Paper 2011/671

Improved Results on Impossible Differential Cryptanalysis of Reduced-Round Camellia-192/256

Ya Liu, Dawu Gu, Zhiqiang Liu, Wei Li, and Ying Man

Abstract

As an international standard adopted by ISO/IEC, the block cipher Camellia has been used in various cryptographic applications. In this paper, we reevaluate the security of Camellia against impossible differential cryptanalysis. Specifically, we propose several 7-round impossible differentials with the $FL/FL^{-1}$ layers. Based on them, we mount impossible differential attacks on 11-round Camellia-192 and 12-round Camellia-256. The data complexities of our attacks on 11-round Camellia-192 and 12-round Camellia-256 are about $2^{120}$ chosen plaintexts and $2^{119.8}$ chosen plaintexts, respectively. The corresponding time complexities are approximately $2^{167.1}$ 11-round encryptions and $2^{220.87}$ 12-round encryptions. As far as we know, our attacks are $2^{16.9}$ times and $2^{19.13}$ times faster than the previously best known ones but have slightly more data.

Note: We have revised some minor mistakes.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
Block CipherCamelliaImpossible Differential Cryptanalysis
Contact author(s)
liuya0611 @ sjtu edu cn
History
2011-12-22: last of 2 revisions
2011-12-16: received
See all versions
Short URL
https://ia.cr/2011/671
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2011/671,
      author = {Ya Liu and Dawu Gu and Zhiqiang Liu and Wei Li and Ying Man},
      title = {Improved Results on Impossible Differential Cryptanalysis of Reduced-Round Camellia-192/256},
      howpublished = {Cryptology ePrint Archive, Paper 2011/671},
      year = {2011},
      note = {\url{https://eprint.iacr.org/2011/671}},
      url = {https://eprint.iacr.org/2011/671}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.