×

PRINCEv2. More security for (almost) no overhead. (English) Zbl 1485.94064

Dunkelman, Orr (ed.) et al., Selected areas in cryptography. 27th international conference, Halifax, NS, Canada (virtual event), October 21–23, 2020. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 12804, 483-511 (2021).
Summary: In this work, we propose tweaks to the PRINCE block cipher that help us to increase its security without changing the number of rounds or round operations. We get substantially higher security for the same complexity. From an implementation perspective, PRINCEv2 comes at an extremely low overhead compared to PRINCE in all key categories, such as area, latency and energy. We expect, as it is already the case for PRINCE, that the new cipher PRINCEv2 will be deployed in various settings.
For the entire collection see [Zbl 1482.94005].

MSC:

94A60 Cryptography

Software:

Midori; QARMA; SKINNY; PRINCE
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Abed, F., List, E., Lucks, S.: On the security of the core of PRINCE against biclique and differential cryptanalysis. IACR Cryptology ePrint Archive 2012/712 (2012)
[2] Avanzi, R., The QARMA block cipher family, IACR Trans. Symmetric Cryptol., 2017, 1, 4-44 (2017) · doi:10.46586/tosc.v2017.i1.4-44
[3] Banik, S.; Iwata, T.; Cheon, JH, Midori: a block cipher for low energy, Advances in Cryptology - ASIACRYPT 2015, 411-436 (2015), Heidelberg: Springer, Heidelberg · Zbl 1382.94057 · doi:10.1007/978-3-662-48800-3_17
[4] Borghoff, J.; Wang, X.; Sako, K., PRINCE - a low-latency block cipher for pervasive computing applications, Advances in Cryptology - ASIACRYPT 2012, 208-225 (2012), Heidelberg: Springer, Heidelberg · Zbl 1292.94035 · doi:10.1007/978-3-642-34961-4_14
[5] Beierle, C.; Robshaw, M.; Katz, J., The SKINNY family of block ciphers and its low-latency variant MANTIS, Advances in Cryptology - CRYPTO 2016, 123-153 (2016), Heidelberg: Springer, Heidelberg · Zbl 1372.94412 · doi:10.1007/978-3-662-53008-5_5
[6] Biryukov, A.; Khovratovich, D.; Matsui, M., Related-key cryptanalysis of the full AES-192 and AES-256, Advances in Cryptology - ASIACRYPT 2009, 1-18 (2009), Heidelberg: Springer, Heidelberg · Zbl 1267.94041 · doi:10.1007/978-3-642-10366-7_1
[7] Boura, C.; Naya-Plasencia, M.; Suder, V.; Sarkar, P.; Iwata, T., Scrutinizing and improving impossible differential attacks: applications to CLEFIA, Camellia, LBlock and Simon, Advances in Cryptology - ASIACRYPT 2014, 179-199 (2014), Heidelberg: Springer, Heidelberg · Zbl 1306.94035 · doi:10.1007/978-3-662-45611-8_10
[8] Canteaut, A.; Fuhr, T.; Gilbert, H.; Naya-Plasencia, M.; Reinhard, J-R; Cid, C.; Rechberger, C., Multiple differential cryptanalysis of round-reduced PRINCE, Fast Software Encryption, 591-610 (2015), Heidelberg: Springer, Heidelberg · Zbl 1382.94079 · doi:10.1007/978-3-662-46706-0_30
[9] Canteaut, A., Fuhr, T., Gilbert, H., Naya-Plasencia, M., Reinhard, J.-R.: Multiple differential cryptanalysis of round-reduced PRINCE (full version). IACR Cryptology ePrint Archive 2014/89 (2014)
[10] Canteaut, A.; Naya-Plasencia, M.; Vayssière, B.; Canetti, R.; Garay, JA, Sieve-in-the-middle: improved MITM attacks, Advances in Cryptology - CRYPTO 2013, 222-240 (2013), Heidelberg: Springer, Heidelberg · Zbl 1310.94135 · doi:10.1007/978-3-642-40041-4_13
[11] Canteaut, A., Naya-Plasencia, M., Vayssière, B.: Sieve-in-the-middle: improved MITM attacks (full version). IACR Cryptology ePrint Archive 2013/324 (2013) · Zbl 1310.94135
[12] Derbez, P.: AES automatic tool (2019). https://seafile.cifex-dedibox.ovh/f/72be1bc96bf740d3a854/
[13] Dinur, I.; Oswald, E.; Fischlin, M., Cryptanalytic time-memory-data tradeoffs for FX-constructions with applications to PRINCE and PRIDE, Advances in Cryptology - EUROCRYPT 2015, 231-253 (2015), Heidelberg: Springer, Heidelberg · Zbl 1370.94504 · doi:10.1007/978-3-662-46800-5_10
[14] Dunkelman, O.; Keller, N.; Shamir, A.; Rabin, T., A practical-time related-key attack on the KASUMI cryptosystem used in GSM and 3G telephony, Advances in Cryptology - CRYPTO 2010, 393-410 (2010), Heidelberg: Springer, Heidelberg · Zbl 1283.94064 · doi:10.1007/978-3-642-14623-7_21
[15] Dunkelman, O.; Keller, N.; Shamir, A., A practical-time related-key attack on the KASUMI cryptosystem used in GSM and 3G telephony, J. Cryptol., 27, 4, 824-849 (2014) · Zbl 1301.94113 · doi:10.1007/s00145-013-9154-9
[16] Derbez, P.; Perrin, L.; Leander, G., Meet-in-the-middle attacks and structural analysis of round-reduced PRINCE, Fast Software Encryption, 190-216 (2015), Heidelberg: Springer, Heidelberg · Zbl 1367.94308 · doi:10.1007/978-3-662-48116-5_10
[17] Derbez, P., Perrin, L.: Meet-in-the-middle attacks and structural analysis of round-reduced PRINCE. IACR Cryptology ePrint Archive 2015/239 (2015) · Zbl 1367.94308
[18] Ding, Y-L; Zhao, J-Y; Li, L-B; Yu, H-B, Impossible differential analysis on round-reduced PRINCE, J. Inf. Sci. Eng., 33, 4, 1041-1053 (2017)
[19] Fouque, P-A; Joux, A.; Mavromati, C.; Sarkar, P.; Iwata, T., Multi-user collisions: applications to discrete logarithm, Even-Mansour and PRINCE, Advances in Cryptology - ASIACRYPT 2014, 420-438 (2014), Heidelberg: Springer, Heidelberg · Zbl 1306.94053 · doi:10.1007/978-3-662-45611-8_22
[20] Grassi, L.; Rechberger, C.; Dunkelman, O.; Sanadhya, SK, Practical low data-complexity subspace-trail cryptanalysis of round-reduced PRINCE, Progress in Cryptology - INDOCRYPT 2016, 322-342 (2016), Cham: Springer, Cham · Zbl 1411.94064 · doi:10.1007/978-3-319-49890-4_18
[21] Grassi, L., Rechberger, C.: Practical low data-complexity subspace-trail cryptanalysis of round-reduced PRINCE. IACR Cryptology ePrint Archive 2016/964 (2016) · Zbl 1411.94064
[22] Jean, J.; Nikolić, I.; Peyrin, T.; Wang, L.; Wu, S.; Moriai, S., Security analysis of PRINCE, Fast Software Encryption, 92-111 (2014), Heidelberg: Springer, Heidelberg · Zbl 1321.94066 · doi:10.1007/978-3-662-43933-3_6
[23] Knežević, M.; Nikov, V.; Rombouts, P.; Prouff, E.; Schaumont, P., Low-latency encryption – is “lightweight = light + wait”?, Cryptographic Hardware and Embedded Systems - CHES 2012, 426-446 (2012), Heidelberg: Springer, Heidelberg · Zbl 1294.94056 · doi:10.1007/978-3-642-33027-8_25
