Improved Results on Impossible Differential Cryptanalysis of Reduced-Round Camellia-192/256

Abstract

As an international standard adopted by ISO/IEC, the block cipher Camellia has been used in various cryptographic applications. In this paper, we reevaluate the security of Camellia against impossible differential cryptanalysis. Specifically, we propose several 7-round impossible differentials with the FL/FLβˆ’1FL/FL^{-1} layers. Based on them, we mount impossible differential attacks on 11-round Camellia-192 and 12-round Camellia-256. The data complexities of our attacks on 11-round Camellia-192 and 12-round Camellia-256 are about 21202^{120} chosen plaintexts and 2119.82^{119.8} chosen plaintexts, respectively. The corresponding time complexities are approximately 2167.12^{167.1} 11-round encryptions and 2220.872^{220.87} 12-round encryptions. As far as we know, our attacks are 216.92^{16.9} times and 219.132^{19.13} times faster than the previously best known ones but have slightly more data

    Similar works