skip to main content
10.1145/3411504.3421218acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

PRINCE under Differential Fault Attack: Now in 3D

Authors Info & Claims
Published:09 November 2020Publication History

ABSTRACT

Fault analysis is one of the most studied physical attacks primarily due to the inherent ease of implementation. This work investigates integral and differential fault analysis attacks on the well-known lightweight block-cipher PRINCE. The work begins by identifying new integral properties of PRINCE which are not restricted to be symmetric around the middle rounds. The work also identifies new slow diffusion trails on the cipher. Both properties are exploited to mount practical integral and differential fault attacks on PRINCE that uniquely recover the key. The integral fault attack has a time complexity of 236 and 220 with 15 nibble faults in round 8.5 and 9.5 respectively while the slow diffusion differential fault attack works with 4 bit-faults in the 10th round with a complexity of 222. Finally, the fact that the faults can be injected very close to the middle rounds forms one of the interesting aspects of this work and adds to the state-of-the-art on contemporary results on PRINCE available in the literature. Moreover, a 3-D visualization model of PRINCE state has also been proposed in this work which can be used to extend or improve existing attacks on PRINCE.

References

  1. Farzaneh Abed, Eik List, and Stefan Lucks. 2012. On the Security of the Core of PRINCE Against Biclique and Differential Cryptanalysis. IACR Cryptology ePrint Archive, Vol. 2012 (2012), 712.Google ScholarGoogle Scholar
  2. Eli Biham and Adi Shamir. 1997. Differential Fault Analysis of Secret Key Cryptosystems. In Advances in Cryptology - CRYPTO '97, 17th Annual International Cryptology Conference, Santa Barbara, California, USA, August 17-21, 1997, Proceedings. 513--525.Google ScholarGoogle ScholarCross RefCross Ref
  3. Dan Boneh, Richard A. DeMillo, and Richard J. Lipton. 1997. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract). In Advances in Cryptology - EUROCRYPT '97, International Conference on the Theory and Application of Cryptographic Techniques, Konstanz, Germany, May 11-15, 1997, Proceeding. 37--51.Google ScholarGoogle Scholar
  4. Dan Boneh, Richard A. DeMillo, and Richard J. Lipton. 2001. On the Importance of Eliminating Errors in Cryptographic Computations. J. Cryptology, Vol. 14, 2 (2001), 101--119.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Julia Borghoff, Anne Canteaut, Tim Gü neysu, Elif Bilge Kavun, Miroslav Knezevic, Lars R. Knudsen, Gregor Leander, Ventzislav Nikov, Christof Paar, Christian Rechberger, Peter Rombouts, Søren S. Thomsen, and Tolga Yalcc in. 2012. PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract. In Advances in Cryptology - ASIACRYPT 2012 - 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2-6, 2012. Proceedings. 208--225.Google ScholarGoogle Scholar
  6. Anne Canteaut, Thomas Fuhr, Henri Gilbert, Mar'i a Naya-Plasencia, and Jean-René Reinhard. 2014. Multiple Differential Cryptanalysis of Round-Reduced PRINCE. In Fast Software Encryption - 21st International Workshop, FSE 2014, London, UK, March 3-5, 2014. Revised Selected Papers. 591--610.Google ScholarGoogle Scholar
  7. Anne Canteaut, Mar'i a Naya-Plasencia, and Bastien Vayssière. 2013. Sieve-in-the-Middle: Improved MI™ Attacks. In Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part I. 222--240.Google ScholarGoogle Scholar
  8. Joan Daemen, Lars R. Knudsen, and Vincent Rijmen. 1997. The Block Cipher Square. In Fast Software Encryption, 4th International Workshop, FSE '97, Haifa, Israel, January 20-22, 1997, Proceedings. 149--165.Google ScholarGoogle Scholar
  9. Patrick Derbez and Lé o Perrin. 2015. Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE. In Fast Software Encryption - 22nd International Workshop, FSE 2015, Istanbul, Turkey, March 8-11, 2015, Revised Selected Papers. 190--216.Google ScholarGoogle Scholar
  10. Yao-Ling Ding, Jing-Yuan Zhao, Lei-Bo Li, and Hong-Bo Yu. 2017. Impossible Differential Analysis on Round-Reduced PRINCE. J. Inf. Sci. Eng., Vol. 33, 4 (2017), 1041--1053.Google ScholarGoogle Scholar
  11. Pierre-Alain Fouque, Antoine Joux, and Chrysanthi Mavromati. 2014. Multi-user Collisions: Applications to Discrete Logarithm, Even-Mansour and PRINCE. In Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7-11, 2014. Proceedings, Part I. 420--438.Google ScholarGoogle Scholar
  12. Lorenzo Grassi and Christian Rechberger. 2016. Practical Low Data-Complexity Subspace-Trail Cryptanalysis of Round-Reduced PRINCE. In Progress in Cryptology - INDOCRYPT 2016 - 17th International Conference on Cryptology in India, Kolkata, India, December 11-14, 2016, Proceedings. 322--342.Google ScholarGoogle Scholar
