DOI: 10.1007/978-3-540-71039-4_25
|View full text |Cite
|
Sign up to set email alerts
|

Impossible Differential Cryptanalysis of CLEFIA

Abstract: Abstract. This paper reports impossible differential cryptanalysis on the 128-bit block cipher CLEFIA that was proposed in 2007, including new 9-round impossible differentials for CLEFIA, and the result of an impossible differential attack using them. For the case of a 128-bit key, it is possible to apply the impossible differential attack to CLEFIA reduced to 12 rounds. The number of chosen plaintexts required is 2 118.9 and the time complexity is 2 119 . For key lengths of 192 bits and 256 bits, it is possib… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
42
0

Publication Types

Select...
7
1
1

Relationship

0
9

Authors

Journals

citations
Cited by 45 publications
(42 citation statements)
references
References 6 publications
0
42
0
Order By: Relevance
“…To the best of our knowledge, these are the best cryptanalytic results on CLE-FIA. Results of these improbable differential attacks and the impossible differential attacks of [10] on CLEFIA are summarized in Table 2.…”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…To the best of our knowledge, these are the best cryptanalytic results on CLE-FIA. Results of these improbable differential attacks and the impossible differential attacks of [10] on CLEFIA are summarized in Table 2.…”
Section: Resultsmentioning
confidence: 99%
“…We also introduce improbable differential attacks on 14 and 15-round CLEFIA for key lengths 196 and 256 bits in Appendix A and B. Moreover, we provide a practical improbable differential attack on 6-round CLEFIA in Appendix C. In these attacks our aim is to derive the round keys and we do not consider the key scheduling part as done in [9][10][11].…”
Section: Improbable Differential Attacks On Clefiamentioning
confidence: 99%
“…The two F-functions call 2 different 8 bits Sboxes followed by a diffusion matrix multiplication inspired from the AES MixColumns operation. Security In [53], the authors present impossible differential cryptanalysis against CLEFIA. With this method, they could build impossible differential attack against CLEFIA reduced to 12 rounds for a 128 bits key with a time complexity equal to 2 119 encryptions.…”
Section: Aes-128mentioning
confidence: 99%
“…All of them have 1-property matrices E and D. The reader may refer to [7,9,10,4,8] for the details of these cipher structures. We also found the specific forms of impossible boomerang characteristics which give the maximum lengths for each structure.…”
Section: Algorithm 1 To Compute the Length Mmentioning
confidence: 99%