Reflection Cryptanalysis of PRINCE-Like Ciphers

被引:3
|
作者
Soleimany, Hadi [1 ]
Blondeau, Celine [1 ]
Yu, Xiaoli [2 ,3 ]
Wu, Wenling [2 ]
Nyberg, Kaisa [1 ]
Zhang, Huiling [2 ]
Zhang, Lei [2 ]
Wang, Yanfeng [2 ]
机构
[1] Aalto Univ, Sch Sci, Dept Informat & Comp Sci, Espoo, Finland
[2] Chinese Acad Sci, Inst Software, TCA, Beijing, Peoples R China
[3] Chinese Acad Sci, Grad Univ, Beijing, Peoples R China
来源
基金
中国国家自然科学基金;
关键词
Block cipher; alpha-reflection property; PRINCE; Statistical attack; Reflection attack; BLOCK CIPHER;
D O I
10.1007/978-3-662-43933-3_5
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
PRINCE is a low-latency block cipher presented at ASIACRYPT 2012. The cipher was designed with a property called alpha-reflection which reduces the definition of the decryption with a given key to an encryption with a different but related key determined by alpha. In the design document, it was shown that PRINCE is secure against known attacks independently of the value of alpha, and the design criteria for alpha remained open. In this paper, we introduce new generic distinguishers on PRINCE-like ciphers. First, we show that, by folding the cipher in the middle, the number of rounds can be halved due to the alpha-reflection property. Furthermore, we investigate many classes of alpha and find the best differential characteristic for the folded cipher. For such alpha there exist an efficient key-recovery attack on the full 12-round cipher with the data complexity of 2(57.98) known plaintexts and time complexity of 2(72.39) encryptions. With the original value of alpha we can attack a reduced six-round version of PRINCE. As a result of the new cryptanalysis method presented in this paper, new design criteria concerning the selection of the value of alpha for PRINCE-like ciphers are obtained.
引用
收藏
页码:71 / 91
页数:21
相关论文
共 50 条
  • [1] Reflection Cryptanalysis of PRINCE-Like Ciphers
    Hadi Soleimany
    Céline Blondeau
    Xiaoli Yu
    Wenling Wu
    Kaisa Nyberg
    Huiling Zhang
    Lei Zhang
    Yanfeng Wang
    Journal of Cryptology, 2015, 28 : 718 - 744
  • [2] Reflection Cryptanalysis of PRINCE-Like Ciphers
    Soleimany, Hadi
    Blondeau, Celine
    Yu, Xiaoli
    Wu, Wenling
    Nyberg, Kaisa
    Zhang, Huiling
    Zhang, Lei
    Wang, Yanfeng
    JOURNAL OF CRYPTOLOGY, 2015, 28 (03) : 718 - 744
  • [3] Reflection Cryptanalysis of Some Ciphers
    Kara, Orhun
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2008, 2008, 5365 : 294 - 307
  • [4] Cryptanalysis of RC4-like ciphers
    Mister, S
    Tavares, SE
    SELECTED AREAS IN CRYPTOGRAPHY, 1999, 1556 : 131 - 143
  • [5] Linear Cryptanalysis of PRESENT-like Ciphers with Secret Permutation
    Liu, Guo-Qiang
    Jin, Chen-Hui
    COMPUTER JOURNAL, 2016, 59 (04): : 549 - 558
  • [6] Linear cryptanalysis of PRESENT-like ciphers with secret permutation
    Liu, Guo-Qiang
    Jin, Chen-Hui
    Computer Journal, 2016, 59 (04): : 549 - 558
  • [7] Cryptanalysis of PRESENT-Like Ciphers with Secret S-Boxes
    Borghoff, Julia
    Knudsen, Lars R.
    Leander, Gregor
    Thomsen, Soren S.
    FAST SOFTWARE ENCRYPTION (FSE 2011), 2011, 6733 : 270 - 289
  • [8] Rotational-XOR Cryptanalysis of Simon-Like Block Ciphers
    Lu, Jinyu
    Liu, Yunwen
    Ashur, Tomer
    Sun, Bing
    Li, Chao
    INFORMATION SECURITY AND PRIVACY, ACISP 2020, 2020, 12248 : 105 - 124
  • [9] On linear cryptanalysis of MBAL Ciphers
    Kobayashi, K
    Aoki, K
    ELECTRONICS AND COMMUNICATIONS IN JAPAN PART III-FUNDAMENTAL ELECTRONIC SCIENCE, 1999, 82 (10): : 1 - 8
  • [10] Automated cryptanalysis of transposition ciphers
    Giddy, J.P.
    Safavi-Naini, R.
    Computer Journal, 1994, 37 (05): : 429 - 436