Prince (cipher)

Prince
General
DesignersTechnical University of Denmark, INRIA, Ruhr University Bochum and NXP Semiconductors
First published2012
Derived fromAES, PRESENT
Cipher detail
Key sizes128 bits
Block sizes64 bits
StructureSPN
Rounds11 (but 12 non-linear layers)
Best public cryptanalysis
a single key can be recovered with a computational complexity of 2125.47 using the structural linear relations.[1]

In the related key setting, the data complexity is 233 and the time complexity 264.[1]

Using related key boomerang attack the complexity is 239 for both data and time.[1]

Prince is a block cipher targeting low latency, unrolled hardware implementations. It is based on the so-called FX construction.[2] Its most notable feature is the alpha reflection: the decryption is the encryption with a related key which is very cheap to compute. Unlike most other "lightweight" ciphers, it has a small number of rounds and the layers constituting a round have low logic depth. As a result, fully unrolled implementation are able to reach much higher frequencies than AES or PRESENT. According to the authors, for the same time constraints and technologies, PRINCE uses 6–7 times less area than PRESENT-80 and 14–15 times less area than AES-128.[3]

Overview

The block size is 64 bits and the key size is 128 bits. The key is split into two 64 bit keys and . The input is XORed with , then is processed by a core function using . The output of the core function is xored by to produce the final output ( is a value derived from ). The decryption is done by exchanging and and by feeding the core function with xored with a constant denoted alpha.[4]

The core function contain 5 "forward" rounds, a middle round, and 5 "backward" rounds, for 11 rounds in total. The original paper mentions 12 rounds without explicitly depicting them; if the middle round is counted as two rounds (as it contains two nonlinear layers), then the total number of rounds is 12.

A forward round starts with a round constant XORed with , then a nonlinear layer , and finally a linear layer . The "backward" rounds are exactly the inverse of the "forward" rounds except for the round constants.

The nonlinear layer is based on a single 4-bit S-box which can be chosen among the affine-equivalent of 8 specified S-boxes.

The linear layer consists of multiplication by a 64x64 matrix and a shift row similar to the one in AES but operating on 4-bit nibbles rather than bytes.

is constructed from 16x16 matrices and in such a way that the multiplication by can be computed by four smaller multiplications, two using and two using .

The middle round consists of the layer followed by followed by the layer.

Cryptanalysis

To encourage cryptanalysis of the Prince cipher, the organizations behind it created the "Prince challenge". Archived from the original on 2016-10-23. Retrieved 2016-10-09.

The paper "Security analysis of PRINCE"[1] presents several attacks on full and round reduced variants, in particular, an attack of complexity 2125.1 and a related key attack requiring 233 data.

A generic time–memory–data tradeoff for FX constructions has been published, with an application to Prince.[5] The paper argues that the FX construction is a fine solution to improve the security of a widely deployed cipher (like DES-X did for DES) but that it is a questionable choice for new designs. It presents a tweak to the Prince cipher to strengthen it against this particular kind of attack.

A biclique cryptanalysis attack has been published on the full cipher. It is somewhat inline with the estimation of the designers since it reduces the key search space by 21.28 (the original paper mentions a factor 2). [6]

The paper "Reflection Cryptanalysis of PRINCE-Like Ciphers" focuses on the alpha reflection and establishes choice criteria for the alpha constant. It shows that a poorly chosen alpha would lead to efficient attacks on the full cipher; but the value randomly chosen by the designers is not among the weak ones.[7]

Several meet-in-the-middle attacks have been published on round reduced versions.[8][9][10]

An attack in the multi-user setting can find the keys of 2 users among a set of 232 users in time 265.[11]

An attack on 10 rounds with overall complexity of 118.56 bits has been published.[12]

An attack on 7 rounds with time complexity of 257 operations has been published.[13]

A differential fault attack has been published using 7 faulty cipher texts under random 4 bit nibble fault model.[14]

The paper "New approaches for round-reduced PRINCE cipher cryptanalysis"[15] presents boomerang attack and known-plaintext attack on reduced round versions up to 6 rounds.

