The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS
From MaRDI portal
Publication:2829213
DOI10.1007/978-3-662-53008-5_5zbMath1372.94412OpenAlexW2504919933MaRDI QIDQ2829213
Stefan Kölbl, Yu Sasaki, Thomas Peyrin, Jérémy Jean, Christof Beierle, Pascal Sasdrich, Siang Meng Sim, Amir Moradi, Gregor Leander
Publication date: 27 October 2016
Published in: Advances in Cryptology – CRYPTO 2016 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-662-53008-5_5
Related Items (92)
Investigation for 8-bit \textsc{SKINNY}-like S-boxes, analysis and applications ⋮ Provable one-XOR matrices for construction of 4 × 4 hardware-oriented MDS diffusion layers ⋮ Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeys ⋮ Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks ⋮ On some properties of the curvature and nondegeneracy of Boolean functions ⋮ \textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations ⋮ Improved (related-key) differential cryptanalysis on GIFT ⋮ PRINCEv2. More security for (almost) no overhead ⋮ Nonce-misuse security of the SAEF authenticated encryption mode ⋮ WARP: revisiting GFN for lightweight 128-bit block cipher ⋮ An STP-based model toward designing S-boxes with good cryptographic properties ⋮ Impossible Differential Cryptanalysis of Reduced-Round Tweakable TWINE ⋮ Practical Low Data-Complexity Subspace-Trail Cryptanalysis of Round-Reduced PRINCE ⋮ More accurate division property propagations based on optimized implementations of linear layers ⋮ Related-tweakey impossible differential attack on reduced-round \texttt{SKINNY-AEAD} M1/M3 ⋮ Transparency order of \((n, m)\)-functions -- its further characterization and applications ⋮ \textsf{Light-OCB}: parallel lightweight authenticated cipher with full security ⋮ Differential uniformity and linearity of S-boxes by multiplicative complexity ⋮ New observations on invariant subspace attack ⋮ Key guessing strategies for linear key-schedule algorithms in rectangle attacks ⋮ A greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysis ⋮ On the relationship between resilient Boolean functions and linear branch number of S-boxes ⋮ Exploring lightweight efficiency of ForkAES ⋮ Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT ⋮ Security analysis of SIMECK block cipher against related-key impossible differential ⋮ Partition and mix: generalizing the swap-or-not shuffle ⋮ An efficient strategy to construct a better differential on multiple-branch-based designs: application to Orthros ⋮ Blockcipher-based authenticated encryption: how small can we go? ⋮ Cryptanalytic time-memory-data trade-offs for FX-constructions and the affine equivalence problem ⋮ Tight security of cascaded LRW2 ⋮ Improved heuristics for low-latency implementations of linear layers ⋮ Exploiting non-full key additions: full-fledged automatic Demirci-Selçuk meet-in-the-middle cryptanalysis of SKINNY ⋮ Finding the impossible: automated search for full impossible-differential, zero-correlation, and integral attacks ⋮ Energy consumption of protected cryptographic hardware cores. An experimental study ⋮ Triangulating rebound attack on AES-like hashing ⋮ FUTURE: a lightweight block cipher using an optimal diffusion matrix ⋮ A small GIFT-COFB: lightweight bit-serial architectures ⋮ Cryptanalysis of reduced round SPEEDY ⋮ A theoretical analysis of generalized invariants of bijective S-boxes ⋮ Key structures: improved related-key boomerang attack against the full AES-256 ⋮ Implementing Grover oracle for lightweight block ciphers under depth constraints ⋮ Speeding up MILP Aided Differential Characteristic Search with Matsui’s Strategy ⋮ Secret can be public: low-memory AEAD mode for high-order masking ⋮ Modeling large S-box in MILP and a (related-key) differential attack on full round PIPO-64/128 ⋮ Quantum impossible differential attacks: applications to AES and SKINNY ⋮ LLLWBC: a new low-latency light-weight block cipher ⋮ Optimizing the depth of quantum implementations of linear layers ⋮ RAMus- a new lightweight block cipher for RAM encryption ⋮ Mind the \texttt{TWEAKEY} schedule: cryptanalysis on \texttt{SKINNYe-64-256} ⋮ Optimizing rectangle attacks: a unified and generic framework for key recovery ⋮ On perfect linear approximations and differentials over two-round SPNs ⋮ Differential meet-in-the-middle cryptanalysis ⋮ Automatic classical and