A cryptanalysis of PRINTcipher: the invariant subspace attack

  • Authors:
  • Gregor Leander;Mohamed Ahmed Abdelraheem;Hoda AlKhzaimi;Erik Zenner

  • Affiliations:
  • Technical University of Denmark, Lyngby, Denmark;Technical University of Denmark, Lyngby, Denmark;Technical University of Denmark, Lyngby, Denmark;Technical University of Denmark, Lyngby, Denmark

  • Venue:
  • CRYPTO'11 Proceedings of the 31st annual conference on Advances in cryptology
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

At CHES 2010, the new block cipher PRINTcipher was presented as a light-weight encryption solution for printable circuits [15]. The best attack to date is a differential attack [1] that breaks less than half of the rounds. In this paper, we will present a new attack called invariant subspace attack that breaks the full cipher for a significant fraction of its keys. This attack can be seen as a weak-key variant of a statistical saturation attack. For such weak keys, a chosen plaintext distinguishing attack can be mounted in unit time. In addition to breaking PRINTcipher, the new attack also gives us new insights into other, more well-established attacks. We derive a truncated differential characteristic with a round-independent but highly key-dependent probability. In addition, we also show that for weak keys, strongly biased linear approximations exists for any number of rounds. In this sense, PRINTcipher behaves very differently to what is usually - often implicitly - assumed.