The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS

From MaRDI portal
Publication:2829213

DOI10.1007/978-3-662-53008-5_5zbMath1372.94412OpenAlexW2504919933MaRDI QIDQ2829213

Stefan Kölbl, Yu Sasaki, Thomas Peyrin, Jérémy Jean, Christof Beierle, Pascal Sasdrich, Siang Meng Sim, Amir Moradi, Gregor Leander

Publication date: 27 October 2016

Published in: Advances in Cryptology – CRYPTO 2016 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-662-53008-5_5




Related Items (92)

Investigation for 8-bit \textsc{SKINNY}-like S-boxes, analysis and applicationsProvable one-XOR matrices for construction of 4 × 4 hardware-oriented MDS diffusion layersZero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeysMeet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacksOn some properties of the curvature and nondegeneracy of Boolean functions\textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementationsImproved (related-key) differential cryptanalysis on GIFTPRINCEv2. More security for (almost) no overheadNonce-misuse security of the SAEF authenticated encryption modeWARP: revisiting GFN for lightweight 128-bit block cipherAn STP-based model toward designing S-boxes with good cryptographic propertiesImpossible Differential Cryptanalysis of Reduced-Round Tweakable TWINEPractical Low Data-Complexity Subspace-Trail Cryptanalysis of Round-Reduced PRINCEMore accurate division property propagations based on optimized implementations of linear layersRelated-tweakey impossible differential attack on reduced-round \texttt{SKINNY-AEAD} M1/M3Transparency order of \((n, m)\)-functions -- its further characterization and applications\textsf{Light-OCB}: parallel lightweight authenticated cipher with full securityDifferential uniformity and linearity of S-boxes by multiplicative complexityNew observations on invariant subspace attackKey guessing strategies for linear key-schedule algorithms in rectangle attacksA greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysisOn the relationship between resilient Boolean functions and linear branch number of S-boxesExploring lightweight efficiency of ForkAESGeneralized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFTSecurity analysis of SIMECK block cipher against related-key impossible differentialPartition and mix: generalizing the swap-or-not shuffleAn efficient strategy to construct a better differential on multiple-branch-based designs: application to OrthrosBlockcipher-based authenticated encryption: how small can we go?Cryptanalytic time-memory-data trade-offs for FX-constructions and the affine equivalence problemTight security of cascaded LRW2Improved heuristics for low-latency implementations of linear layersExploiting non-full key additions: full-fledged automatic Demirci-Selçuk meet-in-the-middle cryptanalysis of SKINNYFinding the impossible: automated search for full impossible-differential, zero-correlation, and integral attacksEnergy consumption of protected cryptographic hardware cores. An experimental studyTriangulating rebound attack on AES-like hashingFUTURE: a lightweight block cipher using an optimal diffusion matrixA small GIFT-COFB: lightweight bit-serial architecturesCryptanalysis of reduced round SPEEDYA theoretical analysis of generalized invariants of bijective S-boxesKey structures: improved related-key boomerang attack against the full AES-256Implementing Grover oracle for lightweight block ciphers under depth constraintsSpeeding up MILP Aided Differential Characteristic Search with Matsui’s StrategySecret can be public: low-memory AEAD mode for high-order maskingModeling large S-box in MILP and a (related-key) differential attack on full round PIPO-64/128Quantum impossible differential attacks: applications to AES and SKINNYLLLWBC: a new low-latency light-weight block cipherOptimizing the depth of quantum implementations of linear layersRAMus- a new lightweight block cipher for RAM encryptionMind the \texttt{TWEAKEY} schedule: cryptanalysis on \texttt{SKINNYe-64-256}Optimizing rectangle attacks: a unified and generic framework for key recoveryOn perfect linear approximations and differentials over two-round SPNsDifferential meet-in-the-middle cryptanalysisAutomatic classical and quantum rebound attacks on AES-like hashing by exploiting related-key differentialsStrong and tight security guarantees against integral distinguishersDEFAULT: cipher level resistance against differential fault attackDouble-block-length hash function for minimum memory sizeCategorization of faulty nonce misuse resistant message authentication\textsf{Elastic-Tweak}: a framework for short tweak tweakable block cipherPushing the limits: searching for implementations with the smallest area for lightweight S-boxesAnalyzing masked ciphers against transition and coupling effectsImproving first-order threshold implementations of \textsf{SKINNY}On the Efficiency of ZMAC-Type ModesProvably secure reflection ciphersOffset-based BBB-secure tweakable block-ciphers with updatable cachesWeak subtweakeys in SKINNYFinding three-subset division property for ciphers with complex linear layersLower bounds on the degree of block ciphersTowards closing the security gap of Tweak-aNd-Tweak (TNT)SILVER -- statistical independence and leakage verificationBiclique Attack of Block Cipher SKINNYFinding integral distinguishers with easeMind the gap -- a closer look at the security of block ciphers against differential cryptanalysisBounding the length of impossible differentials for SPN block cipherssLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives\textsc{POEx}: a beyond-birthday-bound-secure on-line cipherLinearly equivalent s-boxes and the division propertyBlock cipher invariants as eigenvectors of correlation matricesBlock cipher invariants as eigenvectors of correlation matricesComputing AES related-key differential characteristics with constraint programmingThe \texttt{Deoxys} AEAD familyBiased differential distinguisher -- cryptanalysis of reduced-round \textsc{SKINNY}Automatic search of meet-in-the-middle preimage attacks on AES-like hashingLeakage resilient value comparison with application to message authenticationImpossible Differential Cryptanalysis of Reduced-Round SKINNYSAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluationsA note on the signal-to-noise ratio of \((n, m)\)-functionsThe summation-truncation hybrid: reusing discarded bits for freeCryptanalysis results on spook. Bringing full-round shadow-512 to the lightAlzette: a 64-bit ARX-boxes (feat. CRAX and TRAX)New Impossible Differential Search Tool from Design and Cryptanalysis AspectsTNT: how to tweak a block cipherLightweight authenticated encryption mode suitable for threshold implementation


Uses Software


Cites Work


This page was built for publication: The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS