2013
DOI: 10.1007/s00145-013-9175-4
|View full text |Cite
|
Sign up to set email alerts
|

Reflection Cryptanalysis of PRINCE-Like Ciphers

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
10
0

Year Published

2013
2013
2023
2023

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 30 publications
(11 citation statements)
references
References 17 publications
0
10
0
Order By: Relevance
“…In spite of the fact that PRINCE is an SPN cipher, it is efficiently implemented even when implementing a decryption function due to its novel property called α-reflection. However, as pointed out by the designers, it has been known that α-reflection reduces the security of the cipher [12,23,35] and thus the cipher having α-reflection does not have optimal security. Meanwhile, it has been known that a Feistel cipher, another traditional structure of block cipher, is suitable for a lightweight block cipher especially when supporting both encryption and decryption, since it does not require an inverse function.…”
Section: Introductionmentioning
confidence: 99%
“…In spite of the fact that PRINCE is an SPN cipher, it is efficiently implemented even when implementing a decryption function due to its novel property called α-reflection. However, as pointed out by the designers, it has been known that α-reflection reduces the security of the cipher [12,23,35] and thus the cipher having α-reflection does not have optimal security. Meanwhile, it has been known that a Feistel cipher, another traditional structure of block cipher, is suitable for a lightweight block cipher especially when supporting both encryption and decryption, since it does not require an inverse function.…”
Section: Introductionmentioning
confidence: 99%
“…As a result, Feistel block ciphers are natural targets against reflection cryptanalysis and they have been studied widely [4,19,20]. In [14], this approach is extended to the involution block ciphers with the Substitution-Permutation Network (SPN) structure. In this section, we briefly introduce the basic reflection cryptanalysis.…”
Section: Basic Ideamentioning
confidence: 99%
“…The described distinguisher is converted to key-recovery cryptanalysis for numerous weak-key classes in [13]. In [14], it is shown that the security of PRINCE-like ciphers is not independent from the reflection parameter. A novel framework to enhance the slide cryptanalysis against the Even-Mansour scheme with a single key is introduced by Soleimany [15], which exploits a relation between the round constants.…”
Section: Introductionmentioning
confidence: 99%
“…Though being very recent, it has already waked the interest of many cryptanalysts [37,26,1]. The best known attacks so far on the proposed cipher, including the security analysis performed by the authors, reach 6 rounds.…”
Section: Application To Princementioning
confidence: 99%