Skip to main content

Faster Key Recovery Attack on Round-Reduced PRINCE

  • Conference paper
  • First Online:
Lightweight Cryptography for Security and Privacy (LightSec 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10098))

Abstract

We introduce a new technique for doing the key recovery part of an integral or higher order differential attack. This technique speeds up the key recovery phase significantly and can be applied to any block cipher with S-boxes. We show several properties of this technique, then apply it to PRINCE and report on the improvements in complexity from earlier integral and higher order differential attacks on this cipher. Our attacks on 4 and 6 rounds were the fastest and the winner of PRINCE Challenge’s last round in the category of chosen plaintext attack.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Borghoff, J., et al.: PRINCE – a low-latency block cipher for pervasive computing applications. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 208–225. Springer, Heidelberg (2012). doi:10.1007/978-3-642-34961-4_14

    Chapter  Google Scholar 

  2. The PRINCE Team: PRINCE challenge. https://www.emsec.rub.de/research/research_startseite/prince-challenge/

  3. Abed, F., List, E., Lucks, S.: On the security of the core of PRINCE against biclique and differential cryptanalysis. IACR Cryptology ePrint Archive, Report 2012/712 (2012)

    Google Scholar 

  4. Jean, J., Nikolić, I., Peyrin, T., Wang, L., Wu, S.: Security analysis of PRINCE. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 92–111. Springer, Heidelberg (2014). doi:10.1007/978-3-662-43933-3_6

    Google Scholar 

  5. Soleimany, H., et al.: Reflection cryptanalysis of PRINCE-like ciphers. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 71–91. Springer, Heidelberg (2014). doi:10.1007/978-3-662-43933-3_5

    Google Scholar 

  6. Canteaut, A., Naya-Plasencia, M., Vayssière, B.: Sieve-in-the-middle: improved MITM attacks. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 222–240. Springer, Heidelberg (2013). doi:10.1007/978-3-642-40041-4_13

    Chapter  Google Scholar 

  7. Li, L., Jia, K., Wang, X.: Improved meet-in-the-middle attacks on AES-192 and PRINCE. IACR Cryptology ePrint Archive, Report 2013/573 (2013)

    Google Scholar 

  8. Canteaut, A., Fuhr, T., Gilbert, H., Naya-Plasencia, M., Reinhard, J.-R.: Multiple differential cryptanalysis of round-reduced PRINCE. In: Cid, C., Rechberger, C. (eds.) FSE 2014. LNCS, vol. 8540, pp. 591–610. Springer, Heidelberg (2015). doi:10.1007/978-3-662-46706-0_30

    Google Scholar 

  9. Fouque, P.-A., Joux, A., Mavromati, C.: Multi-user collisions: applications to discrete logarithm, even-mansour and PRINCE. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 420–438. Springer, Heidelberg (2014). doi:10.1007/978-3-662-45611-8_22

    Google Scholar 

  10. Dinur, I.: Cryptanalytic time-memory-data tradeoffs for FX-constructions with applications to PRINCE and PRIDE. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 231–253. Springer, Heidelberg (2015). doi:10.1007/978-3-662-46800-5_10

    Google Scholar 

  11. Derbez, P., Perrin, L.: Meet-in-the-middle attacks and structural analysis of round-reduced PRINCE. In: Leander, G. (ed.) FSE 2015. LNCS, vol. 9054, pp. 190–216. Springer, Heidelberg (2015). doi:10.1007/978-3-662-48116-5_10

    Chapter  Google Scholar 

  12. Morawiecki, P.: Practical attacks on the round-reduced PRINCE? IACR Cryptology ePrint Archive, Report 2015/245 (2015)

    Google Scholar 

  13. Posteuca, R., Negara, G.: Integral cryptanalysis of round-reduced PRINCE cipher. Proc. Rom. Acad. Ser. A Math. Phys. Tech. Sci. Inf. Sci. 16, 265–269 (2015). Special issue

    MathSciNet  Google Scholar 

  14. Rasoolzadeh, S., Raddum, H.: Cryptanalysis of PRINCE with minimal data. In: Pointcheval, D., Nitaj, A., Rachidi, T. (eds.) AFRICACRYPT 2016. LNCS, vol. 9646, pp. 109–126. Springer, Cham (2016). doi:10.1007/978-3-319-31517-1_6

    Chapter  Google Scholar 

  15. Rasoolzadeh, S., Raddum, H.: Cryptanalysis of 6-round PRINCE using 2 Known Plaintexts. Presented at ArcticCrypt 2016, also available at IACR Cryptology ePrint Archive. Report 2016/132 (2016)

    Google Scholar 

  16. Daemen, J., Knudsen, L., Rijmen, V.: The block cipher Square. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149–165. Springer, Heidelberg (1997). doi:10.1007/BFb0052343

    Chapter  Google Scholar 

  17. Lai, X.: Higher order derivatives and differential cryptanalysis. In: Blahut, R.E., Costello Jr., D.J., Maurer, U., Mittelholzer, T. (eds.) Communications and Cryptography, vol. 276, pp. 227–233. Springer, New York (1994)

    Chapter  Google Scholar 

  18. Knudsen, L.R.: Truncated and higher order differentials. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 196–211. Springer, Heidelberg (1995). doi:10.1007/3-540-60590-8_16

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Håvard Raddum .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Rasoolzadeh, S., Raddum, H. (2017). Faster Key Recovery Attack on Round-Reduced PRINCE. In: Bogdanov, A. (eds) Lightweight Cryptography for Security and Privacy. LightSec 2016. Lecture Notes in Computer Science(), vol 10098. Springer, Cham. https://doi.org/10.1007/978-3-319-55714-4_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-55714-4_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-55713-7

  • Online ISBN: 978-3-319-55714-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics