Skip to main content

Weak Subtweakeys in SKINNY

  • Conference paper
  • First Online:
Progress in Cryptology – INDOCRYPT 2022 (INDOCRYPT 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13774))

Included in the following conference series:

Abstract

Lightweight cryptography is characterized by the need for low implementation cost, while still providing sufficient security. This requires careful analysis of building blocks and their composition.

SKINNY is an ISO/IEC standardized family of tweakable block ciphers and is used in the NIST lightweight cryptography standardization process finalist Romulus. We present non-trivial linear approximations of two-round SKINNY that have correlation one or minus one and that hold for a large fraction of all round tweakeys. Moreover, we show how these could have been avoided.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. 27, I.J.S.: Information Security “Encryption Algorithms” Part 7: Tweakable Block Ciphers, 1st edn. International Organization for Standardization, Vernier, Geneva, Switzerland (2022). https://www.iso.org/standard/80505.html

  2. Beierle, C., et al.: The SKINNY family of block ciphers and its low-latency Variant MANTIS. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 123–153. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_5

    Chapter  Google Scholar 

  3. Biham, E., Shamir, A.: Differential cryptanalysis of des-like cryptosystems. In: CRYPTO 1990 (1990). https://doi.org/10.1007/3-540-38424-3_1

  4. Bordes, N., Daemen, J., Kuijsters, D., Assche, G.V.: Thinking outside the superbox. In: Malkin, T., Peikert, C. (eds.) Advances in Cryptology - CRYPTO 2021–41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, 16–20 August 2021, Proceedings, Part III. LNCS, vol. 12827, pp. 337–367. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84252-9_12

  5. Carlet, C.: Boolean Functions for Cryptography and Coding Theory. Cambridge University Press, Cambridge (2021)

    Google Scholar 

  6. Daemen, J.: Cipher and hash function design, strategies based on linear and differential cryptanalysis, Ph.D. Thesis. K.U.Leuven (1995)

    Google Scholar 

  7. Daemen, J., Rijmen, V.: The Design of Rijndael - The Advanced Encryption Standard (AES), Information Security and Cryptography. 2nd edn. Springer, Heidelberg (2020). https://doi.org/10.1007/978-3-662-04722-4

  8. Iwata, T., Khairallah, M., Minematsu, K., Peyrin, T.: Duel of the titans: The romulus and remus families of lightweight AEAD algorithms. IACR Trans. Symmet. Cryptol. 2020(1), 43–120 (2020), https://doi.org/10.13154/tosc.v2020.i1.43-120

  9. Jean, J.: TikZ for Cryptographers(2016). https://www.iacr.org/authors/tikz/

  10. Jean, J., Nikolić, I., Peyrin, T.: Tweaks and keys for block ciphers: The TWEAKEY framework. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874, pp. 274–288. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45608-8_15

    Chapter  Google Scholar 

  11. Lidl, R., Niederreiter, H.: Finite fields, Encyclopedia of Mathematics and its Applications, vol. 20, 2nd edn. Cambridge University Press, Cambridge (1997)

    Google Scholar 

  12. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) Proceedings of Advances in Cryptology - EUROCRYPT 1999 (1993)

    Google Scholar 

  13. Nyberg, K.: Generalized feistel networks. In: Kim, K., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 91–104. Springer, Heidelberg (1996). https://doi.org/10.1007/BFb0034838

    Chapter  Google Scholar 

  14. Turan, M.S., et al.: Status report on the second round of the NIST lightweight cryptography standardization process (2021–07-20 04:07:00 2021). https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=932630

  15. Verbakel, D.: Influence of design on differential and linear propagation properties of block cipher family skinny. Bachelor’s thesis, Radboud University, Nijmegen, The Netherlands (2021)

    Google Scholar 

Download references

Acknowledgements

Joan Daemen and Daniël Kuijsters are supported by the European Research Council under the ERC advanced grant agreement under grant ERC-2017-ADG Nr. 788980 ESCADA.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Daniël Kuijsters .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kuijsters, D., Verbakel, D., Daemen, J. (2022). Weak Subtweakeys in SKINNY. In: Isobe, T., Sarkar, S. (eds) Progress in Cryptology – INDOCRYPT 2022. INDOCRYPT 2022. Lecture Notes in Computer Science, vol 13774. Springer, Cham. https://doi.org/10.1007/978-3-031-22912-1_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-22912-1_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-22911-4

  • Online ISBN: 978-3-031-22912-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics