Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

A New Non-random Property of 4.5-Round PRINCE

  • Conference paper
  • First Online:
Information Security and Cryptology – ICISC 2020 (ICISC 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12593))

Included in the following conference series:

  • 597 Accesses

Abstract

PRINCE is a widely analyzed block cipher proposed in 2012. Subspace trail cryptanalysis is a new cryptanalytic technique to generalize the invariant subspace attack. So far, two subspace trails that exist with probability 1 are known for 2.5 rounds of PRINCE. In this paper, we first describe a new non-random property for 4.5 rounds of PRINCE based on subspace trail with certain probability, which is independent of the secret key, the details of the Linear layer and of the S-Box layer. Then, we obtain that by appropriate choices of difference for a number of input pairs, it is possible to make sure that the number of times that the difference of the resulting output pairs lie in a particular subspace is always a multiple of 8. Later, a detailed proof is given as why it has to exist. Relying on this property, a new distinguisher can be set up to distinguish the 4.5-round PRINCE from a random permutation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Borghoff, J., et al.: PRINCE – a low-latency block cipher for pervasive computing applications. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 208–225. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_14

    Chapter  Google Scholar 

  2. Leander, G., Abdelraheem, M.A., AlKhzaimi, H., Zenner, E.: A cryptanalysis of PRINTcipher: the invariant subspace attack. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 206–221. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_12

    Chapter  Google Scholar 

  3. Knudsen, L., Leander, G., Poschmann, A., Robshaw, M.J.B.: PRINTcipher: a block cipher for IC-printing. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 16–32. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-15031-9_2

    Chapter  Google Scholar 

  4. Bulygin, S., Walter, M., Buchmann, J.: Full analysis of PRINTcipher with respect to invariant subspace attack: efficient key recovery and countermeasures. Des. Codes Crypt. 73(3), 997–1022 (2014)

    Article  MathSciNet  Google Scholar 

  5. Leander, G., Minaud, B., Rønjom, S.: A generic approach to invariant subspace attacks: cryptanalysis of Robin, iSCREAM and Zorro. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 254–283. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_11

    Chapter  Google Scholar 

  6. Grosso, V., Leurent, G., Standaert, F.X., et al.: SCREAM & iSCREAM. Entry in the CAESAR competition (2014). http://competitions.cr.yp.to/round1/screamv1.pdf

  7. Grosso, V., Leurent, G., Standaert, F.-X., Varıcı, K.: LS-designs: bitslice encryption for efficient masked software implementations. In: Cid, C., Rechberger, C. (eds.) FSE 2014. LNCS, vol. 8540, pp. 18–37. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46706-0_2

    Chapter  MATH  Google Scholar 

  8. Gérard, B., Grosso, V., Naya-Plasencia, M., Standaert, F.-X.: Block ciphers that are easier to mask: how far can we go? In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013. LNCS, vol. 8086, pp. 383–399. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40349-1_22

    Chapter  Google Scholar 

  9. Guo, J., Jean, J., Nikolic, I., et al.: Invariant subspace attack against Midori64 and the resistance criteria for S-box designs. IACR Trans. Symmetric Cryptol. 2016(1), 33–56 (2016)

    Article  Google Scholar 

  10. Banik, S., et al.: Midori: a block cipher for low energy. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9453, pp. 411–436. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48800-3_17

    Chapter  Google Scholar 

  11. Beierle, C., Canteaut, A., Leander, G., Rotella, Y.: Proving resistance against invariant attacks: how to choose the round constants. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10402, pp. 647–678. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63715-0_22

    Chapter  Google Scholar 

  12. Todo, Y., Leander, G., Sasaki, Y.: Nonlinear invariant attack. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10032, pp. 3–33. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53890-6_1

    Chapter  Google Scholar 

  13. Wei, Y., Ye, T., Wu, W., Pasalic, E.: Generalized nonlinear invariant attack and the new design criterion for round constants. IACR Trans. Symmetric Cryptol. 2018(4), 62–79 (2018)

    Article  Google Scholar 

  14. Grassi, L., Rechberger, C., Rønjom, S.: Subspace trail cryptanalysis and its applications to AES. IACR Trans. Symmetric Cryptol. 2016(2), 192–225 (2016)

    Google Scholar 

  15. Grassi, L., Rechberger, C., Rønjom, S.: A new structural-differential property of 5-round AES. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 289–317. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56614-6_10

    Chapter  Google Scholar 

  16. Derbez, P., Perrin, L.: Meet-in-the-middle attacks and structural analysis of round-reduced PRINCE. In: Leander, G. (ed.) FSE 2015. LNCS, vol. 9054, pp. 190–216. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48116-5_10

    Chapter  Google Scholar 

  17. Morawiecki, P.: Practical attacks on the round-reduced PRINCE. IET Inf. Secur. 11(3), 146–151 (2017)

    Article  Google Scholar 

  18. Posteuca, R., Negara, G.: Integral cryptanalysis of round-reduced PRINCE cipher. Proc. Rom. Acad. 2015(16), 265–270 (2015)

    MathSciNet  Google Scholar 

  19. Abed, F., List, E., Lucks, S.: On the security of the core of PRINCE against biclique and differential cryptanalysis. Cryptology ePrint Archive, Report 2016/712 (2016)

    Google Scholar 

  20. Zhao, G., Sun, B., Li, C., Su, J.: Truncated differential cryptanalysis of PRINCE. Secur. Commun. Netw. 8(16), 2875–2887 (2015)

    Article  Google Scholar 

  21. Soleimany, H., et al.: Reflection cryptanalysis of PRINCE-like ciphers. J. Cryptol. 28(3), 718–744 (2013). https://doi.org/10.1007/s00145-013-9175-4

    Article  MathSciNet  MATH  Google Scholar 

  22. Grassi, L., Rechberger, C.: Practical low data-complexity subspace-trail cryptanalysis of round-reduced PRINCE. In: Dunkelman, O., Sanadhya, S.K. (eds.) INDOCRYPT 2016. LNCS, vol. 10095, pp. 322–342. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-49890-4_18

    Chapter  Google Scholar 

Download references

Acknowledgements

The authors would like to thank all anonymous referees for their valuable comments. This work is supported by National Natural Science Foundation of China (No. 61672509, No. 62072445), and the National Cryptography Development Foundation of China (no. MMJJ20170101).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Bolin Wang or Wenling Wu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wang, B., Song, C., Wu, W., Zhang, L. (2021). A New Non-random Property of 4.5-Round PRINCE. In: Hong, D. (eds) Information Security and Cryptology – ICISC 2020. ICISC 2020. Lecture Notes in Computer Science(), vol 12593. Springer, Cham. https://doi.org/10.1007/978-3-030-68890-5_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-68890-5_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-68889-9

  • Online ISBN: 978-3-030-68890-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics