The SKINNY family of lightweight block ciphers is well-researched in terms of standard cryptanalysis, but little has been done in the field of power analysis attacks. By sequentially dividing and conquering, univariate Differential Power Analysis attacks are performed against SKINNY. As the resulting diffusion from MixColumns introduces redundancy in terms of leakage, we introduce an alternative placement scheme for the tweak material in the related-tweakey setting to minimize leakage of the key material
Evaluating resistance of ciphers against differential cryptanalysis is essential to define the numbe...
Resistance against differential cryptanalysis is an important design criteria for any modern block c...
Differential power analysis is a powerful cryptanalytic technique that exploits information leaking ...
The SKINNY family of lightweight block ciphers is well-researched in terms of standard cryptanalysis...
Lightweight cryptography is an emerging field where designers are testing the limits of symmetric cr...
In CRYPTO’16, a new family of tweakable lightweight block ciphers - SKINNY was introduced. Denoting ...
At CRYPTO’16, Beierle et al. presented SKINNY, a family of lightweight tweakable block ciphers inten...
Bit permutations are a common choice for diffusion function in lightweight block ciphers, owing to t...
International audienceEvaluating resistance of ciphers against differential cryptanalysis is essenti...
Lightweight cryptography has been a rising topic along with the global development of very constrain...
Symmetric key cryptographic primitives are essential to encrypt data and protect communication betwe...
Power analysis has shown to be successful in breaking symmetric cryptographic algorithms implemented...
Bit permutations are a common choice for diffusion function in lightweight block ciphers, owing to t...
SKINNY is a family of lightweight tweakable block ciphers designed to have the smallest hardware foo...
Skinny is a lightweight tweakable block cipher which received a great deal of cryptanalytic attentio...
Evaluating resistance of ciphers against differential cryptanalysis is essential to define the numbe...
Resistance against differential cryptanalysis is an important design criteria for any modern block c...
Differential power analysis is a powerful cryptanalytic technique that exploits information leaking ...
The SKINNY family of lightweight block ciphers is well-researched in terms of standard cryptanalysis...
Lightweight cryptography is an emerging field where designers are testing the limits of symmetric cr...
In CRYPTO’16, a new family of tweakable lightweight block ciphers - SKINNY was introduced. Denoting ...
At CRYPTO’16, Beierle et al. presented SKINNY, a family of lightweight tweakable block ciphers inten...
Bit permutations are a common choice for diffusion function in lightweight block ciphers, owing to t...
International audienceEvaluating resistance of ciphers against differential cryptanalysis is essenti...
Lightweight cryptography has been a rising topic along with the global development of very constrain...
Symmetric key cryptographic primitives are essential to encrypt data and protect communication betwe...
Power analysis has shown to be successful in breaking symmetric cryptographic algorithms implemented...
Bit permutations are a common choice for diffusion function in lightweight block ciphers, owing to t...
SKINNY is a family of lightweight tweakable block ciphers designed to have the smallest hardware foo...
Skinny is a lightweight tweakable block cipher which received a great deal of cryptanalytic attentio...
Evaluating resistance of ciphers against differential cryptanalysis is essential to define the numbe...
Resistance against differential cryptanalysis is an important design criteria for any modern block c...
Differential power analysis is a powerful cryptanalytic technique that exploits information leaking ...