New Impossible Differential Attacks of Reduced-Round Camellia-192 and Camellia-256

被引:0
|
作者
Chen, Jiazhe [1 ,2 ]
Jia, Keting [3 ]
Yu, Hongbo [4 ]
Wang, Xiaoyun [1 ,2 ]
机构
[1] Shandong Univ, Minist Educ, Key Lab Cryptol Technol & Informat Secur, Jinan 250100, Peoples R China
[2] Shandong Univ, Sch Math, Jinan 250100, Peoples R China
[3] Tsinghua Univ, Inst Adv Study, Beijing 100084, Peoples R China
[4] Tsinghua Univ, Dept Comp Sci &Technol, Beijing 100084, Peoples R China
来源
基金
中国国家自然科学基金;
关键词
Camellia Block Cipher; Cryptanalysis; Impossible Differential; Impossible Differential Attack; CRYPTANALYSIS;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Camellia, which is a block cipher selected as a standard by ISO/IEC, is one of the most widely used block ciphers. In this paper, we propose several 6-round impossible differentials of Camellia with FL/FL-1 layers in the middle of them. With the impossible differentials and a well-organized precomputed table, impossible differential attacks on 10-round Camellia-192 and 11-round Camellia-256 are given, and the time complexities are 2(175.3) and 2(206.8) respectively. In addition, an impossible differential attack on 15-round Camellia-256 without FL/FL-1 layers and whitening is also be given, which needs about 2(236.1) encryptions. To the best of our knowledge, these are the best cryptanalytic results of Camellia-192/-256 with FL/FL-1 layers and Camellia-256 without FL/FL-1 layers to date.
引用
收藏
页码:16 / +
页数:4
相关论文
共 50 条
  • [41] Improved Meet-in-the-Middle Attacks on Reduced-Round Deoxys-BC-256
    Liu, Ya
    Shi, Bing
    Gu, Dawu
    Zhao, Fengyu
    Li, Wei
    Liu, Zhiqiang
    COMPUTER JOURNAL, 2020, 63 (12): : 1859 - 1870
  • [42] Impossible Differential Cryptanalysis of Reduced-Round Midori64 Block Cipher
    Shahmirzadi, Aein Rezaei
    Azimi, Seyyed Arash
    Salmasizadeh, Mahmoud
    Mohajeri, Javad
    Aref, Mohammad Reza
    ISECURE-ISC INTERNATIONAL JOURNAL OF INFORMATION SECURITY, 2018, 10 (01): : 3 - 14
  • [43] Impossible Differential Cryptanalysis of Reduced-Round Midori64 Block Cipher
    Shahmirzadi, Aein Rezaei
    Azimi, Seyyed Arash
    Salmasizadeh, Mahmoud
    Mohajeri, Javad
    Aref, Mohammad Reza
    2017 14TH INTERNATIONAL ISC (IRANIAN SOCIETY OF CRYPTOLOGY) CONFERENCE ON INFORMATION SECURITY AND CRYPTOLOGY (ISCISC), 2017, : 99 - 104
  • [44] Higher Order Differential Attacks on Reduced-Round MISTY1
    Tsunoo, Yukiyasu
    Saito, Teruo
    Shigeri, Maki
    Kawabata, Takeshi
    INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2008, 2009, 5461 : 415 - +
  • [45] Impossible Differential Attack on Reduced Round SPARX-128/256
    Elsheikh, Muhammad
    Tolba, Mohamed
    Youssef, Amr M.
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2018, E101A (04): : 731 - 733
  • [46] Improving the efficiency of impossible differential cryptanalysis of reduced Camellia and MISTY1
    Lu, Jiqiang
    Kim, Jongsung
    Keller, Nathan
    Dunkelman, Orr
    TOPICS IN CRYPTOLOGY - CT-RSA 2008, PROCEEDINGS, 2008, 4964 : 370 - +
  • [47] New Results in Related Key Impossible Differential Cryptanalysis on Reduced Round AES-192
    Jithendra, K. B.
    Shahana, T. K.
    2018 INTERNATIONAL CONFERENCE ON ADVANCES IN COMMUNICATION AND COMPUTING TECHNOLOGY (ICACCT), 2018, : 291 - 295
  • [48] Improved meet-in-the-middle attacks on reduced-round Kalyna-128/256 and Kalyna-256/512
    Lin, Li
    Wu, Wenling
    DESIGNS CODES AND CRYPTOGRAPHY, 2018, 86 (04) : 721 - 741
  • [49] Improved meet-in-the-middle attacks on reduced-round Kalyna-128/256 and Kalyna-256/512
    Li Lin
    Wenling Wu
    Designs, Codes and Cryptography, 2018, 86 : 721 - 741
  • [50] Improved zero-correlation and impossible differential cryptanalysis of reduced-round SIMECK block cipher
    Sadeghi, Sadegh
    Bagheri, Nasour
    IET INFORMATION SECURITY, 2018, 12 (04) : 314 - 325