2002
DOI: 10.1007/3-540-45661-9_7
|View full text |Cite
|
Sign up to set email alerts
|

On the Security of CAMELLIA against the Square Attack

Abstract: Abstract. Camellia is a 128 bit block cipher proposed by NTT and Mitsubishi. We discuss the security of Camellia against the square attack. We find a 4 round distinguisher and construct a basic square attack. We can attack 5 round Camellia by guessing one byte subkey and using 2 16 chosen plaintexts. Cosidering the key schdule, we may extend this attack up to 9 round Camellia including the first FL/FL −1 function layer.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
18
0

Year Published

2003
2003
2013
2013

Publication Types

Select...
7
1
1

Relationship

0
9

Authors

Journals

citations
Cited by 32 publications
(18 citation statements)
references
References 13 publications
0
18
0
Order By: Relevance
“…He and Qing found that 6-round Camellia is breakable by Square attack [9]. Reference [10] improved the known result about Square attack. Later, Ref.…”
Section: Introductionmentioning
confidence: 71%
“…He and Qing found that 6-round Camellia is breakable by Square attack [9]. Reference [10] improved the known result about Square attack. Later, Ref.…”
Section: Introductionmentioning
confidence: 71%
“…The security of Camellia was initially analyzed by the algorithm designers. Efficient attacks on Camellia include linear cryptanalysis [14] , differential cryptanalysis [13,14] , impossible differential cryptanalysis [15,17] , truncated differential cryptanalysis [7,9,15] , higher order differential cryptanalysis [5] , collision attack [16] and Square attack [3,19,20] . The best attacks on Camellia without FL/FL -1 function layer were impossible differential cryptanalysis [18] , which can attack 12-round Camellia-128 and 16-round Camellia-256 without FL/FL -1 .…”
Section: Introductionmentioning
confidence: 99%
“…As one of the most widely used block ciphers, Camellia has received a significant amount of cryptanalytic attention. The most efficient cryptanalytic results on Camellia include linear and differential attacks [19], truncated differential attack [5,10,13,20], higher order differential attack [7,11], collision attack [14,21], square attack [8,14,24], a square like attack [6] and impossible differential attack [15,20,22,23].…”
Section: Introductionmentioning
confidence: 99%