Skip to main content

Impossible Differential Cryptanalysis on Reduced-Round PRINCEcore

  • Conference paper
  • First Online:
Information Security and Cryptology – ICISC 2022 (ICISC 2022)

Abstract

The area of lightweight cryptography, i.e., ciphers with particularly low implementation costs, has drawn considerable attention over the last few years. PRINCE is a lightweight block cipher proposed by J. Borghoff et al. at ASIACRYPT 2012. In 2017, Ding et al. constructed a 4-round truncated impossible differential distinguisher. They treat S-boxes as ideal ones that any nonzero input difference could produce any nonzero output difference. Obviously, this is not true for the S-boxes in the real block ciphers. In this paper, after investigating the properties of both the S-box and the linear layer of PRINCE, we construct two types of 5-round impossible differential distinguishers. Then we exhibit two types of key-recovery attacks on 9 out of 12 rounds of PRINCEcore. The corresponding data complexities are \(2^{53.3}\) and \(2^{56.1}\) chosen plaintexts, respectively. Our results are the best impossible differential cryptanalysis on PRINCE as far as we know to date, and our attacks meet the security claims of the designers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://github.com/ZLAa-oss/PRINCE.git.

References

  1. Bogdanov, A., et al.: PRESENT: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74735-2_31

    Chapter  Google Scholar 

  2. Beaulieu, R., Shors, D., Smith, J., et al.: The Simon and Speck lightweight block ciphers. In: Proceedings of the 52nd Annual Design Automation Conference, San Francisco, CA, USA, 7–11 June 2015, pp. 175: 1–175: 6 (2015). https://doi.org/10.1145/2744769.2747946

  3. Banik, S., et al.: Midori: a block cipher for low energy. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9453, pp. 411–436. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48800-3_17

    Chapter  Google Scholar 

  4. Borghoff, J., et al.: PRINCE – a low-latency block cipher for pervasive computing applications. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 208–225. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_14

    Chapter  Google Scholar 

  5. Kilian, J., Rogaway, P.: How to protect DES against exhaustive key search (an analysis of DESX). J. Cryptol. 14(1), 17–35 (2000). https://doi.org/10.1007/s001450010015

    Article  MathSciNet  MATH  Google Scholar 

  6. Soleimany, H., et al.: Reflection cryptanalysis of PRINCE-like ciphers. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 71–91. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43933-3_5

    Chapter  Google Scholar 

  7. Jean, J., Nikolić, I., Peyrin, T., Wang, L., Wu, S.: Security analysis of PRINCE. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 92–111. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43933-3_6

    Chapter  Google Scholar 

  8. Zhao, G., Sun, B., Li, C., et al.: Truncated differential cryptanalysis of PRINCE. Secur. Commun. Netw. 8(16), 2875–2887 (2015). https://doi.org/10.1002/sec.1213

    Article  Google Scholar 

  9. Ding, Y.L., Zhao, J.Y., Li, L.B., et al.: Impossible differential analysis on round-reduced prince. J. Inf. Sci. Eng. 33(4), 1041–1053 (2017)

    MathSciNet  Google Scholar 

  10. Ding, Y., Jia, K., Wang, A., Shi, Y.: Impossible differential analysis on 8-round PRINCE. In: Liu, Q., Liu, X., Li, L., Zhou, H., Zhao, H.-H. (eds.) Proceedings of the 9th International Conference on Computer Engineering and Networks. AISC, vol. 1143, pp. 383–395. Springer, Singapore (2021). https://doi.org/10.1007/978-981-15-3753-0_37

    Chapter  Google Scholar 

  11. Li, L., Jia, K., Wang, X.: Improved meet-in-the-middle attacks on AES-192 and PRINCE. In: IACR Cryptology ePrint Archive 2013/573 (2013)

    Google Scholar 

  12. Farzaneh, A., Eik, L., Stefan, L.: On the security of the core of prince against biclique and differential cryptanalysis. In: IACR Cryptology ePrint Archive 2012/712 (2012)

    Google Scholar 

  13. Knudsen, L.: DEAL-a 128-bit block cipher. Complexity 258(2), 216 (1998)

    Google Scholar 

  14. Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12–23. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_2

    Chapter  Google Scholar 

  15. Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Information Security and Cryptography, Springer, Heidelberg (2002). https://doi.org/10.1007/978-3-662-04722-4

    Book  MATH  Google Scholar 

  16. Aoki, K., et al.: Camellia: a 128-bit block cipher suitable for multiple platforms—design and analysis. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 39–56. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44983-3_4

    Chapter  Google Scholar 

  17. Wu, W., Zhang, L.: LBlock: a lightweight block cipher. In: Lopez, J., Tsudik, G. (eds.) ACNS 2011. LNCS, vol. 6715, pp. 327–344. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21554-4_19

    Chapter  Google Scholar 

  18. Kanda, M., Matsumoto, T.: Security of camellia against truncated differential cryptanalysis. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 286–299. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45473-X_24

    Chapter  Google Scholar 

  19. Sun, B., et al.: Links among impossible differential, integral and zero correlation linear cryptanalysis. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 95–115. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47989-6_5

    Chapter  Google Scholar 

  20. Wang, Q., Jin, C.: Upper bound of the length of truncated impossible differentials for AES. Des. Codes Crypt. 86(7), 1541–1552 (2017). https://doi.org/10.1007/s10623-017-0411-z

    Article  MathSciNet  MATH  Google Scholar 

  21. Wang, Q., Jin, C.: More accurate results on the provable security of AES against impossible differential cryptanalysis. Des. Codes Crypt. 87(12), 3001–3018 (2019). https://doi.org/10.1007/s10623-019-00660-7

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

This work is supported by the National Natural Science Foundation of China (No. 62072445). We thank the anonymous reviewers for their valuable comments and suggestions.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wenling Wu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zhang, L., Wu, W., Mao, Y. (2023). Impossible Differential Cryptanalysis on Reduced-Round PRINCEcore. In: Seo, SH., Seo, H. (eds) Information Security and Cryptology – ICISC 2022. ICISC 2022. Lecture Notes in Computer Science, vol 13849. Springer, Cham. https://doi.org/10.1007/978-3-031-29371-9_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-29371-9_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-29370-2

  • Online ISBN: 978-3-031-29371-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics