2015
DOI: 10.1007/978-3-662-46706-0_23
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis of KLEIN

Abstract: Due to the recent emergence of resource-constrained devices, cryptographers are facing the problem of designing dedicated lightweight ciphers. KLEIN is one of the resulting primitives, proposed at RFIDSec in 2011 by Gong et al. This family of software-oriented block ciphers has an innovative structure, as it combines 4-bit Sboxes with the AES MixColumn transformation, and has woken up the attention of cryptanalysts. Several security analyses have been published, in particular on the 64-bit key version. The bes… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
17
0

Year Published

2015
2015
2024
2024

Publication Types

Select...
4
3

Relationship

1
6

Authors

Journals

citations
Cited by 18 publications
(18 citation statements)
references
References 18 publications
1
17
0
Order By: Relevance
“…In the next application we consider the lightweight block cipher KLEIN [GNL12]. Its 64-bit key version, KLEIN-64, has been recently broken [LN14] by a truncated differential last-rounds attack. When quantizing this attack, we show that it no longer works in the quantum world, and therefore KLEIN-64 is no longer broken.…”
Section: Q2mentioning
confidence: 99%
“…In the next application we consider the lightweight block cipher KLEIN [GNL12]. Its 64-bit key version, KLEIN-64, has been recently broken [LN14] by a truncated differential last-rounds attack. When quantizing this attack, we show that it no longer works in the quantum world, and therefore KLEIN-64 is no longer broken.…”
Section: Q2mentioning
confidence: 99%
“…Therefore, the computational complexity of one direction can be reduced by a factor of 2 6 and the size of the matching point is also reduced from 32 bits to 13 × 2 = 26 bits (2 13 bits for one MixColumn). The expected number of matches 2 6r−6−26 = 2 6r−32 in the MITMs is not affected since the size of matching sets and the size of the filter are both reduced by a factor of 2 6 . The complexity of the attack on even number of rounds cannot be reduced using this technique, as we are able to apply the reduction only in one round and, more importantly, in one direction of the MITM -the second would remain the same thus the combined complexity would stay intact.…”
Section: Attack Algorithm and Its Improvementsmentioning
confidence: 98%
“…Yu et al also proposed an integral attack on 7-round Klein-64 and 8-round Klein-80. At the Rump Session of FSE 2013, Lallemand and Naya-Plasencia [6] announced improved attacks on Klein, including full-round attack on Klein-64 as well as improved attacks on Klein-80 and Klein-96.…”
Section: Introductionmentioning
confidence: 99%
“…In , an optimized exhaustive key‐search attack has been proposed on full‐round KLEIN by using the Biclique cryptanalysis. At FSE 2014, Lallemand and Plasencia exploited the flaw in the MixNibbles step of KLEIN, which can be used to reduce the complexity of differential attacks . Although the previously mentioned attacks enlarge the view of the security of KLEIN, both their storage and computational complexities are not acceptable to recover master key from a full‐round KLEIN.…”
Section: Attacking Klein Via Power Analysis On Fpgasmentioning
confidence: 99%