Skip to main content
Log in

New Biclique Cryptanalysis on Full-Round PRESENT-80 Block Cipher

  • Original Research
  • Published:
SN Computer Science Aims and scope Submit manuscript

A Publisher Correction to this article was published on 28 September 2023

This article has been updated

Abstract

Biclique cryptanalysis is a recent technique developed for key retrieval of block ciphers. In this paper, biclique attack is carried out on full-round, PRESENT-80 block cipher. Here, the biclique is constructed using independent related key differential cryptanalysis. Matching with precomputation is used for the analysis for other rounds. The computational complexity for the successful implementation of the proposed attack is found less than that of attacks published so far. The data complexity and time complexity of the proposed attack are calculated as 223 and 279.63, respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

Change history

References

  1. Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJB, Seurin Y, C Vikkelsoe. PRESENT: an ultra-lightweight block cipher. In: Paillier P, Verbauwhede I (eds) CHES, volume 4727 of lecture notes in computer science. Springer; 2007, p. 450–466.

  2. Shibutani K, Isobe T, Hiwatari H, Mitsuda A, Akishita T, Shirai T. Piccolo: an ultra-lightweight blockcipher. In: Preneel and Takagi, p. 342–357.

  3. De Canniere C, Dunkelman O, Knezevic M. KATAN and KTANTAN - a family of small and efficient hardware-oriented block ciphers. In: Clavier C, Gaj K (eds) CHES, volume 5747 of Lecture Notes in Computer Science. Springer; 2009, p. 272–288.

  4. Gong Z, Nikova S, Law YW. KLEIN: a new family of lightweight block ciphers. In: Juels A, Paar C (eds) RFIDSec, volume 7055 of Lecture Notes in Computer Science. Springer; 2011, p. 1–18.

  5. Guo J, Peyrin T, Poschmann A, Robshaw MJB. The LED block cipher. In: Preneel and Takagi, p. 326–341.

  6. Hong D, Sung J, Hong S, Lim J, Lee S, Koo B, Lee C, Chang D, Lee J, Jeong K, Kim H, Kim J, Chee S. Hight: a new block cipher suitable for low-resource device. In: Goubin L, Matsui M (eds) CHES, volume 4249 of lecture notes in computer science. Springer, 2006, p. 46–59.

  7. Khovratovich D, Rechberger C, Savelieva A. Bicliques for preimages: attacks on skein-512 and the SHA-2 Family. Cryptology ePrint archive, report 2011/286, 2011. http://eprint.iacr.org/.

  8. Aoki K, Sasaki Y. Preimage attacks on one-block MD4, 63-step MD5 and more. In: Selected areas in cryptography’08; 2008, p. 103–119.

  9. Bogdanov A, Rechberger C (2011) A 3-subset meet-in-the-middle attack: cryptanalysis of the lightweight block cipher KTANTAN. In: Biryukov A, Gong G, Stinson DR (eds) Selected areas in cryptography. SAC 2010. Lecture notes in computer science, vol 6544. Springer, Berlin, Heidelberg.

  10. Bogdanov A, Khovratovich D, Rechberger C. Biclique cryptanalysis of the full AES. Cryptology ePrint archive, report 2011/449; 2011. http://eprint.iacr.org/.

  11. Hong D, Koo B, Kwon D. Biclique attack on the full HIGHT. In: Kim H (eds) ICISC, volume 7259 of lecture notes in computer science. Springer; 2011, p. 365–374.

  12. Wang Y, Wu W, Yu X. Biclique cryptanalysis of reduced-round piccolo block cipher. In: Ryan MD, Smyth B, Wang G (eds) ISPEC, volume 7232 of lecture notes in computer science. Springer, 2012; p. 337–352.

  13. Çoban M, Karakoc F, Boztaş Ö. Biclique cryptanalysis of TWINE. Cryptology ePrint archive, report 2012/422, 2012. http://eprint.iacr.org/.

  14. Mala H. Biclique cryptanalysis of the block cipher SQUARE. Cryptology ePrint archive, report 2011/500, 2011. http://eprint.iacr.org/.

  15. Chen S, Xu T. Biclique attack of the full ARIA-256. IACR cryptology ePrint archive, 2012:11, 2012.

  16. Wang M. Differential Cryptanalysis of reduced-round PRESENT. In: Vaudenay S (eds) AFRICACRYPT, volume 5023 of Lecture Notes in Computer Science. Springer; 2008, p. 40–49.

  17. Ohkuma K (2009) Weak keys of reduced-round PRESENT for linear cryptanalysis. In: Jacobson MJ, Rijmen V, Safavi-Naini R (eds) Selected areas in cryptography. SAC 2009. lecture notes in computer science, vol 5867. Springer, Berlin, Heidelberg.

  18. Cho JY. Linear cryptanalysis of reduced-round PRESENT. In: Pieprzyk J (eds) CT-RSA, volume 5985 of lecture notes in computer science. Springer; 2010, p. 302–317.

  19. Abed F, Forler C, List E, Lucks S, Wenzel J. Biclique cryptanalysis of the PRESENT and LED lightweight ciphers, cryptology ePrint archive, Report 2012/591, 2012.

  20. Jeong K, Kang H, Lee C, Sung J, Hong S. Biclique cryptanalysis of lightweight block Ciphers PRESENT, PICCOLO and LED. Cryptology ePrint archive, report 2012/621.

  21. Albrecht M, Cid C. Algebraic techniques in differential cryptanalysis. Cryptology ePrint archive, report 2008/177, 2008. http://eprint.iacr.org/.

  22. Collard B, Standaert F-X. A statistical saturation attack against the block cipher PRESENT. In: Fischlin M (eds) CT-RSA, volume 5473 of lecture notes in computer science. Springer; 2009, p. 195–210.

  23. Khovratovich D, Rechberger C. A splice-and-cut cryptanalysis of the AES. IACR cryptology ePrint archive, 2011:274, 2011. http://eprint.iacr.org/2011/274.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to K. B. Jithendra.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the topical collection “Advances in Computational Intelligence, Paradigms and Applications” guest edited by Young Lee and S. Meenakshi Sundaram.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Jithendra, K.B., Shahana, T.K. New Biclique Cryptanalysis on Full-Round PRESENT-80 Block Cipher. SN COMPUT. SCI. 1, 94 (2020). https://doi.org/10.1007/s42979-020-0103-z

Download citation

  • Published:

  • DOI: https://doi.org/10.1007/s42979-020-0103-z

Keywords

Navigation