@article{Sadeghi_Mohammadi_Bagheri_2018, title={Cryptanalysis of Reduced round SKINNY Block Cipher}, volume={2018}, url={https://tosc.iacr.org/index.php/ToSC/article/view/7299}, DOI={10.13154/tosc.v2018.i3.124-162}, abstractNote={<p>SKINNY is a family of lightweight tweakable block ciphers designed to have the smallest hardware footprint. In this paper, we present zero-correlation linear approximations and the related-tweakey impossible differential characteristics for different versions of SKINNY .We utilize Mixed Integer Linear Programming (MILP) to search all zero-correlation linear distinguishers for all variants of SKINNY, where the longest distinguisher found reaches 10 rounds. Using a 9-round characteristic, we present 14 and 18-round zero correlation attacks on SKINNY-64-64 and SKINNY- 64-128, respectively. Also, for SKINNY-n-n and SKINNY-n-2n, we construct 13 and 15-round related-tweakey impossible differential characteristics, respectively. Utilizing these characteristics, we propose 23-round related-tweakey impossible differential cryptanalysis by applying the key recovery attack for SKINNY-n-2n and 19-round attack for SKINNY-n-n. To the best of our knowledge, the presented zero-correlation characteristics in this paper are the first attempt to investigate the security of SKINNY against this attack and the results on the related-tweakey impossible differential attack are the best reported ones.</p>}, number={3}, journal={IACR Transactions on Symmetric Cryptology}, author={Sadeghi, Sadegh and Mohammadi, Tahereh and Bagheri, Nasour}, year={2018}, month={Sep.}, pages={124–162} }