[24] Li, L., Jia, K., Wang, X.: Improved meet-in-the-middle attacks on AES-192 and PRINCE. IACR Cryptology ePrint Archive 2013/573 (2013)
[25] Morawiecki, P., Practical attacks on the round-reduced PRINCE, IET Inf. Secur., 11, 3, 146-151 (2017) · doi:10.1049/iet-ifs.2015.0432
[26] NIST: Lightweight cryptography. https://csrc.nist.gov/projects/lightweight-cryptography
[27] NIST: Submission requirements and evaluation criteria for the lightweight cryptography standardization process (2018). https://csrc.nist.gov/CSRC/media/Projects/Lightweight-Cryptography/documents/final-lwc-submission-requirements-august2018.pdf
[28] NXP: AN12278 LPC55S00 Security Solutions for IoT (2020). https://www.nxp.com/docs/en/application-note/AN12278.pdf
[29] Posteuca, R.; Duta, C-L; Negara, G., New approaches for round-reduced PRINCE cipher cryptanalysis, Proc. Rom. Acad. Ser. A, 16, 253-264 (2015)
[30] Posteuca, R.; Negara, G., Integral cryptanalysis of round-reduced PRINCE cipher, Proc. Rom. Acad. Ser. A, 16, 265-270 (2015)
[31] Rasoolzadeh, S., Raddum, H.: Cryptanalysis of 6-round PRINCE using 2 known plaintexts. IACR Cryptology ePrint Archive 2016/132 (2016)
[32] Rasoolzadeh, S.; Raddum, H.; Pointcheval, D.; Nitaj, A.; Rachidi, T., Cryptanalysis of PRINCE with minimal data, Progress in Cryptology - AFRICACRYPT 2016, 109-126 (2016), Cham: Springer, Cham · Zbl 1436.94089 · doi:10.1007/978-3-319-31517-1_6
[33] Rasoolzadeh, S.; Raddum, H.; Bogdanov, A., Faster key recovery attack on round-reduced PRINCE, Lightweight Cryptography for Security and Privacy, 3-17 (2017), Cham: Springer, Cham · Zbl 1412.94202 · doi:10.1007/978-3-319-55714-4_1
[34] Sasaki, Y.; Todo, Y.; Coron, J-S; Nielsen, JB, New impossible differential search tool from design and cryptanalysis aspects, Advances in Cryptology - EUROCRYPT 2017, 185-215 (2017), Cham: Springer, Cham · Zbl 1394.94941 · doi:10.1007/978-3-319-56617-7_7
[35] Todo, Y.; Morii, M.; Peyrin, T., Bit-based division property and application to Simon family, Fast Software Encryption, 357-377 (2016), Heidelberg: Springer, Heidelberg · Zbl 1387.94102 · doi:10.1007/978-3-662-52993-5_18
[36] Todo, Y.; Oswald, E.; Fischlin, M., Structural evaluation by generalized integral property, Advances in Cryptology - EUROCRYPT 2015, 287-314 (2015), Heidelberg: Springer, Heidelberg · Zbl 1370.94545 · doi:10.1007/978-3-662-46800-5_12
[37] Xiang, Z.; Zhang, W.; Bao, Z.; Lin, D.; Cheon, JH; Takagi, T., Applying MILP method to searching integral distinguishers based on division property for 6 lightweight block ciphers, Advances in Cryptology - ASIACRYPT 2016, 648-678 (2016), Heidelberg: Springer, Heidelberg · Zbl 1404.94120 · doi:10.1007/978-3-662-53887-6_24
[38] Yuan, Z., Peng, Z., Haiwen, O.: Two kinds of biclique attacks on lightweight block cipher PRINCE. IACR Cryptology ePrint Archive 2015/1208 (2015)
[39] Zhang, W.; Rijmen, V., Division cryptanalysis of block ciphers with a binary diffusion layer, IET Inf. Secur., 13, 2, 87-95 (2019) · doi:10.1049/iet-ifs.2018.5151
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.