2020
DOI: 10.46586/tosc.v2020.is1.88-131
|View full text |Cite
|
Sign up to set email alerts
|

SKINNY-AEAD and SKINNY-Hash

Abstract: We present the family of authenticated encryption schemes SKINNY-AEAD and the family of hashing schemes SKINNY-Hash. All of the schemes employ a member of the SKINNY family of tweakable block ciphers, which was presented at CRYPTO 2016, as the underlying primitive. In particular, for authenticated encryption, we show how to instantiate members of SKINNY in the Deoxys-I-like ΘCB3 framework to fulfill the submission requirements of the NIST lightweight cryptography standardization process. For hashing, we use SK… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
5
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
7
3

Relationship

0
10

Authors

Journals

citations
Cited by 26 publications
(10 citation statements)
references
References 14 publications
0
5
0
Order By: Relevance
“…In this case, the old bound of (2) implied generic preimage security up to 2 128 work, whereas our new bound (3) implies generic preimage security up to 2 192 work. A similar effect is achieved for the modes of other second round and final candidates in the NIST Lightweight Cryptography competition, such as ACE [1], KNOT [25], SKINNY-HASH [6], Subterranean 2.0 [15], the hash proposal of Isap [16], and PHOTON-Beetle [4]. These spongebased functions all have their parameters (c, r , n) satisfying n − r > c/2.…”
Section: Applicationmentioning
confidence: 65%
“…In this case, the old bound of (2) implied generic preimage security up to 2 128 work, whereas our new bound (3) implies generic preimage security up to 2 192 work. A similar effect is achieved for the modes of other second round and final candidates in the NIST Lightweight Cryptography competition, such as ACE [1], KNOT [25], SKINNY-HASH [6], Subterranean 2.0 [15], the hash proposal of Isap [16], and PHOTON-Beetle [4]. These spongebased functions all have their parameters (c, r , n) satisfying n − r > c/2.…”
Section: Applicationmentioning
confidence: 65%
“…The PICO cipher key schedule is based on the SPECK cipher key scheduling architecture, it uses key of 128 bit to extract 33 subkeys k0-k32 of size 64 bits and K32 is used for post whitening key.  SKINNY [43] This cipher proposed was by Beierle, et al in 2016. SKINNY family have SPN structure .It employs three key-length possibilities of n bits, 2n bits, or 3n bits, with n being the block size (64 or 128 bits).…”
Section:  Simeck[35]mentioning
confidence: 99%
“…While AES-OCB decryption requires the inverse function of the AES (i.e., AES decryption), AES-OTR achieves inverse-freeness in addition to rate-1 and parallelizability, by using a two-round Feistel network with mask-value addition. Many other AEADs such as Pyjamask [7] and SKINNY-AEAD [8] follow the construction of the OCB mode of operation, due to its high performance and desirable features. Thus, many AEADs, including the aforementioned ones, as well as candidates of the CAESAR and NIST LWC competitions, may sometimes show similarities.…”
Section: Brief Description Of Aeadmentioning
confidence: 99%