Norway, 1998.
    8. 8)
      • 9. Lu, J., Dunkelman, O., Keller, N., et al: ‘New impossible differential attacks on AES’. INDOCRYPT 2008Springer, Heidelberg, 2008 (LNCS5365), pp. 279293.
    9. 9)
      • 6. Beierle, C., Jean, J., Kölbl, S., et al: ‘The SKINNY family of block ciphers and its low-latency variant MANTIS’. CRYPTO 2016, Part II (LNCS9815), pp. 123153, doi: 10.1007/978-3-662-53008-55.
    10. 10)
      • 8. Biham, E., Biryukov, A., Shamir, A.: ‘Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials’. EUROCRYPT 1999, Springer, Heidelberg, 1999 (LNCS1592), pp. 1223.
    11. 11)
      • 15. Du, C., Chen, J.: ‘Impossible differential cryptanalysis of ARIA reduced to 7 rounds’. CANS 2010, Springer, Heidelberg, 2010 (LNCS6467), pp. 2030.
    12. 12)
      • 2. Wu, W., Zhang, L.: ‘LBlock: a lightweight block cipher’. ACNS 2011Springer, Heidelberg, 2011 (LNCS6715), pp. 327344.
    13. 13)
      • 14. Boura, C., Naya-Plasencia, M., Suder, V.: ‘Scrutinizing and improving impossible differential attacks: applications to CLEFIA, Camellia, LBlock and SIMON’. AISACRYPT 2014Springer, Heidelberg, 2014 (LNCS8873), pp. 179199.
    14. 14)
      • 3. Beaulieu, R., Shors, D., Smith, J., et al: ‘The SIMON and SPECK families of lightweight block ciphers’. Available at http://eprint.iacr.org/2013/404.pdf, accessed December 2015.
    15. 15)
      • 17. Biham, E., Shamir, A.: ‘Differential cryptanalysis of DES-like cryptosystems’, J. Cryptol., 1991, 4, (1), pp. 372.
    16. 16)
      • 16. Jia, K., Li, L.: ‘Improved impossible differential attacks on reduced-round MISTY1’. WISA 2012, Springer, Heidelberg, 2012 (LNCS7690), pp. 1527.
    17. 17)
      • 13. Mala, H., Dakhilalian, M., Shakiba, M.: ‘Impossible differential attacks on 13-round CLEFIA-128. J’, Comput. Sci. Technol., 2011, 26, (4), pp. 744750.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2016.0488
Loading

Related content

content/journals/10.1049/iet-ifs.2016.0488
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address