2011
DOI: 10.1007/978-3-642-21702-9_1
|View full text |Cite
|
Sign up to set email alerts
|

Differential Cryptanalysis of Round-Reduced PRINTcipher: Computing Roots of Permutations

Abstract: At CHES 2010, the new block cipher PRINTcipher was presented. In addition to using an xor round key as is common practice for round-based block ciphers, PRINTcipher also uses key-dependent permutations. While this seems to make differential cryptanalysis difficult due to the unknown bit permutations, we show in this paper that this is not the case. We present two differential attacks that successfully break about half of the rounds of PRINTcipher, thereby giving the first cryptanalytic result on the cipher. In… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
12
0
1

Year Published

2011
2011
2014
2014

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 15 publications
(13 citation statements)
references
References 13 publications
0
12
0
1
Order By: Relevance
“…1 We emphasize that we deal with truncated differential characteristics and not with truncated differentials. In particular, for the characteristic we are using, for the corresponding differential one can expect a probability of 2 −16 even for a random round function.…”
Section: Here a (Xor)-key K Is Weak If And Only If It Is Of The Formmentioning
confidence: 99%
See 2 more Smart Citations
“…1 We emphasize that we deal with truncated differential characteristics and not with truncated differentials. In particular, for the characteristic we are using, for the corresponding differential one can expect a probability of 2 −16 even for a random round function.…”
Section: Here a (Xor)-key K Is Weak If And Only If It Is Of The Formmentioning
confidence: 99%
“…It is an ongoing competition to design the most efficient block cipher for such devices. This competition resulted in more and more aggressive designs that often show two characteristics: (1) Innovative techniques are used to improve upon known ciphers, often leading to less standard and thus less well-understood designs. (2) The security margins that block ciphers are traditionally equipped with are reduced as much as possible in order to optimize the cipher performance.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…At FSE 2011, Abdelraheem et al [1] applied a differential attack on reduced rounds of PRINTcipher. Their attack can break half of the rounds of the cipher.…”
Section: Introductionmentioning
confidence: 99%
“…Cryptanalytic Results Although the designers claimed its security with respect to the main cryptanalytic methods, the first attack, discovered by Abdelraheem et al in [4], appeared xor sk 1 Figure 1. One Round of quite soon.…”
Section: A Printciphermentioning
confidence: 99%