3 research outputs found

    Improved Meet-in-the-Middle Attacks on Reduced-Round Camellia-192/256

    Get PDF
    Camellia is one of the widely used block ciphers, which has been selected as an international standard by ISO/IEC. In this paper, we focus on the key-recovery attacks on reduced-round Camellia-192/256 with meet-in-the-middle methods. We utilize multiset and the differential enumeration methods which are popular to analyse AES in the recent to attack Camellia-192/256. We propose a 7-round property for Camellia-192, and achieve a 12-round attack with 21802^{180} encryptions, 21132^{113} chosen plaintexts and 21302^{130} 128-bit memories. Furthermore, we present an 8-round property for Camellia-256, and apply it to break the 13-round Camellia-256 with 2232.72^{232.7} encryptions, 21132^{113} chosen ciphertexts and 22272^{227} 128-bit memories

    improved impossible differential cryptanalysis of reduced-round camellia

    No full text
    AceCrypt, Int Assoc Cryptol ResThe block cipher Camellia has now been adopted as an international standard by ISO/IEC, and it has also been selected to be Japanese CRYPTREC e-government recommended cipher and in the NESSIE block cipher portfolio. Most recently, Wu et al constructed some 8-round impossible differentials of Camellia, and presented an attack on 12-round Camellia-192/256 in 5. Later in 6, Lu et al improved the above attack by using the same 8-round impossible differential and some new observations on the diffusion transformation of Camellia. Considering that all these previously known impossible differential attacks on Camellia have not taken the key scheduling algorithm into account, in this paper we exploit the relations between the round subkeys of Camellia, together with some novel techniques in the key recovery process to improve the impossible differential attack on Camellia up to 12-round Camellia-128 and 16-round Camellia-256. The data complexities of the two attacks are 265 and 289 respectively, and the time complexities of the two attacks are less than 2(111.5) and 2(222.1) respectively. The presented results are better than any previously published cryptanalytic results on Camellia without the FL/FL-1 functions and whitening layers
    corecore