2007
DOI: 10.1007/978-3-540-77048-0_21
|View full text |Cite
|
Sign up to set email alerts
|

Square Like Attack on Camellia

Abstract: In this paper, a square like attack on Camellia is presented, by which 9-round 128-bit key Camellia without F L/F L −1 functions layer and whitening is breakable with complexity of 2 86.9 encryptions and 2 66 data and 12-round 256-bit key Camellia without F L/F L −1 function layer and whitening is breakable with the complexity of 2 250.8 encryptions and 2 66 data. And we can also apply such method to block cipher having XORing sBoxes in diffusion layer.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
7
0

Year Published

2009
2009
2016
2016

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 17 publications
(7 citation statements)
references
References 15 publications
(161 reference statements)
0
7
0
Order By: Relevance
“…We guess every possible value of K L , for each guess, K B can be calculated by Equations (2) and (3), then sieve this (K L , K B ) pair by Equation (6). For the (K L , K B ) that satisfy Equation (6), further compute 64 bits of K A by Equation (5).…”
Section: Precomputationmentioning
confidence: 99%
See 1 more Smart Citation
“…We guess every possible value of K L , for each guess, K B can be calculated by Equations (2) and (3), then sieve this (K L , K B ) pair by Equation (6). For the (K L , K B ) that satisfy Equation (6), further compute 64 bits of K A by Equation (5).…”
Section: Precomputationmentioning
confidence: 99%
“…There are a number of results on simple versions of Camellia which exclude the F L/F L −1 layers and whitening being given in recent years [6,10,13,14,16,17,18,19]. Among them, the impossible differential attacks [3] are most efficient [13,14,17,18].…”
Section: Introductionmentioning
confidence: 99%
“…The security of Camellia was initially analyzed by the algorithm designers. Efficient attacks on Camellia include linear cryptanalysis [14] , differential cryptanalysis [13,14] , impossible differential cryptanalysis [15,17] , truncated differential cryptanalysis [7,9,15] , higher order differential cryptanalysis [5] , collision attack [16] and Square attack [3,19,20] . The best attacks on Camellia without FL/FL -1 function layer were impossible differential cryptanalysis [18] , which can attack 12-round Camellia-128 and 16-round Camellia-256 without FL/FL -1 .…”
Section: Introductionmentioning
confidence: 99%
“…As one of the most widely used block ciphers, Camellia has received a significant amount of cryptanalytic attention. The most efficient cryptanalytic results on Camellia include linear and differential attacks [19], truncated differential attack [5,10,13,20], higher order differential attack [7,11], collision attack [14,21], square attack [8,14,24], a square like attack [6] and impossible differential attack [15,20,22,23].…”
Section: Introductionmentioning
confidence: 99%