Introduction
 Designed for resource-constrained devices like RFID, IoT, and sensors etc
 Places more emphasis on compact hardware/ software implementation
 Far lesser secure against sophisticated cryptanalysis attacks
 Proposed by Zheng Gong (University of Twente, Netherlands), Svetla Nikova (Katholieke
Universiteit Leuven, Belgium) and Yee Wei Law (The University of Melbourne, Australia) in
their publication titled ‘KLEIN: A New Family of Lightweight Block Ciphers’
 Paper was presented at IEEE Workshop at Massachusetts, Washington DC in 2011
 Still an ‘academic cipher’, not been adopted in industry or has achieved international
standardization as AES or other lightweight standards like PRESENT
Analysis - KLEIN Lightweight Block Cipher by Shahid & Mahnoor (MSIS 24)
Analysis - KLEIN Lightweight Block Cipher
Basic Parameters
Cipher Structure
Features of the Components
Security Analysis
Use Cases
Comparison with Contemporary Block Ciphers
S
e
q
u
e
n
c
e
Analysis - KLEIN Lightweight Block Cipher
Parameters Structure Features Security Analysis Use Cases Comparison
KLEIN Cipher: 3 variants based on key size
Analysis - KLEIN Lightweight Block Cipher
Parameters Structure Features Security Analysis Use Cases Comparison
1
2
3
4
Analysis - KLEIN Lightweight Block Cipher
Parameters Structure Features Security Analysis Use Cases Comparison
1
2
3
4
Key Schedule
 Step 1: Division of master key in
two byte-oriented tuples
 Step 2: Cyclic left shift of one
byte in each tuple
 Step 3: Swap of tuples with
Feistel-like structure
 Step 4: Xor round counter i with
3rd
byte of the left tuple, and
substitute 2nd
and 3rd
byte of right
tuple
 Truncate left-most 64 bits for
respective round transformation
Analysis - KLEIN Lightweight Block Cipher
Parameters Structure Features Security Analysis Use Cases Comparison
1
2
3
4
SubNibbles
 KLEIN uses 4x4 S-Box involutive substitution, for non-linear
permutation
 Involutive S-Box saves the cost of implementation of its inverse
Analysis - KLEIN Lightweight Block Cipher
Parameters Structure Features Security Analysis Use Cases Comparison
1
2
3
4
Design of S-Box
Core Design Principle: Inversion in a Finite Field
 The core of KLEIN S-Box is based on mathematical operation of AES on a small scale
 AES calculates the multiplicative inverse in the finite field GF(2⁸)/ 8-bit followed by an affine
transformation
 Similarly, KLEIN calculates the multiplicative inverse in the finite field GF(2⁴)/ 4-bit followed by
a different, simpler affine transformation
Step-by-Step Construction of the KLEIN S-Box
• Step 1: Define the Finite Field GF(2⁴). KLEIN uses
P(x) = x⁴ + x + 1 (irreducible polynomial)
 Step 2: Compute the Multiplicative Inverse.
Finds an element `y` such that `x · y ≡ 1 mod P(x)`
 Step 3: Apply the Affine Transformation.
Calculates S(x) = A · x⁻¹ b
⊕
1 0 1 1 0
A = 1 1 0 1 , b = 1
1 1 1 0 1
0 1 1 1 0
Analysis - KLEIN Lightweight Block Cipher
Parameters Structure Features Security Analysis Use Cases Comparison
1
2
3
4
RotateNibbles
 16 nibbles will be rotated left 2 bytes
 For inverse operation, 2 bytes will be rotated right
Analysis - KLEIN Lightweight Block Cipher
Parameters Structure Features Security Analysis Use Cases Comparison
1
2
3
4
MixNibbles
 In this step, above equations are applied to the two tuples of state to get
intermediate state for the next round transformation
 This step is omitted in the last round
 We will get state for the next transformation round
Analysis - KLEIN Lightweight Block Cipher
Parameters Structure Features Security Analysis Use Cases Comparison
 Confusion and Diffusion
o The SubNibble step offers ‘Confusion’ through its non-linearity, employed to confounding
the relationship between Cipher Text and Key
o RotateNibble and MixNibble steps add ‘Diffusion’ through infusing inter-byte diffusion
across rounds and employing multiplication of irreducible polynomial, respectively for
blurring the relationship between Plain and Cipher texts.
 Avalanche Effect
o Independent analyses have confirmed that after 4-6 rounds, KLEIN achieves a satisfactory
avalanche effect close to the ideal value, which validates its sound diffusion mechanism.
Analysis - KLEIN Lightweight Block Cipher
Parameters Structure Features Security Analysis Use Cases Comparison
Analysis - KLEIN Lightweight Block Cipher
Parameters Structure Features Security Analysis Use Cases Comparison
Analysis - KLEIN Lightweight Block Cipher
Parameters Structure Features Security Analysis Use Cases Comparison
Analysis - KLEIN Lightweight Block Cipher
Parameters Structure Features Security Analysis Use Cases Comparison
Known Weaknesses/ Vulnerabilities
 Weak Key Scheduling. The KeySchedule does not mix higher and lower nibbles, which helps a
reduced partial key search
 Limited Key Size. It is vulnerable to brute-force and related-key attacks, particularly as
computational capabilities advance.
 Weak Diffusion. 4-bit S-boxes utilizes an 8-bit S-box design and MixColumns inadequately
combines the higher and lower nibbles, allowing attackers to take advantage of structural
vulnerabilities
 Practical Attacks on Reduced Rounds. Analyses indicated that as many as 10 rounds of KLEIN-
64 could be susceptible to attacks prior to the completion of full-round cryptanalysis
Analysis - KLEIN Lightweight Block Cipher
Parameters Structure Features Security Analysis Use Cases Comparison
Use Cases
 Practical Implementation. It is best suited to be used in resource-constrained systems like IoT
sensors, RFIDs, and embedded systems in smart cards, wearable devices, and other hardware
with small computational capabilities
 Research and Academic Benchmarking
o A valued case study in the design and cryptanalysis of lightweight block ciphers.
o Numerous researchers have tried hardware and software implementation of this cipher,
alongside comparison of efficiency and utility with other lightweight ciphers like PRESENT,
PICCOLO, and LBlock etc.
Analysis - KLEIN Lightweight Block Cipher
Parameters Structure Features Security Analysis Use Cases Comparison
Analysis - KLEIN Lightweight Block Cipher
Any Question!
Analysis - KLEIN Lightweight Block Cipher
Thank You

Klein Cipher advanced cryptography.pptx

  • 1.
    Introduction  Designed forresource-constrained devices like RFID, IoT, and sensors etc  Places more emphasis on compact hardware/ software implementation  Far lesser secure against sophisticated cryptanalysis attacks  Proposed by Zheng Gong (University of Twente, Netherlands), Svetla Nikova (Katholieke Universiteit Leuven, Belgium) and Yee Wei Law (The University of Melbourne, Australia) in their publication titled ‘KLEIN: A New Family of Lightweight Block Ciphers’  Paper was presented at IEEE Workshop at Massachusetts, Washington DC in 2011  Still an ‘academic cipher’, not been adopted in industry or has achieved international standardization as AES or other lightweight standards like PRESENT Analysis - KLEIN Lightweight Block Cipher by Shahid & Mahnoor (MSIS 24)
  • 2.
    Analysis - KLEINLightweight Block Cipher Basic Parameters Cipher Structure Features of the Components Security Analysis Use Cases Comparison with Contemporary Block Ciphers S e q u e n c e
  • 3.
    Analysis - KLEINLightweight Block Cipher Parameters Structure Features Security Analysis Use Cases Comparison KLEIN Cipher: 3 variants based on key size
  • 4.
    Analysis - KLEINLightweight Block Cipher Parameters Structure Features Security Analysis Use Cases Comparison 1 2 3 4
  • 5.
    Analysis - KLEINLightweight Block Cipher Parameters Structure Features Security Analysis Use Cases Comparison 1 2 3 4 Key Schedule  Step 1: Division of master key in two byte-oriented tuples  Step 2: Cyclic left shift of one byte in each tuple  Step 3: Swap of tuples with Feistel-like structure  Step 4: Xor round counter i with 3rd byte of the left tuple, and substitute 2nd and 3rd byte of right tuple  Truncate left-most 64 bits for respective round transformation
  • 6.
    Analysis - KLEINLightweight Block Cipher Parameters Structure Features Security Analysis Use Cases Comparison 1 2 3 4 SubNibbles  KLEIN uses 4x4 S-Box involutive substitution, for non-linear permutation  Involutive S-Box saves the cost of implementation of its inverse
  • 7.
    Analysis - KLEINLightweight Block Cipher Parameters Structure Features Security Analysis Use Cases Comparison 1 2 3 4 Design of S-Box Core Design Principle: Inversion in a Finite Field  The core of KLEIN S-Box is based on mathematical operation of AES on a small scale  AES calculates the multiplicative inverse in the finite field GF(2⁸)/ 8-bit followed by an affine transformation  Similarly, KLEIN calculates the multiplicative inverse in the finite field GF(2⁴)/ 4-bit followed by a different, simpler affine transformation Step-by-Step Construction of the KLEIN S-Box • Step 1: Define the Finite Field GF(2⁴). KLEIN uses P(x) = x⁴ + x + 1 (irreducible polynomial)  Step 2: Compute the Multiplicative Inverse. Finds an element `y` such that `x · y ≡ 1 mod P(x)`  Step 3: Apply the Affine Transformation. Calculates S(x) = A · x⁻¹ b ⊕ 1 0 1 1 0 A = 1 1 0 1 , b = 1 1 1 1 0 1 0 1 1 1 0
  • 8.
    Analysis - KLEINLightweight Block Cipher Parameters Structure Features Security Analysis Use Cases Comparison 1 2 3 4 RotateNibbles  16 nibbles will be rotated left 2 bytes  For inverse operation, 2 bytes will be rotated right
  • 9.
    Analysis - KLEINLightweight Block Cipher Parameters Structure Features Security Analysis Use Cases Comparison 1 2 3 4 MixNibbles  In this step, above equations are applied to the two tuples of state to get intermediate state for the next round transformation  This step is omitted in the last round  We will get state for the next transformation round
  • 10.
    Analysis - KLEINLightweight Block Cipher Parameters Structure Features Security Analysis Use Cases Comparison  Confusion and Diffusion o The SubNibble step offers ‘Confusion’ through its non-linearity, employed to confounding the relationship between Cipher Text and Key o RotateNibble and MixNibble steps add ‘Diffusion’ through infusing inter-byte diffusion across rounds and employing multiplication of irreducible polynomial, respectively for blurring the relationship between Plain and Cipher texts.  Avalanche Effect o Independent analyses have confirmed that after 4-6 rounds, KLEIN achieves a satisfactory avalanche effect close to the ideal value, which validates its sound diffusion mechanism.
  • 11.
    Analysis - KLEINLightweight Block Cipher Parameters Structure Features Security Analysis Use Cases Comparison
  • 12.
    Analysis - KLEINLightweight Block Cipher Parameters Structure Features Security Analysis Use Cases Comparison
  • 13.
    Analysis - KLEINLightweight Block Cipher Parameters Structure Features Security Analysis Use Cases Comparison
  • 14.
    Analysis - KLEINLightweight Block Cipher Parameters Structure Features Security Analysis Use Cases Comparison Known Weaknesses/ Vulnerabilities  Weak Key Scheduling. The KeySchedule does not mix higher and lower nibbles, which helps a reduced partial key search  Limited Key Size. It is vulnerable to brute-force and related-key attacks, particularly as computational capabilities advance.  Weak Diffusion. 4-bit S-boxes utilizes an 8-bit S-box design and MixColumns inadequately combines the higher and lower nibbles, allowing attackers to take advantage of structural vulnerabilities  Practical Attacks on Reduced Rounds. Analyses indicated that as many as 10 rounds of KLEIN- 64 could be susceptible to attacks prior to the completion of full-round cryptanalysis
  • 15.
    Analysis - KLEINLightweight Block Cipher Parameters Structure Features Security Analysis Use Cases Comparison Use Cases  Practical Implementation. It is best suited to be used in resource-constrained systems like IoT sensors, RFIDs, and embedded systems in smart cards, wearable devices, and other hardware with small computational capabilities  Research and Academic Benchmarking o A valued case study in the design and cryptanalysis of lightweight block ciphers. o Numerous researchers have tried hardware and software implementation of this cipher, alongside comparison of efficiency and utility with other lightweight ciphers like PRESENT, PICCOLO, and LBlock etc.
  • 16.
    Analysis - KLEINLightweight Block Cipher Parameters Structure Features Security Analysis Use Cases Comparison
  • 17.
    Analysis - KLEINLightweight Block Cipher Any Question!
  • 18.
    Analysis - KLEINLightweight Block Cipher Thank You