Single Tweakey Cryptanalysis of Reduced-Round SKINNY-64

4Citations
Citations of this article
9Readers
Mendeley users who have this article in their library.
Get full text

Abstract

SKINNY is a lightweight tweakable block cipher which received a great deal of cryptanalytic attention following its elegant structure and efficiency. Inspired by the SKINNY competitions, multiple attacks on it were reported in different settings (e.g. single vs. related-tweakey) using different techniques (impossible differentials, meet-in-the-middle, etc.). In this paper we revisit some of these attacks, identify issues with several of them, and offer a series of improved attacks which were experimentally verified. Our best attack can attack up to 18 rounds using$$2^{60}$$ chosen ciphertexts data,$$2^{116}$$ time, and$$2^{112}$$ memory.

Cite

CITATION STYLE

APA

Dunkelman, O., Huang, S., Lambooij, E., & Perle, S. (2020). Single Tweakey Cryptanalysis of Reduced-Round SKINNY-64. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 12161 LNCS, pp. 1–17). Springer. https://doi.org/10.1007/978-3-030-49785-9_1

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free