“…The security of Camellia has been analysed against a variety of cryptanalytic techniques, including differential cryptanalysis [5], truncated differential cryptanalysis [17], higher-order differential cryptanalysis [17,20], linear cryptanalysis [25], integral cryptanalysis [8,15,19], boomerang attack [30], rectangle attack [4], collision attack and impossible differential cryptanalysis [3,18]; and many cryptanalytic results on Camellia have been published [2, 6, 11-13, 21-24, 27-29, 31, 32], of which impossible differential cryptanalysis is the most efficient technique in terms of the numbers of attacked rounds, that broke 11-round Camellia-128, 12-round Camellia-192 and 14-round Camellia-256 [2,22], presented most recently at FSE 2012 and ISPEC 2012.…”