In 2015 few additional attacks have been published but are not freely available.[16][17]

Most practical attacks on reduced round versions

Number of rounds Time Data Method
4 243.4 33 Meet-in-the-middle[8]
4 5*28 80 Integral[13]
5 229 96 Integral[13]
6 225.1 30574 Differential cryptanalysis[8]
6 241 393216 Integral[13]
6 234 232 Boomerang[15]
8 250.7 216 Meet-in-the-middle[8]

References

  1. ^ a b c d Jean, Jérémy; Nikolic, Ivica; Peyrin, Thomas; Wang, Lei; Wu, Shuang (2013). "Security analysis of PRINCE" (PDF). Fast Software Encryption.
  2. ^ Kilian, Joe; Rogaway, Phillip (1996). "How to Protect DES Against Exhaustive Key Search". Advances in Cryptology – CRYPTO '96. Lecture Notes in Computer Science. Vol. 1109. pp. 252–267. doi:10.1007/3-540-68697-5_20. ISBN 978-3-540-61512-5.
  3. ^ Borghoff, Julia; Canteaut, Anne; Guneysu, Tim; Bilge Kavun, Elif; Knezevic, Miroslav; Knudsen, Lars R.; Leander, Gregor; Nikov, Ventzislav; Paar, Christof; Rechberger, Christian; Rombouts, Peter; Thomsen, Søren S.; Yalcın, Tolga. "PRINCE – A Low-latency Block Cipher for Pervasive Computing Applications" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  4. ^ International Conference on the Theory and Application of Cryptology and Information Security, ed. (2012). Advances in cryptology--ASiACRYPT 2012: 18th international conference on the theory and application of cryptology and information security, Beijing, China, December 2-6, 2012 proceedings. Lecture notes in computer science. Heidelberg New York: Springer. ISBN 978-3-642-34961-4.
  5. ^ Dinur, Itai. "Cryptanalytic Time-Memory-Data Tradeoffs for FX-Constructions with Applications to PRINCE and PRIDE" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  6. ^ Abed, Farzaneh; List, Eik; Lucks, Stefan. "On the Security of the Core of PRINCE Against Biclique and Differential Cryptanalysis" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  7. ^ Soleimany, Hadi; Blondeau, Céline; Yu, Xiaoli; Wu, Wenling; Nyberg, Kaisa; Zhang, Huiling; Zhang, Lei; Wang, Yanfeng. "Reflection Cryptanalysis of PRINCE-Like Ciphers" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  8. ^ a b c d Perrin, Leo; Derbez, P. "Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  9. ^ Li, Leibo; Jia, Keting; Wang, Xiaoyun. "Improved Meet-in-the-Middle Attacks on AES-192 and PRINCE" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  10. ^ Canteaut, A.; Naya-Plasencia, M.; Vayssière, B. (2013). "Sieve-in-the-Middle: Improved MITM Attacks". Advances in Cryptology – CRYPTO 2013. Lecture Notes in Computer Science. Vol. 8042. pp. 222–240. doi:10.1007/978-3-642-40041-4_13. ISBN 978-3-642-40040-7.
  11. ^ Fouque, Pierre-Alain; Joux, Antoine; Mavromati, Chrysanthi. "Multi-user collisions: Applications to Discrete Logs, Even-Mansour and Prince" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  12. ^ Canteaut, Anne; Fuhr, Thomas; Gilbert, Henri; Naya-Plasencia, Maria; Reinhard, Jean-René. "Multiple Differential Cryptanalysis of Round-Reduced PRINCE" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  13. ^ a b c d Morawiecki, P. "Practical Attacks on the Round-reduced PRINCE" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  14. ^ Song, Ling; Hu, Lei. "Differential Fault Attack on the PRINCE Block Cipher" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  15. ^ a b Posteuca, R.; Duta, C.; Negara, G. "New approaches for round-reduced PRINCE cipher cryptanalysis" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  16. ^ Posteuca, R.; Negara, G. (2015). "Integral cryptanalysis of round-reduced PRINCE cipher". Proceedings of the Romanian Academy. Series A. Mathematics, Physics, Technical Sciences, Information Science. 16.
  17. ^ Zhao, G.; Sun, B.; Li, C.; Su, J. (2015). "Truncated differential cryptanalysis of PRINCE". Security and Communication Networks. 8 (16): 2875–2887. doi:10.1002/sec.1213. S2CID 30147147.

Read other articles:

Науру на Олимпийских играх Код МОК NRU НОК Национальный олимпийский комитет Науру Официальный сайт Олимпийские игры в Пекине Спортсмены 1 в 1 виде спорта Знаменосец Итте Детенамо Медали Золото Серебро Бронза Всего 0 0 0 0 Участие в летних Олимпийских играх 1996 2000 2004 200...

Type of seasonal running event For the dance, see Turkey trot (dance). For other uses, see Turkey trot (disambiguation). This article needs additional citations for verification. Please help improve this article by adding citations to reliable sources. Unsourced material may be challenged and removed.Find sources: Turkey trot – news · newspapers · books · scholar · JSTOR (January 2011) (Learn how and when to remove this template message) Man dressed as...

Speak Now World Tour Мировой тур Тейлор Свифт К альбому Speak Now Дата начала 9 февраля 2011 Дата конца 18 марта 2012 Всего концертов 80 в Северной Америке12 в Океании12 в Европе7 в АзииВсего: 111 Хронология туров Тейлор Свифт Fearless Tour(2009-10) Speak Now World Tour(2011-12) Red Tour(2013) Speak Now World Tour — второй концертны...

Este artigo carece de reciclagem de acordo com o livro de estilo. Sinta-se livre para editá-lo(a) para que este(a) possa atingir um nível de qualidade superior. (Novembro de 2017) Esta página cita fontes, mas que não cobrem todo o conteúdo. Ajude a inserir referências. Conteúdo não verificável pode ser removido.—Encontre fontes: ABW  • CAPES  • Google (N • L • A) (Novembro de 2017) Ciao maschio França • Itália Direç...

Lady Almeria Carpenter Información personalNacimiento 1752Fallecimiento 1809 Palacio de Holyrood (Reino Unido) Nacionalidad BritánicaFamiliaPadres George Carpenter, 1st Earl of TyrconnellFrances CliftonPareja Guillermo Enrique de Gloucester Información profesionalOcupación Amante [editar datos en Wikidata] Retrato hecho por Angelica Kauffmann.[1]​ Lady Almeria Carpenter (1752 - 1809)[2]​ fue una cortesana británica. Es conocida por haber sido amante de Guillermo Enr...

Metabolisme obat adalah pemecahan metabolik obat oleh makhluk hidup, biasanya melalui sistem enzimatik khusus. Lebih umum, metabolisme xenobiotik (Yunani: xenos orang asing dan biotik berhubungan dengan makhluk hidup) adalah serangkaian jalur metabolisme yang mengubah struktur kimia xenobiotik, yang merupakan senyawa asing bagi biokimia normal makhluk hidup, contohnya obat atau racun. Reaksi-reaksi ini sering bertindak untuk mendetoksifikasi senyawa beracun (walaupun zat antara dalam metaboli...

Los Angeles Common CouncilHistoryFounded1850 (1850)Disbanded1889 (1889)Succeeded byLos Angeles City CouncilLeadershipFirst presidentDavid W. Alexander Last presidentJacob Kuhrts StructureSeats7 seats (until 1867) 10 seats (until 1870) 3 wards (until 1877) 5 wards (1878 onwards)Length of termAbout 1 yearElectionsVoting systemFirst-past-the-post voting The Los Angeles Common Council was the predecessor of the Los Angeles, California, City Council. It was formed in 1850 under stat...

Народний артист Білорусібіл. Народны артыст Беларусі Країна  БілорусьТип почесне звання Білорусінагрудний знакСтатус вручається Нагородження Засновано: 13.04.1995Нагороджені: Q4434988? Категорія:Народні артисти Білорусі (27)Черговість Народний артист Білорусі (Народны а...

2019 studio album by Potty MouthSNAFUStudio album by Potty MouthReleasedMarch 1, 2019[1]GenrePop rock, pop punkLength31:09LabelGet Better RecordsProducerCourtney BallardPotty Mouth chronology Potty Mouth(2015) SNAFU(2019) Singles from SNAFU Smash HitReleased: October 7, 2016[2] 22Released: January 13, 2019[3] Starry EyesReleased: February 14, 2019[4] SNAFU is the second studio album by the American pop rock girl band Potty Mouth. It was released on Marc...

Lihat pula: Patas Lihat pula: Terminal Purabaya § Bus antarkota Barisan beberapa unit bus Patas Jatim relasi Surabaya–Malang terparkir rapi di area Terminal Purabaya, 29 Oktober 2022. Patas Jatim merupakan sebutan bagi kelas perjalanan non ekonomi menggunakan layanan bus antarkota dalam provinsi (AKDP) di Provinsi Jawa Timur. Kata patas berasal dari akronim cepat dan terbatas, yang berarti cepat waktu tempuhnya serta terbatas kapasitas penumpang dan halte pemberhentiannya dibandingkan...

Town in New Hampshire, United StatesMason, New HampshireTownUncle Sam's houseLocation in Hillsborough County, New HampshireCoordinates: 42°44′37″N 71°46′08″W / 42.74361°N 71.76889°W / 42.74361; -71.76889CountryUnited StatesStateNew HampshireCountyHillsboroughIncorporated1768Government • Board of SelectmenKate Batcheller, ChairCharles MoserJohn SuiterArea[1] • Total24.0 sq mi (62.1 km2) • Land23.9...

