Impossible differential attacks on the SKINNY family of block ciphers

被引:21
|
作者
Yang, Dong [1 ]
Qi, Wen-Feng [1 ]
Chen, Hua-Jin [1 ]
机构
[1] Natl Digital Switching Syst Engn & Technol Res Ct, POB 407,62 Kexue Rd, Zhengzhou 450001, Henan, Peoples R China
关键词
cryptography; greedy algorithms; impossible differential attacks; lightweight block ciphers; CRYPTO; 2016; TWEAKEY framework; tweakey input; differential cryptanalysis; linear cryptanalysis; early-abort technique; greedy strategy; SKINNY-n-k; SKINNY cipher; n-bit block size; k-bit tweakey size; 17-round SKINNY-64-64; SKINNY-128-128; 17-round encryptions; 19-round SKINNY-64-128; SKINNY-128-256; 19-round encryptions; 21-round SKINNY-64-192; SKINNY-128-384; 21-round encryptions; CRYPTANALYSIS; ROUNDS;
D O I
10.1049/iet-ifs.2016.0488
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
SKINNY is a family of lightweight block ciphers proposed at CRYPTO 2016, which follows the TWEAKEY framework and takes a tweakey input. It is shown that SKINNY family not only has good hardware/software performances, but also provides strong security guarantees against differential/linear cryptanalysis. In this study, the authors study the security of SKINNY against the impossible differential attack. First, they get some properties of the subkeys of SKINNY by analysing its key schedule. Then, combining with the early-abort technique and the greedy strategy, they present impossible differential attacks on SKINNY based on an 11-round impossible differential. Let SKINNY-n-k be the SKINNY cipher with n-bit block size and k-bit tweakey size. On the basis of their method, 17-round SKINNY-64-64 (resp. SKINNY-128-128) can be broken in 261.8 (resp. 2120.8) 17-round encryptions, 19-round SKINNY-64-128 (resp. SKINNY-128-256) can be broken in 2119.8 (resp. 2241.8) 19-round encryptions and 21-round SKINNY-64-192 (resp. SKINNY-128-384) can be broken in 2180.5 (resp. 2353.6) 21-round encryptions. To the best of their knowledge, these results are currently the best results with respect to the attacked rounds.
引用
收藏
页码:377 / 385
页数:9
相关论文
共 50 条
  • [31] Algebraic-Differential Attacks on a Family of Arithmetization-Oriented Symmetric Ciphers
    Zhengnan Li
    Baofeng Wu
    Dongdai Lin
    Journal of Systems Science and Complexity, 2023, 36 : 2681 - 2702
  • [32] The DBlock family of block ciphers
    Wu WenLing
    Zhang Lei
    Yu XiaoLi
    SCIENCE CHINA-INFORMATION SCIENCES, 2015, 58 (03) : 1 - 14
  • [33] Algebraic-Differential Attacks on a Family of Arithmetization-Oriented Symmetric Ciphers
    Li Zhengnan
    Wu Baofeng
    Lin Dongdai
    JOURNAL OF SYSTEMS SCIENCE & COMPLEXITY, 2023, 36 (06) : 2681 - 2702
  • [34] The DBlock family of block ciphers
    WU WenLing
    ZHANG Lei
    YU XiaoLi
    Science China(Information Sciences), 2015, 58 (03) : 91 - 104
  • [35] New Impossible Differential Attack on SAFER Block Cipher Family
    Zhao, Jingyuan
    Wang, Meiqin
    Chen, Jiazhe
    Zheng, Yuliang
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2015, E98A (03) : 843 - 852
  • [36] Attacks on block ciphers of low algebraic degree
    Jakobsen, T
    Knudsen, LR
    JOURNAL OF CRYPTOLOGY, 2001, 14 (03) : 197 - 210
  • [37] Improved algebraic attacks on lightweight block ciphers
    Yeo, Sze Ling
    Le, Duc-Phong
    Khoo, Khoongming
    JOURNAL OF CRYPTOGRAPHIC ENGINEERING, 2021, 11 (01) : 1 - 19
  • [38] Integral Attacks on Some Lightweight Block Ciphers
    Zhu, Shiqiang
    Wang, Gaoli
    He, Yu
    Qian, Haifeng
    KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS, 2020, 14 (11) : 4502 - 4521
  • [39] Experimental statistical attacks on block and stream ciphers
    Doroshenko, S.
    Fionov, A.
    Lubkin, A.
    Monarev, V.
    Ryabko, B.
    Shokin, Yu. I.
    COMPUTATIONAL SCIENCE AND HIGH PERFORMANCE COMPUTING III, 2008, 101 : 155 - +
  • [40] Improved algebraic attacks on lightweight block ciphers
    Sze Ling Yeo
    Duc-Phong Le
    Khoongming Khoo
    Journal of Cryptographic Engineering, 2021, 11 : 1 - 19