At CRYPTO’16, Beierle et al. presented SKINNY, a family of lightweight tweakable block ciphers intended to compete with the NSA designs SIMON and SPECK. SKINNY can be implemented efficiently in both soft- and hardware and supports block sizes of 64 and 128 bits as well as tweakey sizes of 64, 128, 192 and 128, 256, 384 bits respectively. This paper presents a related-tweakey impossible-differential attack on up to 23 (out of 36) rounds of SKINNY-64/128 for different tweak sizes. All our attacks can be trivially extended to SKINNY-128/128
With the widespread use of RFID technology and the rapid development of Internet of Things, the rese...
Abstract: Lightweight cryptography is a rapidly evolving area of research and it has great impact es...
The boomerang and rectangle attacks are adaptions of differential cryptanalysis that regard the targ...
Skinny is a lightweight tweakable block cipher which received a great deal of cryptanalytic attentio...
In CRYPTO’16, a new family of tweakable lightweight block ciphers - SKINNY was introduced. Denoting ...
SKINNY is a family of lightweight tweakable block ciphers designed to have the smallest hardware foo...
In April 2018, Beierle et al. launched the 3rd SKINNY cryptanalysis competition, a contest that aime...
Designing symmetric ciphers for particular applications becomes a hot topic. At EUROCRYPT 2020, Nait...
The SKINNY family of lightweight block ciphers is well-researched in terms of standard cryptanalysis...
International audienceEvaluating resistance of ciphers against differential cryptanalysis is essenti...
Design and analysis of lightweight block ciphers have become more popular due to the fact that the f...
Abstract. Design and analysis of lightweight block ciphers have become more popular due to the fact ...
Lightweight cryptography is characterized by the need for low implementation cost, while still provi...
Lightweight cryptography is an emerging field where designers are testing the limits of symmetric cr...
We present the family of authenticated encryption schemes SKINNY-AEAD and the family of hashing sche...
With the widespread use of RFID technology and the rapid development of Internet of Things, the rese...
Abstract: Lightweight cryptography is a rapidly evolving area of research and it has great impact es...
The boomerang and rectangle attacks are adaptions of differential cryptanalysis that regard the targ...
Skinny is a lightweight tweakable block cipher which received a great deal of cryptanalytic attentio...
In CRYPTO’16, a new family of tweakable lightweight block ciphers - SKINNY was introduced. Denoting ...
SKINNY is a family of lightweight tweakable block ciphers designed to have the smallest hardware foo...
In April 2018, Beierle et al. launched the 3rd SKINNY cryptanalysis competition, a contest that aime...
Designing symmetric ciphers for particular applications becomes a hot topic. At EUROCRYPT 2020, Nait...
The SKINNY family of lightweight block ciphers is well-researched in terms of standard cryptanalysis...
International audienceEvaluating resistance of ciphers against differential cryptanalysis is essenti...
Design and analysis of lightweight block ciphers have become more popular due to the fact that the f...
Abstract. Design and analysis of lightweight block ciphers have become more popular due to the fact ...
Lightweight cryptography is characterized by the need for low implementation cost, while still provi...
Lightweight cryptography is an emerging field where designers are testing the limits of symmetric cr...
We present the family of authenticated encryption schemes SKINNY-AEAD and the family of hashing sche...
With the widespread use of RFID technology and the rapid development of Internet of Things, the rese...
Abstract: Lightweight cryptography is a rapidly evolving area of research and it has great impact es...
The boomerang and rectangle attacks are adaptions of differential cryptanalysis that regard the targ...