2011
DOI: 10.1007/978-3-642-22497-3_2
|View full text |Cite
|
Sign up to set email alerts
|

New Impossible Differential Attacks of Reduced-Round Camellia-192 and Camellia-256

Abstract: Abstract. Camellia is a block cipher selected as a standard by ISO/IEC, which has been analyzed by a number of cryptanalysts. In this paper, we propose several 6-round impossible differential paths of Camellia with the F L/F L −1 layer in the middle of them. With the impossible differential and a well-organized precomputational table, impossible differential attacks on 10-round Camellia-192 and 11-round Camellia-256 are given, and the time complexity are 2 175 and 2 206.8 respectively. An impossible differenti… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
22
0

Year Published

2011
2011
2016
2016

Publication Types

Select...
8

Relationship

2
6

Authors

Journals

citations
Cited by 18 publications
(22 citation statements)
references
References 14 publications
0
22
0
Order By: Relevance
“…The output immediately before the FL/FL −1 functions is as follows, where 6,8 ; and e 1 , e 2 , · · · , e 8 are 8-bit constants completely determined by a 1 , a 2 , · · · , a 8 and…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…The output immediately before the FL/FL −1 functions is as follows, where 6,8 ; and e 1 , e 2 , · · · , e 8 are 8-bit constants completely determined by a 1 , a 2 , · · · , a 8 and…”
Section: Discussionmentioning
confidence: 99%
“…Below is the procedure for attacking Rounds 2 to 11, where the 5-round property with ω = 0 is used from Rounds 4 to 8, and the approach used to choose plaintexts with δ was introduced in [23]. 6 , and define a secret parameter δ to be…”
Section: Property 1 For Camellia-128 Given a Value Ofmentioning
confidence: 99%
“…As opposed to that, in this paper, we only discuss attacks on Camellia with F L/F L −1 and whitening key starting from the first round. Rather recently, some attacks on reduced-round Camellia with F L/F L −1 and whitening key have been introduced [6,11,12]. In this setting, the best attack on Camellia-128 is the impossible differential attack on 10 rounds [11].…”
Section: Introductionmentioning
confidence: 99%
“…Recently, some attacks involved in the study of the original structure of Camellia. For instance, Chen et al constructed a 6-round impossible differential with the F L/F L −1 layer to attack 10-round Camellia-192 and 11-round Camellia-256 [3], Lu, Liu and Li independently improved Chen's results to attack on reduced-round Camellia [12,14,17], Lu et al proposed higher order meet-in-the-middle attacks on 10-round Camellia-128, 11-round Camellia-192 and 12-round Camellia-256 [18]. Impossible differential cryptanalysis was independently proposed by Knudsen [7] and Biham [2].…”
Section: Introductionmentioning
confidence: 99%