access icon free Practical attacks on the round-reduced PRINCE

The PRINCE cipher is the result of a cooperation between the Technical University of Denmark, NXP Semiconductors and the Ruhr University Bochum. The cipher was designed to reach an extremely low-latency encryption and instant response time. PRINCE has already gained a lot of attention from the academic community, however, most of the attacks are theoretical, usually with very high time or data complexity. This work helps to fill the gap in more practically oriented attacks, with more realistic scenarios and complexities. New attacks are presented, up to seven rounds, relying on integral and higher-order differential cryptanalysis.

Inspec keywords: cryptography

Other keywords: data complexity; higher-order differential cryptanalysis; round-reduced PRINCE cipher; low-latency encryption; integral cryptanalysis

Subjects: Cryptography; Data security

References

    1. 1)
      • 1. Daemen, J., Rijmen, V.: ‘The design of rijndael: AES - the advanced encryption standard’ (Information Security and Cryptography, Springer, 2002).
    2. 2)
      • 4. Jean, J., Nikolic, I., Peyrin, T., et al: ‘Security analysis of PRINCE’. Fast Software Encryption – 20th Int. Workshop, FSE 2013, Singapore, 11–13 March 2013, Revised Selected Papers, pp. 92111.
    3. 3)
      • 5. Li, L., Jia, K., Wang, X.: ‘Improved meet-in-the-middle attacks on AES-192 and PRINCE’, Cryptology ePrint Archive, Report 2013/573, 2013.
    4. 4)
      • 3. Canteaut, A., Fuhr, T., Gilbert, H., et al: ‘Multiple differential cryptanalysis of round-reduced PRINCE’. Fast Software Encryption – 21st Int. Workshop, FSE 2014, London, UK, 3–5 March 2014, Revised Selected Papers, pp. 591610.
    5. 5)
      • 8. Derbez, P., Pérrin, L.: ‘Meet-in-the-middle attacks and structural analysis of round-reduced PRINCE’. Fast Software Encryption Conf., 2015.
    6. 6)
      • 10. Daemen, J., Knudsen, L.R., Rijmen, V.: ‘The block cipher square’. FSE., 1997, pp. 149165.
    7. 7)
      • 9. Posteuca, R., Negara, G.: ‘Integral cryptanalysis of round-reduced PRINCE cipher’. Proc. of the Romanian Academy, Series A, Special Issue, 2015, Volume16,.
    8. 8)
      • 7. PRINCE Challenge. Available at https://www.emsec.rub.de/research/research_startseite/prince-challenge.
    9. 9)
      • 6. Soleimany, H., Blondeau, C., Yu, X., et al: ‘Reflection cryptanalysis of PRINCE-like ciphers’. Fast Software Encryption – 20th Int. Workshop, FSE 2013, Singapore, 11–13 March 2013, Revised Selected Papers, pp. 7191.
    10. 10)
      • 11. Z'aba, M.R., Raddum, H., Henricksen, M., et al: ‘Bit-pattern based integral attack’. FSE., Springer, 2008, (LNCS, 5086), pp. 363381.
    11. 11)
      • 2. Borghoff, J., Canteaut, A., Güneysu, T., et al: ‘PRINCE – A low-latency block cipher for pervasive computing applications - extended abstract’. Advances in Cryptology – ASIACRYPT 2012 – 18th Int. Conf. on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2-6, 2012, Proceedings pp. 208225).
    12. 12)
      • 12. Lai, X.: ‘Higher order derivatives and differential cryptanalysis’. In: Blahut, R., Costello Daniel, J.J., Maurer, U., Mittelholzer, T. (eds.) ‘Communications and Cryptography, The Springer International Series in Engineering and Computer Science’ (Springer, US, 1994), vol. 276, pp. 227233.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2015.0432
Loading

Related content

content/journals/10.1049/iet-ifs.2015.0432
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading