2011
DOI: 10.1007/978-3-642-25578-6_10
|View full text |Cite
|
Sign up to set email alerts
|

Linear Cryptanalysis of PRINTcipher – Trails and Samples Everywhere

Abstract: PRINTcipher is a recent lightweight block cipher designed by Knudsen et al. Some noteworthy characteristics are a burnt-in key, a key-dependent permutation layer and identical round keys. Independent work on PRINTcipher has identified weak key classes that allow for a key recovery-the obvious countermeasure is to avoid these weak keys at the cost of a small loss of key entropy. This paper identifies several larger classes of weak keys. We show how to distinguish classes of keys and give a 28-round linear attac… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
3
0
2

Year Published

2012
2012
2014
2014

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(5 citation statements)
references
References 11 publications
0
3
0
2
Order By: Relevance
“…Трудоемкость атаки линейным методом оценивается аналогично работе [6]. При проведении атаки используется 2 2(t+1) шифрований, число пар открытых текстов и соответствующих им шифртекстов также равно 2 2(t+1) , где число атакуемых раундов есть t, t < n 2 .…”
Section: L(t(0))unclassified
See 1 more Smart Citation
“…Трудоемкость атаки линейным методом оценивается аналогично работе [6]. При проведении атаки используется 2 2(t+1) шифрований, число пар открытых текстов и соответствующих им шифртекстов также равно 2 2(t+1) , где число атакуемых раундов есть t, t < n 2 .…”
Section: L(t(0))unclassified
“…Основная идея атаки заключается в поиске подмножеств открытых текстов и ключей шифрования, сохраняемых раундовой функцией алгоритма шифрования. Также предложены атаки на основе нескольких методов: разностного [5], линейного [6], их комбинации [7]. В работе [8] рассматривается стойкость шифрсистемы относительно алгебраического метода.…”
Section: Introductionunclassified
“…Counting the keys in the key space of PRINTcipher-48 which satisfies at least one of the conditions in Table 4 we find out that 0.036% of the key space of the PRINTcipher-48 is vulnerable to at least one of the combined characteristics. [15] = 0. Using the differential characteristic powered by linear characteristics for 28 rounds in Section 3.3 we have been able to attack on 31-round version of the cipher and recover the key bits sk 2 [25 − 22], sk 2 [19 − 16], sk 1 [47 − 39].…”
Section: Characteristics For 0036% Of the Keys Of Printcipher-48mentioning
confidence: 99%
“…Recently, Leander et al [21] have announced an attack on the full round PRINTcipher-48 for a class of 2 52 keys. Also Ågren et al [15] have applied a linear attack on 28-round PRINTcipher-48 which works for half of the keys. Differential [7] and linear cryptanalysis [25] are the most used cryptanalysis techniques for block ciphers.…”
Section: Introductionmentioning
confidence: 99%
“…This block cipher is an substitution-permutation (SP)-network-based cipher and two block lengths of 48 and 96 bits are supported, denoted by PRINTCIPHER-48 and PRINTCIPHER-96, respectively. Several basic attacks such as differential cryptanalysis, linear cryptanalysis and their variants have been applied on PRINTCIPHER already [29][30][31]. In this paper, we concentrate on the security of PRINTCIPHER-48 against DFA attack.…”
Section: Introductionmentioning
confidence: 99%