Collision attack on reduced-round Camellia

被引:3
|
作者
Wu, WL [1 ]
Feng, DG [1 ]
机构
[1] Chinese Acad Sci, Inst Software, State Key Lab Informat Secur, Beijing 100080, Peoples R China
来源
基金
中国国家自然科学基金;
关键词
block cipher; collision attack; key; data complexity; time complexity;
D O I
10.1360/03yf0293
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Camellia is the final winner of 128-bit block cipher in NESSIE. In this paper, we construct some efficient distinguishers between 4-round Camellia and a random permutation of the blocks space. By using collision-searching techniques, the distinguishers; are used to attack on 6, 7, 8 and 9 rounds of Camellia with 128-bit key and 8, 9 and 10 rounds of Camellia with 192/256-bit key. The 128-bit key of 6 rounds Camellia can be recovered with 2(10) chosen plaintexts and 2(15) encryptions. The 128-bit key of 7 rounds Camellia can be recovered with 2(12) chosen plaintexts and 2(54.5) encryptions. The 128-bit key of 8 rounds Camellia can be recovered with 2(13) chosen plaintexts and 2(112.1) encryptions. The 128-bit key of 9 rounds Camellia can be recovered with 2(113.6) chosen plaintexts and 2(121) encryptions. The 192/256-bit key of 8 rounds Camellia can be recovered with 2(13) chosen plaintexts and 2(111.1) encryptions. The 192/256-bit key of 9 rounds Camellia can be recovered with 2 13 chosen plaintexts and 2 175,6 encryptions. The 256-bit key of 10 rounds Camellia can be recovered with 2(14) chosen plaintexts and 2(239.9) encryptions.
引用
收藏
页码:78 / 90
页数:13
相关论文
共 50 条
  • [21] New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia
    Liu, Ya
    Li, Leibo
    Gu, Dawu
    Wang, Xiaoyun
    Liu, Zhiqiang
    Chen, Jiazhe
    Li, Wei
    FAST SOFTWARE ENCRYPTION (FSE 2012), 2012, 7549 : 90 - 109
  • [22] Impossible differential cryptanalysis of reduced-round Camellia-256
    Mala, H.
    Dakhilalian, M.
    Shakiba, M.
    IET INFORMATION SECURITY, 2011, 5 (03) : 129 - 134
  • [23] Amplified boomerang attack against reduced-round SHACAL
    Kim, J
    Moon, D
    Lee, W
    Hong, S
    Lee, S
    Jung, S
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2002, PROCEEDINGS, 2002, 2501 : 243 - 253
  • [24] The Retracing Boomerang Attack, with Application to Reduced-Round AES
    Dunkelman, Orr
    Keller, Nathan
    Ronen, Eyal
    Shamir, Adi
    JOURNAL OF CRYPTOLOGY, 2024, 37 (03)
  • [25] Cube Attack on Reduced-Round Enhanced-Bivium
    Zhang, Shiyong
    Chen, Gongliang
    Li, Jianhua
    2016 INTERNATIONAL CONFERENCE ON SECURITY OF SMART CITIES, INDUSTRIAL CONTROL SYSTEM AND COMMUNICATIONS (SSIC), 2016,
  • [26] A meet-in-the-middle attack on reduced-round ARIA
    Tang, Xuehai
    Sun, Bing
    Li, Ruilin
    Li, Chao
    Yin, Juhua
    JOURNAL OF SYSTEMS AND SOFTWARE, 2011, 84 (10) : 1685 - 1692
  • [27] Improved Collision Attacks on the Reduced-Round Grostl Hash Function
    Ideguchi, Kota
    Tischhauser, Elmar
    Preneel, Bart
    INFORMATION SECURITY, 2011, 6531 : 1 - 16
  • [28] New Key-Recovery Attack on Reduced-Round AES
    Bardeh, Navid Ghaedi
    Rijmen, Vincent
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2022, 2022 (02) : 43 - 62
  • [29] Zero-correlation linear attack on reduced-round SKINNY
    Zhang, Yi
    Cui, Ting
    Wang, Congjun
    FRONTIERS OF COMPUTER SCIENCE, 2023, 17 (04)
  • [30] Conditional Cube Attack on Reduced-Round Keccak Sponge Function
    Huang, Senyang
    Wang, Xiaoyun
    Xu, Guangwu
    Wang, Meiqin
    Zhao, Jingyuan
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT II, 2017, 10211 : 259 - 288