quantum rebound attacks on AES-like hashing by exploiting related-key differentials ⋮ Strong and tight security guarantees against integral distinguishers ⋮ DEFAULT: cipher level resistance against differential fault attack ⋮ Double-block-length hash function for minimum memory size ⋮ Categorization of faulty nonce misuse resistant message authentication ⋮ \textsf{Elastic-Tweak}: a framework for short tweak tweakable block cipher ⋮ Pushing the limits: searching for implementations with the smallest area for lightweight S-boxes ⋮ Analyzing masked ciphers against transition and coupling effects ⋮ Improving first-order threshold implementations of \textsf{SKINNY} ⋮ On the Efficiency of ZMAC-Type Modes ⋮ Provably secure reflection ciphers ⋮ Offset-based BBB-secure tweakable block-ciphers with updatable caches ⋮ Weak subtweakeys in SKINNY ⋮ Finding three-subset division property for ciphers with complex linear layers ⋮ Lower bounds on the degree of block ciphers ⋮ Towards closing the security gap of Tweak-aNd-Tweak (TNT) ⋮ SILVER -- statistical independence and leakage verification ⋮ Biclique Attack of Block Cipher SKINNY ⋮ Finding integral distinguishers with ease ⋮ Mind the gap -- a closer look at the security of block ciphers against differential cryptanalysis ⋮ Bounding the length of impossible differentials for SPN block ciphers ⋮ sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives ⋮ \textsc{POEx}: a beyond-birthday-bound-secure on-line cipher ⋮ Linearly equivalent s-boxes and the division property ⋮ Block cipher invariants as eigenvectors of correlation matrices ⋮ Block cipher invariants as eigenvectors of correlation matrices ⋮ Computing AES related-key differential characteristics with constraint programming ⋮ The \texttt{Deoxys} AEAD family ⋮ Biased differential distinguisher -- cryptanalysis of reduced-round \textsc{SKINNY} ⋮ Automatic search of meet-in-the-middle preimage attacks on AES-like hashing ⋮ Leakage resilient value comparison with application to message authentication ⋮ Impossible Differential Cryptanalysis of Reduced-Round SKINNY ⋮ SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations ⋮ A note on the signal-to-noise ratio of \((n, m)\)-functions ⋮ The summation-truncation hybrid: reusing discarded bits for free ⋮ Cryptanalysis results on spook. Bringing full-round shadow-512 to the light ⋮ Alzette: a 64-bit ARX-boxes (feat. CRAX and TRAX) ⋮ New Impossible Differential Search Tool from Design and Cryptanalysis Aspects ⋮ TNT: how to tweak a block cipher ⋮ Lightweight authenticated encryption mode suitable for threshold implementation
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Reflection ciphers
- Cryptographic hardware and embedded systems -- CHES 2011. 13th international workshop, Nara, Japan, September 28--October 1, 2011. Proceedings
- Midori: A Block Cipher for Low Energy
- Construction of Lightweight S-Boxes Using Feistel and MISTY Structures
- Counter-in-Tweak: Authenticated Encryption Modes for Tweakable Block Ciphers
- Block Ciphers That Are Easier to Mask: How Far Can We Go?
- Tweaks and Keys for Block Ciphers: The TWEAKEY Framework
- The Simon and Speck Block Ciphers on AVR 8-Bit Microcontrollers
- Implementing Lightweight Block Ciphers on x86 Architectures
- Pushing the Limits: A Very Compact and a Threshold Implementation of AES
- Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool
- A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN
- The LED Block Cipher
- Piccolo: An Ultra-Lightweight Blockcipher
- How to Protect DES Against Exhaustive Key Search
- Automatic Security Evaluation of Block Ciphers with S-bP Structures Against Related-Key Differential Attacks
- $\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple Platforms
- Observations on the SIMON Block Cipher Family
- PRESENT: An Ultra-Lightweight Block Cipher
- KATAN and KTANTAN — A Family of Small and Efficient Hardware-Oriented Block Ciphers
- Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials
- The block cipher Square
- Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming
- PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications
- Memory encryption
- FOAM: Searching for Hardware-Optimal SPN Structures and Components with a Fair Comparison
This page was built for publication: The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS