2020
DOI: 10.1007/s41635-020-00103-z
|View full text |Cite
|
Sign up to set email alerts
|

Fault Attack on SKINNY Cipher

Abstract: SKINNY is a family of tweakable lightweight block ciphers, proposed in CRYPTO 2016. The proposal of SKINNY describes two block size variants of 64 and 128 bits as well as three options for tweakey. In this paper, we present fault attacks (FA) on all SKINNY variants. In the first part of the paper, we propose differential fault analysis (DFA) attacks on SKINNY variants keeping the tweak fixed. The attack model of tweakable block ciphers allows the access and full control of the tweak by the attacker. Respecting… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
1
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
4

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(2 citation statements)
references
References 36 publications
0
1
0
Order By: Relevance
“…Their tool mainly used C++ programs to exhaust all possible DFA attacks on AES by exploiting its details and properties. Applying their tool to other block ciphers does not seem to be trivial, and many recent DFAs on other block ciphers are still done manually [CZS16,KAKS22,VSBM20]. In this paper, we manage to propose an MILP modelling method for the MitM DFAs, which is general for some popular block ciphers.…”
Section: Differential Fault Attackmentioning
confidence: 99%
“…Their tool mainly used C++ programs to exhaust all possible DFA attacks on AES by exploiting its details and properties. Applying their tool to other block ciphers does not seem to be trivial, and many recent DFAs on other block ciphers are still done manually [CZS16,KAKS22,VSBM20]. In this paper, we manage to propose an MILP modelling method for the MitM DFAs, which is general for some popular block ciphers.…”
Section: Differential Fault Attackmentioning
confidence: 99%
“…The S-box in SKINNY is designed to be compact, and a sparse diffusion layer with light key scheduling is used. SKINNY is vulnerable to attacks such as the differential faults attack [64] and impossible differential attack [65]. Li et al [66] proposed QTL, a light-weight block cipher that improves the slow diffusion in traditional FN structures by changing all the block messages in each round.…”
Section: Background and Related Workmentioning
confidence: 99%