access icon free Biclique cryptanalysis of the full-round KLEIN block cipher

In this study, the authors evaluate the security of the lightweight block cipher KLEIN-64 using biclique cryptanalysis. They first point out some new weaknesses of the diffusion layer and key schedule of this algorithm. Then they exploit them to cryptanalyst the full round version of KLEIN-64 using an asymmetric biclique. The (worst case) computations and data complexity of this cryptanalysis are 262.84 and 239, respectively. A modified version of this cryptanalysis is also presented which is slightly faster at the expense of the data required.

Inspec keywords: computational complexity; cryptography

Other keywords: diffusion layer; data complexity; asymmetric biclique; biclique cryptanalysis; key schedule; full-round KLEIN block cipher; KLEIN-64

Subjects: Cryptography; Computational complexity; Data security

References

    1. 1)
      • 11. Coban, M., Karakoc, F., Boztas, O.: ‘Biclique cryptanalysis of TWINE’. Cryptology ePrint Archive, Report 2012/422, 2012, http://www.eprint.iacr.org/.
    2. 2)
      • 2. Jia, K., Rechberger, C., Wang, X.: ‘Green cryptanalysis: meet-in-the-middle key-recovery for the full KASUMI Cipher’. Cryptology ePrint Archive, Report 2011/466, 2011, http://www.eprint.iacr.org/.
    3. 3)
      • 1. Khovratovich, D., Rechberger, C., Savelieva, A.: ‘Bicliques for preimages: attacks on Skein-512 and the SHA-2 family’. FSE 2012, Heidelberg, 2012, (LNCS, 7549), pp. 244263.
    4. 4)
      • 14. Yu, X., Wu, W., Li, Y., Zhang, L.: ‘Cryptanlysis of reduced-round KLEIN block cipher’. Inscrypt 2011, Heidelberg, 2012, (LNCS, 7537), pp. 237250.
    5. 5)
      • 8. Rechberger, C.: ‘On bruteforce-like cryptanalysis: New meet-in-the-middle attacks in symmetric cryptanalysis’. ICISC 2012, Berlin Heidelberg, 2013, (LNCS, 7839), pp. 3336.
    6. 6)
      • 16. Abed, F., Forler, C., List, E., Lucks, E., Wenzel, J.: ‘A framework for automated independent-biclique cryptanalysis’. FSE 2013, 2013, (LNCS, 8424), pp. 561581.
    7. 7)
      • 3. Bogdanov, A., Khovratovich, D., Rechberger, C.: ‘Biclique cryptanalysis of the full AES’. Asiacrypt 2011, Heidelberg, 2011, (LNCS, 7073), pp. 344371.
    8. 8)
      • 10. Abed, F., Forler, C., List, E., Lucks, S., Wenzel, J.: ‘Biclique cryptanalysis of PRESENT, LED, and KLEIN’. Cryptology ePrint Archive, Report 2012/591, 2012.
    9. 9)
      • 6. Wang, Y., Wu, W., Yu, X., Zhang, L.: ‘Security on Lblock against biclique cryptanalysis’. WISA, 2012.
    10. 10)
    11. 11)
      • 13. Aumasson, J.P., Naya-Plasencia, M., Saarinen, M.J.O.: ‘Practical attack on 8 rounds of the lightweight block cipher KLEIN’. INDOCRYPT 2011, Heidelberg, 2011, (LNCS, 7107), pp. 134145.
    12. 12)
      • 12. Gong, Z., Nikova, S., Law, Y.W.: ‘KLEIN: A new family of lightweight block ciphers’. RFIDSec 2011, Heidelberg, 2012, (LNCS, 7055), pp. 118.
    13. 13)
      • 5. Wang, Y., Wu, W., Yu, X.: ‘Biclique cryptanalysis of reduced-round piccolo block cipher’. ISPEC 2012, Heidelberg, 2012, (LNCS, 7232), pp. 337352.
    14. 14)
      • 15. Lallemand, V., Naya-Plasencia, M.: ‘Cryptanalysis of KLEIN’. Proc. of FSE'14.
    15. 15)
      • 9. Jeong, K., Kang, H., Lee, C., Sung, J., Hong, S.: ‘Biclique cryptanalysis of lightweight block ciphers PRESENT, Piccolo and LED’. Cryptology ePrint Archive, Report 2012/621, 2012.
    16. 16)
      • 4. Khovratovich, D., Leurent, G., Rechberger, C.: ‘Narrow-bicliques: cryptanalysis of full IDEA’. EUROCRYPT 2012, Heidelberg, 2012, (LNCS), pp. 392410.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2014.0160
Loading

Related content

content/journals/10.1049/iet-ifs.2014.0160
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading