Paper 2011/287

Algebraic cryptanalysis of the round-reduced and side channel analysis of the full PRINTCipher-48

Stanislav Bulygin

Abstract

In this paper we analyze the recently proposed light-weight block cipher PRINTCipher. Applying algebraic methods and SAT-solving we are able to break 8 rounds of PRINTCipher-48 with only 2 known plaintexts and 9 rounds under some additional assumptions. We show that it is possible to break the full 48-round cipher by assuming a moderate leakage of internal state bits or even just Hamming weights. Such a simulation side-channel attack has practical complexity. We investigate applicability of our method to cryptanalysis of the full PRINTCipher-48.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
Algebraic cryptanalysisSAT-solvingPRINTCipherMiniSATCryptoMiniSAT
Contact author(s)
Stanislav Bulygin @ cased de
History
2011-06-03: received
Short URL
https://ia.cr/2011/287
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2011/287,
      author = {Stanislav Bulygin},
      title = {Algebraic cryptanalysis of the round-reduced and side channel analysis of the full PRINTCipher-48},
      howpublished = {Cryptology ePrint Archive, Paper 2011/287},
      year = {2011},
      note = {\url{https://eprint.iacr.org/2011/287}},
      url = {https://eprint.iacr.org/2011/287}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.