Efficient Methods to Search for Best Differential Characteristics on SKINNY

Stéphanie Delaune, Patrick Derbez, Paul Huynh, Marine Minier, Victor Mollimard, and Charles Prud'homme. Efficient Methods to Search for Best Differential Characteristics on SKINNY. In Proceedings of the 19th International Conference on Applied Cryptography and NetworkSecurity (ACNS'21), 2021.

Download

[PDF] 

Abstract

Evaluating resistance of ciphers against differential cryptanalysis is essential to define the number of rounds of new designs and to mount attacks derived from differential cryptanalysis. In this paper, we propose automatic tools to find the best differential characteristics on the SKINNY block cipher. Asusually done in the literature, we split this search in two stagesdenoted by Step 1 and Step 2. In Step 1, we aim at finding all truncated differential characteristics with a low enough number of active Sboxes.Then, in Step 2, we try to instantiate eachdifference value while maximizing the overall differentialcharacteristic probability. We solve Step 1 using an ad-hoc methodinspired from the work of Fouque et al. whereas Step 2 ismodelized for the Choco-solver library as it seemsto outperform all previous methods on this stage. Notably, for SKINNY-128 in the SK model and for 13rounds, we retrieve the results of Abdelkhalek et al. withina few seconds (to compare with 16 days) and we provide, for the firsttime, the best differential related-tweakey characteristics up to 14rounds for the TK1 model. Regarding the TK2 and theTK3 models, we were not able to test all the solutionsStep 1, and thus the differential characteristics we found up to 16and 17 rounds are not necessarily optimal.

BibTeX

@inproceedings{DDHMMP21,
  author    = {St{\'{e}}phanie Delaune and
               Patrick Derbez and
               Paul Huynh and
               Marine Minier and
               Victor Mollimard and
               Charles Prud'homme},
  abstract = {Evaluating resistance of ciphers against differential cryptanalysis 
is essential to define the number of rounds of new designs and to 
mount attacks derived from differential cryptanalysis. 
In this paper, we propose automatic tools to find the best 
differential characteristics on the SKINNY block cipher. As
usually done in the literature, we split this search in two stages
denoted by Step 1 and Step 2. In Step 1, we aim at finding 
all truncated differential characteristics with a low enough number of active Sboxes.
Then, in Step 2, we try to instantiate each
difference value while maximizing the overall differential
characteristic probability. We solve Step~1 using an ad-hoc method
inspired from the work of Fouque et al. whereas Step 2 is
modelized for the Choco-solver library as it seems
to outperform all previous methods on this stage. 
Notably, for SKINNY-128 in the SK model and for 13
rounds, we retrieve the results of Abdelkhalek et al. within
a few seconds (to compare with 16 days) and we provide, for the first
time, the best differential related-tweakey characteristics up to 14
rounds for the TK1 model. Regarding the TK2 and the
TK3 models, we were not able to test all the solutions
Step 1, and thus the differential characteristics we found up to 16
and 17 rounds are not necessarily optimal.},
  title     = {Efficient Methods to Search for Best Differential Characteristics on SKINNY},
  booktitle   = {{P}roceedings of the 19th International Conference on Applied Cryptography and Network
Security ({ACNS}'21)},
  year      = {2021},
}