  13. Jéré my Jean, Ivica Nikolic, Thomas Peyrin, Lei Wang, and Shuang Wu. 2015. Security Analysis of PRINCE. IACR Cryptology ePrint Archive, Vol. 2015 (2015), 372.Google ScholarGoogle Scholar
  14. Lars R. Knudsen and David A. Wagner. 2002. Integral Cryptanalysis. In Fast Software Encryption, 9th International Workshop, FSE 2002, Leuven, Belgium, February 4-6, 2002, Revised Papers. 112--127.Google ScholarGoogle Scholar
  15. Leibo Li, Keting Jia, and Xiaoyun Wang. 2013. Improved Meet-in-the-Middle Attacks on AES-192 and PRINCE. IACR Cryptology ePrint Archive, Vol. 2013 (2013), 573.Google ScholarGoogle Scholar
  16. Pawel Morawiecki. 2017. Practical attacks on the round-reduced PRINCE. IET Information Security, Vol. 11, 3 (2017), 146--151.Google ScholarGoogle ScholarCross RefCross Ref
  17. Athanasios Papadimitriou, Marios Tampas, David Hély, Vincent Beroulle, Paolo Maistri, and Ré gis Leveugle. 2015. Validation of RTL laser fault injection model with respect to layout information. In IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2015, Washington, DC, USA, 5-7 May, 2015. 78--81.Google ScholarGoogle ScholarCross RefCross Ref
  18. Gilles Piret and Jean-Jacques Quisquater. 2003. A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD. In Cryptographic Hardware and Embedded Systems - CHES 2003, 5th International Workshop, Cologne, Germany, September 8-10, 2003, Proceedings. 77--88.Google ScholarGoogle Scholar
  19. Raluca Posteuca, Cristina-Loredana Duta, and Gabriel Negara. 2015. NEW APPROACHES FOR ROUND-REDUCED PRINCE CIPHER CRYPTANALYSIS. PROCEEDINGS OF THE ROMANIAN ACADEMY SERIES A-MATHEMATICS PHYSICS TECHNICAL SCIENCES INFORMATION SCIENCE, Vol. 16 (2015), 253--264.Google ScholarGoogle Scholar
  20. Raluca Posteuca and Gabriel Negara. 2015. Integral cryptanalysis of round-reduced PRINCE cipher. Proceedings of the Romanian Academy, Series A, Vol. 16 (2015), 265--270.Google ScholarGoogle Scholar
  21. Shahram Rasoolzadeh and Håvard Raddum. 2016a. Cryptanalysis of 6-round PRINCE using 2 Known Plaintexts. IACR Cryptology ePrint Archive, Vol. 2016 (2016), 132.Google ScholarGoogle Scholar
  22. Shahram Rasoolzadeh and Håvard Raddum. 2016b. Cryptanalysis of PRINCE with Minimal Data. In Progress in Cryptology - AFRICACRYPT 2016 - 8th International Conference on Cryptology in Africa, Fes, Morocco, April 13-15, 2016, Proceedings. 109--126.Google ScholarGoogle Scholar
  23. Shahram Rasoolzadeh and Håvard Raddum. 2016c. Faster Key Recovery Attack on Round-Reduced PRINCE. In Lightweight Cryptography for Security and Privacy - 5th International Workshop, LightSec 2016, Aksaray, Turkey, September 21-22, 2016, Revised Selected Papers. 3--17.Google ScholarGoogle Scholar
  24. Lionel Riviè re, Zakaria Najm, Pablo Rauzy, Jean-Luc Danger, Julien Bringer, and Laurent Sauvage. 2015. High precision fault injections on the instruction cache of ARMv7-M architectures. In IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2015, Washington, DC, USA, 5-7 May, 2015. 62--67.Google ScholarGoogle ScholarCross RefCross Ref
  25. Sheldon Ross. 2005. A first course in probability. Prentice Hall, New York,7th edition.Google ScholarGoogle Scholar
  26. Kazuo Sakiyama, Yu Sasaki, and Yang Li. 2015. Security of Block Ciphers - From Algorithm Design to Hardware Implementation. Wiley.Google ScholarGoogle Scholar
  27. Hadi Soleimany, Cé line Blondeau, Xiaoli Yu, Wenling Wu, Kaisa Nyberg, Huiling Zhang, Lei Zhang, and Yanfeng Wang. 2015. Reflection Cryptanalysis of PRINCE-Like Ciphers. J. Cryptology, Vol. 28, 3 (2015), 718--744.Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Ling Song and Lei Hu. 2013. Differential Fault Attack on the PRINCE Block Cipher. In Lightweight Cryptography for Security and Privacy - Second International Workshop, LightSec 2013, Gebze, Turkey, May 6-7, 2013, Revised Selected Papers. 43--54.Google ScholarGoogle Scholar
  29. Zheng Yuan, Zhen Peng, and Haiwen Ou. 2015. Two Kinds of Biclique Attacks on Lightweight Block Cipher PRINCE. IACR Cryptology ePrint Archive, Vol. 2015 (2015), 1208.Google ScholarGoogle Scholar
  30. Guangyao Zhao, Bing Sun, Chao Li, and Jinshu Su. 2015. Truncated differential cryptanalysis of PRINCE. Security and Communication Networks, Vol. 8, 16 (2015), 2875--2887.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. PRINCE under Differential Fault Attack: Now in 3D

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      ASHES'20: Proceedings of the 4th ACM Workshop on Attacks and Solutions in Hardware Security
      November 2020
      145 pages
      ISBN:9781450380904
      DOI:10.1145/3411504

      Copyright © 2020 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 9 November 2020

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate6of20submissions,30%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader