A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack
From MaRDI portal
Publication:5199192
DOI10.1007/978-3-642-22792-9_12zbMath1287.94080OpenAlexW83473285MaRDI QIDQ5199192
Gregor Leander, Erik Zenner, Mohamed Ahmed Abdelraheem, Hoda AlKhzaimi
Publication date: 12 August 2011
Published in: Advances in Cryptology – CRYPTO 2011 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-22792-9_12
block cipherlinear cryptanalysissymmetric cryptographyinvariant subspace attacktruncated differentialsstatistical saturation attack
Related Items
Enhanced criteria on differential uniformity and nonlinearity of cryptographically significant functions ⋮ Combined Differential and Linear Cryptanalysis of Reduced-Round PRINTcipher ⋮ On the resilience of Even-Mansour to invariant permutations ⋮ \textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations ⋮ Can a differential attack work for an arbitrarily large number of rounds? ⋮ A new non-random property of 4.5-round PRINCE ⋮ Weak-key distinguishers for AES ⋮ Practical Low Data-Complexity Subspace-Trail Cryptanalysis of Round-Reduced PRINCE ⋮ Cryptanalysis of Full Sprout ⋮ New observations on invariant subspace attack ⋮ Constructing $8$-bit permutations, $8$-bit involutions and $8$-bit orthomorphisms with almost optimal cryptographic parameters ⋮ Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials ⋮ A New Criterion for Avoiding the Propagation of Linear Relations Through an Sbox ⋮ Rotational differential-linear cryptanalysis revisited ⋮ Nonlinear Invariant Attack ⋮ Full analysis of \textsc{PRINTcipher} with respect to invariant subspace attack: efficient key recovery and countermeasures ⋮ On the primitivity of the AES-128 key-schedule ⋮ FUTURE: a lightweight block cipher using an optimal diffusion matrix ⋮ A theoretical analysis of generalized invariants of bijective S-boxes ⋮ Light but tight: lightweight composition of serialized S-boxes with diffusion layers for strong ciphers ⋮ Simpira v2: A Family of Efficient Permutations Using the AES Round Function ⋮ On the image of an affine subspace under the inverse function within a finite field ⋮ Differential meet-in-the-middle cryptanalysis ⋮ Cryptanalysis of symmetric primitives over rings and a key recovery attack on \textsf{Rubato} ⋮ A geometric approach to linear cryptanalysis ⋮ Constructing and deconstructing intentional weaknesses in symmetric ciphers ⋮ Slender-set differential cryptanalysis ⋮ The phantom of differential characteristics ⋮ Subgroups of direct products of groups invariant under the action of permutations on factors ⋮ A related key impossible differential attack against 22 rounds of the lightweight block cipher LBlock ⋮ Mind the gap -- a closer look at the security of block ciphers against differential cryptanalysis ⋮ ОБЗОР АТАК НА AES-128: К ПЯТНАДЦАТИЛЕТИЮ СТАНДАРТА AES ⋮ sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives ⋮ Improving the security and efficiency of block ciphers based on LS-designs ⋮ On the Multi-output Filtering Model and Its Applications ⋮ Nonlinear invariant attack: practical attack on full SCREAM, iSCREAM, and Midori64 ⋮ Block cipher invariants as eigenvectors of correlation matrices ⋮ Troika: a ternary cryptographic hash function ⋮ О классах слабых ключей обобщенной шифрсистемы PRINT ⋮ On invariant subspaces in the Lai-Massey scheme and a primitivity reduction ⋮ Атака на $\mathrm{6}$ раундов Khazad ⋮ Влияние приводимости линейного преобразования на выбор раундовых констант ⋮ The permutation group insight on the diffusion property of linear mappings ⋮ Характеризация отображений через свойство неизометричности ⋮ New slide attacks on almost self-similar ciphers ⋮ New representations of the AES key schedule ⋮ Rotational cryptanalysis from a differential-linear perspective. Practical distinguishers for round-reduced \texttt{FRIET}, \texttt{Xoodoo}, and \texttt{Alzette} ⋮ Cryptanalysis of the Light-Weight Cipher A2U2 ⋮ Linear Cryptanalysis of PRINTcipher – Trails and Samples Everywhere ⋮ On relationship between the parameters characterizing nonlinearity and nonhomomorphy of vector spaces transformation ⋮ Alzette: a 64-bit ARX-boxes (feat. CRAX and TRAX) ⋮ Integral characteristics by keyspace partitioning ⋮ TNT: how to tweak a block cipher ⋮ On a generalization of substitution-permutation networks: the HADES design strategy
Uses Software