Practical attack on 8 rounds of the lightweight block cipher KLEIN

  • Authors:
  • Jean-Philippe Aumasson;María Naya-Plasencia;Markku-Juhani O. Saarinen

  • Affiliations:
  • NAGRA, Switzerland;FHNW, Windisch, Switzerland;Revere Security

  • Venue:
  • INDOCRYPT'11 Proceedings of the 12th international conference on Cryptology in India
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

KLEIN is a family of lightweight block ciphers presented at RFIDSec 2011 that combines a 4-bit Sbox with Rijndael's byte-oriented MixColumn. This approach allows compact implementations of KLEIN in both low-end software and hardware. This paper shows that interactions between those two components lead to the existence of differentials of unexpectedly high probability: using an iterative collection of differential characteristics and neutral bits in plaintexts, we find conforming pairs for four rounds with amortized cost below 212 encryptions, whereas at least 230 was expected by the preliminary analysis of KLEIN. We exploit this observation by constructing practical (≈235-encryption), experimentally verified, chosen-plaintext key-recovery attacks on up to 8 rounds of KLEIN-64--the instance of KLEIN with 64-bit keys and 12 rounds.