Skip to main content

First Multidimensional Cryptanalysis on Reduced-Round \(\mathrm{PRINCE }_{core}\)

  • Conference paper
  • First Online:
  • 1098 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8565))

Abstract

In this paper we present the first multidimensional linear attack on \(\text {PRINCE}_{core}\), which uses an identical round-key for each round. Traditional one-dimensional and multidimensional linear cryptanalysis based their theoretical foundation on the independent-key assumption, so that they cannot be evaluated accurately in the case of ciphers with identical round-key. In this paper we propose a new classification technique to overcome this obstacle. In our new technique, we classify the linear trails into different subsets indexed by the XOR sum of their trail masks, deal with their correlations in each subset, and get the accurate capacity for our target linear approximation. By this technique, we build an 8-round multidimensional linear distinguisher with capacity of \(2^{-57.99}\), and exhibit a key-recovery attack on 9 out of 12 round of \(\text {PRINCE}_{core}\). This attack requires a data complexity of \(2^{63.84}\) known plaintexts and time complexity of \(2^{60}\) encryptions. We also present a key-recovery attack on 10-round \(\text {PRINCE}_{core}\) with data complexity of \(2^{63.84}\) known plaintexts and time complexity of \(2^{75.68}\) encryptions.

This work was supported by the National Basic Research Program of China (973 Project, No.2013CB338002), the National High Technology Research and Development Program of China (863 Program, No.2013AA014002), the IIE’s Cryptography Research Project (No.Y3Z0027103), and the Strategic Priority Research Program of Chinese Academy of Sciences under Grant XDA06010702.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Eli, B., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptology 4(1), 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  2. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  3. Matsui, M.: The first experimental cryptanalysis of the data encryption standard. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 1–11. Springer, Heidelberg (1994)

    Google Scholar 

  4. Nyberg, K.: Linear approximation of block ciphers. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 439–444. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  5. Hermelin, M., Nyberg, K.: Linear crypranalysis Using Multiple Linear Approximation. IACR Cryptology ePrint Archive 2011.93

    Google Scholar 

  6. Nyberg, K.: Correlation theorems in cryptanalysis. Discrete Appl. Math. 111(1), 177–188 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  7. Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Information Security and Cryptography. Springer, Heidelberg (2002)

    Book  Google Scholar 

  8. Hermelin, M., Nyberg, K.: Multidimensional linear distinguishing attacks and Boolean functions. In: Fourth International Workshop on Boolean Functions: Cryptography and Applications (2008)

    Google Scholar 

  9. Selçuk, A.A.: On probability of success in linear and differential cryptanalysis. J. Cryptology 21(1), 131–147 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  10. Hermelin, M., Cho, J.Y., Nyberg, K.: Multidimensional extension of Matsui’s Algorithm 2. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 209–227. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  11. Hermelin, M., Nyberg, K.: Dependent linear approximations: the algorithm of Biryukov and others revisited. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 318–333. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  12. Hermelin, M.: Multidimensional linear cryptanalysis. Ph.D. thesis, Aalto University School of Science and Technology (2010)

    Google Scholar 

  13. Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: The LED block cipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 326–341. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  14. Borghoff, J., Canteaut, A., Güneysu, T., Kavun, E.B., Knezevic, M., Knudsen, L.R., Leander, G., Nikov, V., Paar, C., Rechberger, C., Rombouts, P., Thomsen, S.S., Yalçın, T.: PRINCE – a low-latency block cipher for pervasive computing applications. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 208–225. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  15. Blondeau, C., Nyberg, K.: New links between differential and linear cryptanalysis. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 388–404. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  16. Hakala, R.M., Kivelä, A., Nyberg, K.: Estimating resistance against multidimensional linear attacks: an application on DEAN. In: Kutyłowski, M., Yung, M. (eds.) Inscrypt 2012. LNCS, vol. 7763, pp. 246–262. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  17. Soleimany, H., Blondeau, C., Yu, X., Wu, W., Nyberg, K., Zhang, H., Zhang, L., Wang, Y.: Reflection cryptanalysis of PRINCE-like ciphers. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 71–91. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  18. Jean, J., Nikolić, I., Peyrin, T., Wang, L., Wu, S.: Security analysis of PRINCE. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 92–111. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiaoqian Li .

Editor information

Editors and Affiliations

Appendices

Appendix

A An Example of a Pattern Succession over 8-Round \(\text {PRINCE}_{core}\)

(See Fig. 3).

Fig. 3.
figure 3

A pattern succession satisfying \(P_0=[0{\small *}00~0000~0000~0000], P_{8}=[{\small *}{\small *}0{\small *}~0000~0000~0000]\)

B Compute the Average Capacity for \(R\)-Round Key-Alternating Cipher

 

figure a

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Li, X., Li, B., Wu, W., Yu, X., Hao, R., Ma, B. (2014). First Multidimensional Cryptanalysis on Reduced-Round \(\mathrm{PRINCE }_{core}\) . In: Lee, HS., Han, DG. (eds) Information Security and Cryptology -- ICISC 2013. ICISC 2013. Lecture Notes in Computer Science(), vol 8565. Springer, Cham. https://doi.org/10.1007/978-3-319-12160-4_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-12160-4_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-12159-8

  • Online ISBN: 978-3-319-12160-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics