Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Cryptanalysis of reduced versions of the Camellia block cipher

Cryptanalysis of reduced versions of the Camellia block cipher

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Information Security — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

The Camellia block cipher has a 128-bit block length, a user key 128, 192 or 256 bits long and a total of 18 rounds for a 128-bit key and 24 rounds for a 192 or 256-bit key. It is a Japanese CRYPTREC-recommended e-government cipher, a European new European schemes for signatures, integrity and encryption (NESSIE) selected cipher and an ISO international standard. In this study, the authors describe a flaw in the approach used to choose plaintexts or ciphertexts in certain previously published square-like cryptanalytic results for Camellia and give two possible approaches to correct them. Finally, by taking advantage of the early abort technique and a few observations on the key schedule of Camellia, the authors present impossible differential attacks on 10-round Camellia with the FL/FL−1 functions under 128 key bits, 11-round Camellia with the FL/FL−1 functions under 192 key bits, 14-round Camellia without the FL/FL−1 functions under 192 key bits and 16-round Camellia without the FL/FL−1 functions under 256 key bits.

References

    1. 1)
      • New European Schemes for Signatures, Integrity, and Encryption (NESSIE): Final report of European project IST-1999–12324’, 2004.
    2. 2)
      • Liu, Y., Li, L., Gu, D.: `New observations on impossible differential cryptanalysis of reduced-round camellia', FSE 2012, 2012, (LNCS, 7549).
    3. 3)
      • Lu, J., Kim, J., Keller, N., Dunkelman, O.: `Improving the efficiency of impossible differential cryptanalysis of reduced Camellia and MISTY1', CT-RSA 2008, 2008, p. 370–386, (LNCS, 4964).
    4. 4)
      • Mala, H., Shakiba, M., Dakhilalian, M., Bagherikaram, G.: `New results on impossible differential cryptanalysis of reduced-round camellia-128', SAC 2009, 2009, p. 281–294, (LNCS, 5867).
    5. 5)
      • J. Lu , O. Dunkelman , N. Keller , J. Kim . New impossible differential attacks on AES.
    6. 6)
      • Wu, W., Feng, D., Chen, H.: `Collision attack and pseudorandomness of reduced-round camellia', SAC 2004, 2004, p. 256–270, (LNCS, 3357).
    7. 7)
      • Biham, E., Biryukov, A., Shamir, A.: `Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials', EUROCRYPT 1999, 1999, p. 12–23, (LNCS, 1592).
    8. 8)
      • Cryptography Research and Evaluating Committees (CRYPTREC): CRYPTREC report 2002, 2003.
    9. 9)
      • Biryukov, A., Nikolic, I.: `Automatic search for related-key differential characteristics in byte-oriented block ciphers: application to AES, camellia, khazad and others', EUROCRYPT 2010, 2010, p. 322–344, (LNCS, 6110).
    10. 10)
      • Daemen, J., Knudsen, L.R., Rijmen, V.: `The block cipher square', FSE 1997, 1997, p. 149–165, (LNCS, 1267).
    11. 11)
    12. 12)
      • International Standardization of Organization (ISO): ‘International Standard – ISO/IEC 18033–3, Information technology – security techniques – encryption algorithms – part 3: Block ciphers’, 2005.
    13. 13)
      • X. Lai , R.E. Blahut , D.R. Costello , U. Maurer , T. Mittelholzer . (1994) Higher order derivatives and differential cryptanalysis, ‘Communications and cryptography: two-sides of one tapestry’.
    14. 14)
    15. 15)
      • Chen, J., Jia, K., Yu, H., Wang, X.: `New impossible differential attacks of reduced-round camellia-192 and camellia-256', ACISP 2011, 2011, p. 16–33, (LNCS, 6812).
    16. 16)
      • Aoki, K., Ichikawa, T., Kanda, M.: `Camellia: a 128-bit block cipher suitable for multiple platforms – design and analysis', SAC 2000, 2000, p. 39–56, (LNCS, 2012).
    17. 17)
      • Lu, J., Wei, Y., Kim, J., Pasalic, E.: `The higher-order meet-in-the-middle attack and its application to the camellia block cipher', Presented in part at the First Asian Workshop on Symmetric Key Cryptography (ASK 2011), August 2011, Singapore, https://sites.google.com/site/jiqiang/HO-MitM.pdf.
    18. 18)
      • Lu J., Wei Y., Kim J., Fouque P.A.: ‘Cryptanalysis of reduced versions of the Camellia block cipher’. Pre-proceedings of SAC 2011, 2011. http://sac2011.ryerson.ca/SAC2011/LWKF.pdf.
    19. 19)
      • Yeom, Y., Park, S., Kim, I.: `A study of integral type cryptanalysis on camellia', Proc. 2003 Symp. on Cryptography and Information Security, 2003, p. 453–456.
    20. 20)
      • Hatano, Y., Sekine, H., Kaneko, T.: `Higher order differential attack of camellia(II)', SAC 2002, 2002, p. 39–56, (LNCS, 2595).
    21. 21)
      • Yeom, Y., Park, S., Iljun, K.: `On the security of Camellia against the square attack', FSE 2002, 2002, p. 89–99, (LNCS, 2356).
    22. 22)
      • Bai, D., Li, L.: `New impossible differential attacks on camellia', ISPEC 2012, 2012, p. 80–96, (LNCS, 7232).
    23. 23)
      • Lu, J.: `Cryptanalysis of block ciphers', 2008, PhD, University of London, UK.
    24. 24)
      • Duo, L., Li, C., Feng, K.: `New observation on camellia', SAC 2005, 2005, p. 51–64, (LNCS, 3897).
    25. 25)
    26. 26)
      • Duo, L., Li, C., Feng, K.: `Square like attack on Camellia', ICICS 2007, 2007, p. 269–283, (LNCS, 4861).
    27. 27)
      • Knudsen, L.R.: `DEAL – a 128-bit block cipher', Technical report, 1998.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2011.0342
Loading

Related content

content/journals/10.1049/iet-ifs.2011.0342
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address