Cryptanalysis of 6-round PRINCE using 2 Known Plaintexts
نویسندگان
چکیده
In this paper we focus on the PRINCE block cipher reduced to 6 rounds, with two known plaintext/ciphertext pairs. We develop two attacks on 6-round PRINCE based on accelerated exhaustive search, one with negligible memory usage and one having moderate memory requirements. The time complexities for the two attacks are 2 and 2, respectively. The memory consumption of the second attack is less than 200MB and so is not a restricting factor in a real-world setting.
منابع مشابه
Improved Meet-in-the-Middle Attacks on AES
This paper studies key-recovery attacks on AES-192 and PRINCE under single-key model by methodology of meet-in-the-middle attack. A new technique named key-dependent sieve is proposed to further reduce the memory complexity of Demirci et al.’s attack at EUROCRYPT 2013, which helps us to achieve 9-round attack on AES-192 by using a 5-round distinguisher; the data, time and memory complexities ar...
متن کاملDifferential Cryptanalysis of the full 16-round DES
of n, if p > 2 ?40:2 then the number of analyzed plaintexts is two and the complexity of the data analysis phase is 2 32. However, using about four times as many chosen plaintexts, we can use the clique algorithm (described in 1]) and reduce the time complexity of the data analysis phase to less than a second on a personal computer. The known plaintext attacks need about 2 32 p ?0:5 known plain...
متن کاملPractical Low Data-Complexity Subspace-Trail Cryptanalysis of Round-Reduced PRINCE
Subspace trail cryptanalysis is a very recent new cryptanalysis technique, and includes differential, truncated differential, impossible differential, and integral attacks as special cases. In this paper, we consider PRINCE, a widely analyzed block cipher proposed in 2012. After the identification of a 2.5 rounds subspace trail of PRINCE, we present several (truncated differential) attacks up t...
متن کاملCryptanalysis of the Full MMB Block Cipher
The block cipher MMB was designed by Daemen, Govaerts and Vandewalle, in 1993, as an alternative to the IDEA block cipher. We exploit and describe unusual properties of the modular multiplication in ZZ232−1, which lead to a differential attack on the full 6-round MMB cipher (both versions 1.0 and 2.0). Further contributions of this paper include detailed square and linear cryptanalysis of MMB. ...
متن کاملPreliminary Cryptanalysis of Reduced-Round Serpent
Serpent is a 32-round AES block cipher nalist. In this paper we present several attacks on reduced-round variants of Serpent that require less work than exhaustive search. We attack six-round 256-bit Serpent using the meet-in-the-middle technique, 512 known plaintexts, 2 bytes of memory, and approximately 2 trial encryptions. For all key sizes, we attack six-round Serpent using standard di eren...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2016 شماره
صفحات -
تاریخ انتشار 2016