Skip to main content

Impossible Differential Analysis on 8-Round PRINCE

  • Conference paper
  • First Online:

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1143))

Abstract

PRINCE is a lightweight block cipher, which was proposed by Borghoff et al. in Asiacrypt 2012. Various cryptanalytic techniques have been employed to evaluate the security of PRINCE. In 2017, Ding et al. constructed a 4-round impossible differential based on some observations on M′ operation and launched impossible differential attacks on 6- and 7-round PRINCE and the underlying PRINCEcore. In this paper, we explore the differential distribution table (DDT) of the S-box employed in PRINCE and construct a more detailed DDT which contains the input/output values corresponding to each differential. Taking advantage of the table, we compute the subkeys instead of guessing them. With this technique, we extend the impossible differential attacks of PRINCE and PRINCEcore to eight rounds. The corresponding computational and complexities are \( 2^{110.7} \) and \( 2^{62.26} \) encryptions, respectively, which are much less than exhaustive search. And the data complexities are \( 2^{64} \) and \( 2^{60} \) chosen plaintexts, respectively.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   259.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   329.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   329.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Borghoff, J., Canteaut, A., Güneysu, T., Kavun, E.B., Knezevic, M., Knudsen, L.R., Leander, G., Nikov, V., Paar, C., Rechberger, C. et al.: PRINCE-a low-latency block cipher for pervasive computing applications. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 208–225 (2012)

    Google Scholar 

  2. Canteaut, A., Fuhr, T., Gilbert, H., Naya-Plasencia, M., Reinhard, J.R.: Multiple differential cryptanalysis of round-reduced PRINCE. In: International Workshop on Fast Software Encryption, pp. 591–610. Springer, Berlin (2014)

    Google Scholar 

  3. Canteaut, A., Naya-Plasencia, M., Vayssiere, B.: Sieve-in-the-middle: Improved MITM attacks. In: Advances in Cryptology-CRYPTO, pp. 222–240. Springer, Berlin (2013)

    Google Scholar 

  4. Derbez, P., Perrin, L.: Meet-in-the-middle attacks and structural analysis of round-reduced PRINCE. In: International Workshop on Fast Software Encryption, pp. 190–216. Springer, Berlin (2015)

    Google Scholar 

  5. Ding, Y.L., Zhao, J.Y., Li, L.B., Yu, H.B.: Impossible differential analysis on round-reduced prince. J. Inf. Sci. Eng. 33(4) (2017)

    Google Scholar 

  6. Grassi, L., Rechberger, C.: Practical low data-complexity subspace-trail cryptanalaysis of round-reduced PRINCE. IACR Cryptol. Eprint Arch. 2016, 964 (2016)

    MATH  Google Scholar 

  7. Jia, K., Wang, N.: Impossible differential cryptanalysis of 14-round camellia-192. In: Australasian Conference on Information Security and Privacy, pp. 363–378. Springer, Berlin (2016)

    Google Scholar 

  8. Li, L., Jia, K., Wang, X.: Improved meet-in-the-middle attacks on AES-192 and PRINCE. IACR Cryptol. Eprint Arch. 573 (2013)

    Google Scholar 

  9. Morawiecki, P.: Practical attacks on the round-reduced PRINCE. IET Inf. Secur. (2016)

    Google Scholar 

  10. Posteuca, R., Duta, C.L., Negara, G.: New approaches for round-reduced PRINCE cipher cryptanalysis. In: Proceedings of the Romanian Academy, Series A-Mathmatics Physics Technical Sciences Information Science 16, pp. 253–264 (2015)

    Google Scholar 

  11. Posteuca, R., Negara, G.: Integral cryptanalysis of round-reduced PRINCE cipher. Proc. Rom.Ian Acad., Ser. A 16, 265–270 (2015)

    MathSciNet  Google Scholar 

  12. Soleimany, H., Blondeau, C., Yu, X., Wu, W., Nyberg, K., Zhang, H., Zhang, L., Wang, Y.: Reection cryptanalysis of PRINCE-like ciphers. J. Cryptol. 28(3), 718–744 (2015)

    Article  Google Scholar 

  13. The PRINCE Team: PRINCE challenge. https://www.emsec.rub.de/research/research_startseite/prince-challenge/

  14. Zhao, G., Sun, B., Li, C., Su, J.: Truncated differential cryptanalysis of PRINCE. Secur. Commun. Netw. 8(16), 2875–2887 (2015)

    Article  Google Scholar 

Download references

Acknowledgements

This work is supported by the National Key Research and Development Program of China (No. 2017YFA0303903), National Cryptography Development Fund (Nos. MMJJ20170121, MMJJ20170201), Zhejiang Province Key R&D Project (No. 2017C01062), National Natural Science Foundation of China (Nos. 61872040, U1836101) and Foundation of Science and Technology on Information Assurance Laboratory (No. KJ-17-009).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Keting Jia .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ding, Y., Jia, K., Wang, A., Shi, Y. (2021). Impossible Differential Analysis on 8-Round PRINCE. In: Liu, Q., Liu, X., Li, L., Zhou, H., Zhao, HH. (eds) Proceedings of the 9th International Conference on Computer Engineering and Networks . Advances in Intelligent Systems and Computing, vol 1143. Springer, Singapore. https://doi.org/10.1007/978-981-15-3753-0_37

Download citation

Publish with us

Policies and ethics