Kegubernuran Zarqa (محافظة الزرقاء) Kegubernuran Kegubernuran Zarqa Negara Yordania Kota Russeifa, Azraq Ibukota Zarqa Area 4.761,3 km2 (1.838 sq mi) Population 910.800 (2010) Density 191,3 / km² (495 / sq mi) Gubernur Hamid Alsheyyab Zona waktu GMT +2  - summer (DST) +3 Kode area +(962)5 Perkotaan 94.5% Pedesaan 5.5% Website: http://www.zarqa.gov.jo Kegubernuran Zarqa (Arab محافظة الزرقاء Muħāfazat az-Zarqāʔ, diale...

متحف دار الجلولي إحداثيات 34°44′10″N 10°45′44″E / 34.736112°N 10.762267°E / 34.736112; 10.762267 معلومات عامة القرية أو المدينة مدينة صفاقس العتيقة، صفاقس الدولة  تونس سنة التأسيس القرن السابع عشر (تشييد المنزل) 1939 (التحويل إلى متحف) تاريخ الافتتاح الرسمي 1939  معلومات أخرى عدد الز...

奈良県の行政機関奈良県庁 奈良県庁本庁舎役職知事 山下真副知事 奥田喜則松谷幸和前田努組織知事部局 総務部、文化・教育・くらし創造部、福祉医療部、水循環・森林・景観環境部、産業・観光・雇用振興部、食と農の振興部、県土マネジメント部、会計局行政委員会 教育委員会、公安委員会、選挙管理委員会、監査委員、人事委員会、労働委員会、収用委員会概要...

Notre Dame de Paris di Île de la Cité dari hulu (timur) Île de la Cité merupakan satu dari dua pulau alami di Seine di kota Paris (lainnya Île Saint-Louis, Île des Cygnes adalah pulau buatan). Merupakan pusat Paris dan letak di mana kota abad pertengahan didirikan kembali. Ujung baratnya memiliki sebuah istana sejak masa Merovingian, dan ujung timurnya sejak masa yang sama telah disucikan, khususnya setelah pembangunan katedral abad ke-10 yang sekarang menjadi Notre Dame. Tanah di antar...

This article is about the programming language. For other uses, see Impromptu (disambiguation). ImpromptuParadigmFunctional, multi-paradigmDesigned byAndrew SorensenFirst appeared2005; 18 years ago (2005)Stable release2.5 Typing disciplineDynamic & staticOSMac OS XWebsiteimpromptu.moso.com.auInfluenced byLispSchemeInfluencedExtempore Impromptu is a Mac OS X programming environment for live coding. Impromptu is built around the Scheme language, which is a member...

Mercedes-AMG F1 W11 EQ Performance dalam livery yang diperbarui, dikendarai oleh Lewis Hamilton selama Grand Prix Toskana 2020. W11 dengan livery asalnya, dikendarai oleh Lewis Hamilton selama pengujian pramusim. Mercedes-AMG F1 W11 EQ Performance adalah mobil balap Formula Satu yang dirancang dan dibangun oleh Mercedes-AMG Petronas F1 Team di bawah arahan James Allison, John Owen, Mike Elliott, Loïc Serra, Ashley Way dan Jarrod Murphy untuk berlaga di Formula Satu musim 2020.[1][...

Canadian curler Kevin FolkCurlerBorn (1980-07-26) July 26, 1980 (age 43)Saskatoon, SaskatchewanCurling career Brier appearances3 (2008, 2011, 2012)Top CTRS ranking10th (2007–08, 2009–10)Grand Slam victories0 Medal record Curling World Junior Championships 2000 Geising Kevin Folk (born July 26, 1980 in Saskatoon, Saskatchewan) is a Canadian curler from Kelowna, British Columbia. He previously played third for Jim Cotter. Career Folk won the 2000 Canadian Junior Curling Championships p...

Canadian provincial park Spray Valley Provincial ParkSpray Valley Provincial ParkLocation of Spray Valley Park in Kananaskis CountryLocationKananaskis,  Alberta  CanadaNearest cityCanmore, CalgaryCoordinates50°53′38″N 115°17′06″W / 50.89389°N 115.28500°W / 50.89389; -115.28500Area254 km2 (98 sq mi)EstablishedDecember 2000Governing bodyAlberta Tourism, Parks and Recreation,Kananaskis Country Campgrounds Spray Valley Provinc...

Method of grounding of a sailing vessel to expose its hull An Old Whaler Hove Down For Repairs, Near New Bedford, a wood engraving drawn by F. S. Cozzens and published in Harper's Weekly, December 1882 Careening (also known as heaving down) is a method of gaining access to the hull of a sailing vessel without the use of a dry dock. It is used for cleaning or repairing the hull. Before ship's hulls were protected from marine growth by fastening copper sheets over the surface of the hull, fouli...