A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack

From MaRDI portal
Publication:5199192

DOI10.1007/978-3-642-22792-9_12zbMath1287.94080OpenAlexW83473285MaRDI QIDQ5199192

Gregor Leander, Erik Zenner, Mohamed Ahmed Abdelraheem, Hoda AlKhzaimi

Publication date: 12 August 2011

Published in: Advances in Cryptology – CRYPTO 2011 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-22792-9_12




Related Items

Enhanced criteria on differential uniformity and nonlinearity of cryptographically significant functionsCombined Differential and Linear Cryptanalysis of Reduced-Round PRINTcipherOn the resilience of Even-Mansour to invariant permutations\textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementationsCan a differential attack work for an arbitrarily large number of rounds?A new non-random property of 4.5-round PRINCEWeak-key distinguishers for AESPractical Low Data-Complexity Subspace-Trail Cryptanalysis of Round-Reduced PRINCECryptanalysis of Full SproutNew observations on invariant subspace attackConstructing $8$-bit permutations, $8$-bit involutions and $8$-bit orthomorphisms with almost optimal cryptographic parametersCollision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal DifferentialsA New Criterion for Avoiding the Propagation of Linear Relations Through an SboxRotational differential-linear cryptanalysis revisitedNonlinear Invariant AttackFull analysis of \textsc{PRINTcipher} with respect to invariant subspace attack: efficient key recovery and countermeasuresOn the primitivity of the AES-128 key-scheduleFUTURE: a lightweight block cipher using an optimal diffusion matrixA theoretical analysis of generalized invariants of bijective S-boxesLight but tight: lightweight composition of serialized S-boxes with diffusion layers for strong ciphersSimpira v2: A Family of Efficient Permutations Using the AES Round FunctionOn the image of an affine subspace under the inverse function within a finite fieldDifferential meet-in-the-middle cryptanalysisCryptanalysis of symmetric primitives over rings and a key recovery attack on \textsf{Rubato}A geometric approach to linear cryptanalysisConstructing and deconstructing intentional weaknesses in symmetric ciphersSlender-set differential cryptanalysisThe phantom of differential characteristicsSubgroups of direct products of groups invariant under the action of permutations on factorsA related key impossible differential attack against 22 rounds of the lightweight block cipher LBlockMind the gap -- a closer look at the security of block ciphers against differential cryptanalysisОБЗОР АТАК НА AES-128: К ПЯТНАДЦАТИЛЕТИЮ СТАНДАРТА AESsLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitivesImproving the security and efficiency of block ciphers based on LS-designsOn the Multi-output Filtering Model and Its ApplicationsNonlinear invariant attack: practical attack on full SCREAM, iSCREAM, and Midori64Block cipher invariants as eigenvectors of correlation matricesTroika: a ternary cryptographic hash functionО классах слабых ключей обобщенной шифрсистемы PRINTOn invariant subspaces in the Lai-Massey scheme and a primitivity reductionАтака на $\mathrm{6}$ раундов KhazadВлияние приводимости линейного преобразования на выбор раундовых константThe permutation group insight on the diffusion property of linear mappingsХарактеризация отображений через свойство неизометричностиNew slide attacks on almost self-similar ciphersNew representations of the AES key scheduleRotational cryptanalysis from a differential-linear perspective. Practical distinguishers for round-reduced \texttt{FRIET}, \texttt{Xoodoo}, and \texttt{Alzette}Cryptanalysis of the Light-Weight Cipher A2U2Linear Cryptanalysis of PRINTcipher – Trails and Samples EverywhereOn relationship between the parameters characterizing nonlinearity and nonhomomorphy of vector spaces transformationAlzette: a 64-bit ARX-boxes (feat. CRAX and TRAX)Integral characteristics by keyspace partitioningTNT: how to tweak a block cipherOn a generalization of substitution-permutation networks: the HADES design strategy


Uses Software