@article{Sun_Gerault_Lafourcade_Yang_Todo_Qiao_Hu_2017, title={Analysis of AES, SKINNY, and Others with Constraint Programming}, volume={2017}, url={https://tosc.iacr.org/index.php/ToSC/article/view/595}, DOI={10.13154/tosc.v2017.i1.281-306}, abstractNote={Search for different types of distinguishers are common tasks in symmetrickey cryptanalysis. In this work, we employ the constraint programming (CP) technique to tackle such problems. First, we show that a simple application of the CP approach proposed by Gerault <em>et al. </em>leads to the solution of the open problem of determining the exact lower bound of the number of active S-boxes for 6-round AES-128 in the related-key model. Subsequently, we show that the same approach can be applied in searching for integral distinguishers, impossible differentials, zero-correlation linear approximations, in both the single-key and related-(twea)key model. We implement the method using the open source constraint solver Choco and apply it to the block ciphers PRESENT, SKINNY, and HIGHT (ARX construction). As a result, we find 16 related-tweakey impossible differentials for 12-round SKINNY-64-128 based on which we construct an 18-round attack on SKINNY-64-128 (one target version for the crypto competition <a href="https://sites.google.com/site/skinnycipher">https://sites.google.com/site/skinnycipher</a> announced at ASK 2016). Moreover, we show that in some cases, when equipped with proper strategies (ordering heuristic, restart and dynamic branching strategy), the CP approach can be very efficient. Therefore, we suggest that the constraint programming technique should become a convenient tool at hand of the symmetric-key cryptanalysts.}, number={1}, journal={IACR Transactions on Symmetric Cryptology}, author={Sun, Siwei and Gerault, David and Lafourcade, Pascal and Yang, Qianqian and Todo, Yosuke and Qiao, Kexin and Hu, Lei}, year={2017}, month={Mar.}, pages={281–306} }