You are looking at a specific version 20170321:143954 of this paper. See the latest version.

Paper 2016/964

Practical low data-complexity subspace-trail cryptanalysis of round-reduced PRINCE

Lorenzo Grassi and Christian Rechberger

Abstract

Subspace trail cryptanalysis is a very recent new cryptanalysis technique, and includes differential, truncated differential, impossible differential, and integral attacks as special cases. In this paper, we consider PRINCE, a widely analyzed block cipher proposed in 2012. After the identification of a 2.5 rounds subspace trail of PRINCE, we present several (truncated differential) attacks up to 6 rounds of PRINCE. This includes a very practical attack with the lowest data complexity of only 8 plaintexts for 4 rounds, which co-won the final round of the PRINCE challenge in the 4-round chosen-plaintext category. The attacks have been verified using a C implementation. Of independent interest, we consider a variant of PRINCE in which ShiftRows and MixLayer operations are exchanged in position. In particular, our result shows that the position of ShiftRows and MixLayer operations influences the security of PRINCE. The same analysis applies to follow-up designs inspired by PRINCE.

Note: Reference Updated

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Major revision. INDOCRYPT 2016
Keywords
PRINCESubspace Trails CryptanalysisInvariant Subspace AttackTruncated Differential AttackPractical AttackMANTIS
Contact author(s)
lorenzo grassi @ iaik tugraz at
History
2017-03-21: last of 5 revisions
2016-10-05: received
See all versions
Short URL
https://ia.cr/2016/964
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.