• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations
Advanced Search Include Citations

J.R.: Multiple differential cryptanalysis of round-reduced PRINCE (full version). Cryptology ePrint Archive, Report 2014/089 (2014)

by A Canteaut, T Fuhr, H Gilbert, M Naya-Plasencia, Reinhard
Add To MetaCart

Tools

Sorted by:
Results 1 - 4 of 4

Triathlon of Lightweight Block Ciphers for the Internet of Things

by Daniel Dinu, Yann Le Corre, Dmitry Khovratovich, Leo Perrin, Johann Großschädl, Alex Biryukov - CRYPTOLOGY EPRINT ARCHIVE, REPORT 2015/209 , 2015
"... Abstract. In this paper we introduce an open framework for the benchmarking of lightweight block ciphers on a multitude of embedded platforms. Our framework is able to evaluate execution time, RAM footprint, as well as (binary) code size, and allows a user to define a custom "figure of merit&qu ..."
Abstract - Cited by 4 (1 self) - Add to MetaCart
Abstract. In this paper we introduce an open framework for the benchmarking of lightweight block ciphers on a multitude of embedded platforms. Our framework is able to evaluate execution time, RAM footprint, as well as (binary) code size, and allows a user to define a custom "figure of merit" according to which all evaluated candidates can be ranked. We used the framework to benchmark various implementations of 13 lightweight ciphers, namely AES, Fantomas, HIGHT, LBlock, LED, Piccolo, PRESENT, PRINCE, RC5, Robin, Simon, Speck, and TWINE, on three different platforms: 8-bit ATmega, 16-bit MSP430, and 32-bit ARM. Our results give new insights to the question of how well these ciphers are suited to secure the Internet of Things (IoT). The benchmarking framework provides cipher designers with a tool to compare new algorithms with the state-of-the-art and allows standardization bodies to conduct a fair and comprehensive evaluation of a large number of candidates.
(Show Context)

Citation Context

...ntroduces the α-reflection property: encryption with one key corresponds to decryption with a related key [13]. The best attack on this cipher is a multiple differential attack on 10 out of 12 rounds =-=[15]-=-. RC5 is a Feistel network which uses data dependent rotations [41]. Though RC5 was designed before lightweight cipher design became popular, it is obviously lightweight, which is confirmed by its wid...

L.: Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE

by Patrick Derbez, Léo Perrin - In: Fast Software Encryption Conference , 2015
"... Abstract. NXP Semiconductors and its academic partners challenged the cryptographic community with finding practical attacks on the block cipher they designed, PRINCE. Instead of trying to attack as many rounds as possible using attacks which are usually impractical despite being faster than brute-f ..."
Abstract - Cited by 3 (0 self) - Add to MetaCart
Abstract. NXP Semiconductors and its academic partners challenged the cryptographic community with finding practical attacks on the block cipher they designed, PRINCE. Instead of trying to attack as many rounds as possible using attacks which are usually impractical despite being faster than brute-force, the challenge invites cryptographers to find practical attacks and encourages them to actually implement them. In this paper, we present new attacks on round-reduced PRINCE includ-ing the ones which won the challenge in the 6 and 8-round categories the highest for which winners were identified. Our first attacks rely on a meet-in-the-middle approach and break up to 10 rounds of the cipher. We also describe heuristic methods we used to find practical SAT-based and differential attacks. Finally, we also present an analysis of the cycle structure of the internal rounds of PRINCE leading both to a low complexity distinguisher for 4-round PRINCE-core and an alternative representation of the cipher valid in particular contexts and which highlights, in this cases, a poor diffusion.
(Show Context)

Citation Context

...ecurity of the algorithm against multiple attacks was assessed, [7] which investigated the influence of the value of α, [9] which described Meetin-the-Middle attacks on the block cipher and, finally, =-=[10]-=- proposed the best attack to date in terms of number of rounds attacked. A list of the cryptanalyses of round-reduced PRINCE is provided in Table 1. Attacks working only on PRINCE-core or for modified...

Bitsliced Implementations of the PRINCE, LED and RECTANGLE Block Ciphers on AVR 8-bit Microcontrollers

by Zhenzhen Bao, Peng Luo, Dongdai Lin
"... Abstract. Due to the demand for low-cost cryptosystems from industry, there spring up a lot of lightweight block ciphers which are excellent for some different implementation features. An innovative design is the block cipher PRINCE. To meet the requirement for low-latency and instantaneously encryp ..."
Abstract - Add to MetaCart
Abstract. Due to the demand for low-cost cryptosystems from industry, there spring up a lot of lightweight block ciphers which are excellent for some different implementation features. An innovative design is the block cipher PRINCE. To meet the requirement for low-latency and instantaneously encryption, NXP Semi-conductors and its academic partners cooperate and design the low-latency block cipher PRINCE. Another good example is the block cipher LED which is very compact in hardware, and whose designers also aim to maintain a reasonable software performance. In this paper, we demonstrate how to achieve high software performance of these two ciphers on the AVR 8-bit microcontrollers using bitslice technique. Our bitsliced implementations speed up the execution of these two ciphers several times with less memory usage than pre-vious work. In addition to these two nibble-oriented ciphers, we also evaluate the software performance of a newly proposed lightweight block cipher RECTANGLE, whose design takes bitslicing into consider. Our results show that RECTANGLE has very high performance ranks among the existing block ciphers on 8-bit microcontrollers in the real-world usage scenarios.

Cryptanalytic Time-Memory-Data Tradeoffs for FX-Constructions with Applications to PRINCE

by Pride, Itai Dinur
"... Abstract. The FX-construction was proposed in 1996 by Kilian and Rogaway as a generalization of the DESX scheme. The construction in-creases the security of an n-bit core block cipher with a κ-bit key by using two additional n-bit masking keys. Recently, several concrete instances of the FX-construc ..."
Abstract - Add to MetaCart
Abstract. The FX-construction was proposed in 1996 by Kilian and Rogaway as a generalization of the DESX scheme. The construction in-creases the security of an n-bit core block cipher with a κ-bit key by using two additional n-bit masking keys. Recently, several concrete instances of the FX-construction were proposed, including PRINCE (proposed at Asiacrypt 2012) and PRIDE (proposed at CRYPTO 2014). These ci-phers have n = κ = 64, and are proven to guarantee about 127 − d bits of security, assuming that their core ciphers are ideal, and the adversary can obtain at most 2d data. In this paper, we devise new cryptanalytic time-memory-data tradeoff attacks on FX-constructions, combining recent techniques by Fouque, Joux and Mavromati with time-memory-data tradeoffs for stream ci-phers. While our attacks do not contradict the security proof of PRINCE and PRIDE, nor pose an immediate threat to their users, some specific choices of tradeoff parameters demonstrate that the security margin of the ciphers against practical attacks is smaller than expected. Finally, we propose very light changes to PRINCE and PRIDE. These changes ensure that the ciphers resist our attacks while maintaining their de-sign goals, with the exception of the theoretical security proof (which is invalidated, as PRINCE and PRIDE are no longer FX-constructions). Consequently, we conclude that although the FX-construction provides a very simple way of increasing the security of a widely deployed cipher (such as DES at the time), using it for a new design is a less reasonable approach.
(Show Context)

Citation Context

... performance penalty. We stress that we do not claim that the tweaked ciphers have ideal security of (about) 128 bits. If fact, recent cryptanalytic results on round-reduced variants of these ciphers =-=[9, 24]-=- suggest that this may not be the case. However, we still believe that our tweaks ensure a significantly larger security margin against practical attacks. PRIDE PRIDE is a software-optimized cipher an...

Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University