Differential cryptanalysis of round-reduced PRINTcipher: Computing roots of permutations

14Citations
Citations of this article
39Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

At CHES 2010, the new block cipher PRINTcipher was presented. In addition to using an xor round key as is common practice for round-based block ciphers, PRINTcipher also uses key-dependent permutations. While this seems to make differential cryptanalysis difficult due to the unknown bit permutations, we show in this paper that this is not the case. We present two differential attacks that successfully break about half of the rounds of PRINTcipher, thereby giving the first cryptanalytic result on the cipher. In addition, one of the attacks is of independent interest, since it uses a mechanism to compute roots of permutations. If an attacker knows the many-round permutation πr, the algorithm can be used to compute the underlying single-round permutation π. This technique is thus relevant for all iterative ciphers that deploy key-dependent permutations. In the case of PRINTcipher, it can be used to show that the linear layer adds little to the security against differential attacks. © 2011 Springer-Verlag.

Cite

CITATION STYLE

APA

Abdelraheem, M. A., Leander, G., & Zenner, E. (2011). Differential cryptanalysis of round-reduced PRINTcipher: Computing roots of permutations. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 6733 LNCS, pp. 1–17). https://doi.org/10.1007/978-3-642-21702-9_1

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free