Sieve-in-the-middle: improved MITM attacks
This paper presents a new generic technique, named sieve-in-the-middle, which improves
meet-in-the-middle attacks in the sense that it provides an attack on a higher number of …
meet-in-the-middle attacks in the sense that it provides an attack on a higher number of …
PRINCEv2: more security for (almost) no overhead
In this work, we propose tweaks to the PRINCE block cipher that help us to increase its
security without changing the number of rounds or round operations. We get substantially …
security without changing the number of rounds or round operations. We get substantially …
Meet-in-the-middle attacks and structural analysis of round-reduced PRINCE
NXP Semiconductors and its academic partners challenged the cryptographic community
with finding practical attacks on the block cipher they designed, PRINCE. Instead of trying to …
with finding practical attacks on the block cipher they designed, PRINCE. Instead of trying to …
Reflection cryptanalysis of PRINCE-like ciphers
PRINCE is a low-latency block cipher presented at ASIACRYPT 2012. The cipher was
designed with a property called α-reflection which reduces the definition of decryption with a …
designed with a property called α-reflection which reduces the definition of decryption with a …
Energy consumption analysis of lightweight cryptographic algorithms that can be used in the security of Internet of Things applications
B Aslan, F Yavuzer Aslan… - Security and …, 2020 - Wiley Online Library
The Internet of Things (IoT) has begun to acquire place in our lives quietly and gradually
thanks to the presence of wireless communication systems. An increasing number of M2M …
thanks to the presence of wireless communication systems. An increasing number of M2M …
Multiple differential cryptanalysis of round-reduced PRINCE
PRINCE is a lightweight block cipher proposed by Borghoff et al. at Asiacrypt 2012. Due to
its originality, novel design and low number of rounds, it has already attracted the attention …
its originality, novel design and low number of rounds, it has already attracted the attention …
A salad of block ciphers
R Avanzi - Cryptology ePrint Archive, 2016 - eprint.iacr.org
This book is a survey on the state of the art in block cipher design and analysis. It is work in
progress, and it has been for the good part of the last three years--sadly, for various reasons …
progress, and it has been for the good part of the last three years--sadly, for various reasons …
Improved meet-in-the-middle attacks on AES-192 and PRINCE
L Li, K Jia, X Wang - Cryptology ePrint Archive, 2013 - eprint.iacr.org
This paper studies key-recovery attacks on AES-192 and PRINCE under single-key model
by methodology of meet-in-the-middle attack. A new technique named key-dependent sieve …
by methodology of meet-in-the-middle attack. A new technique named key-dependent sieve …
Cryptanalysis of PRINCE with minimal data
We investigate two attacks on the PRINCE block cipher in the most realistic scenario, when
the attacker only has a minimal amount of known plaintext available. The first attack is called …
the attacker only has a minimal amount of known plaintext available. The first attack is called …
Faster key recovery attack on round-reduced PRINCE
We introduce a new technique for doing the key recovery part of an integral or higher order
differential attack. This technique speeds up the key recovery phase significantly and can be …
differential attack. This technique speeds up the key recovery phase significantly and can be …