Improved Impossible Differential Cryptanalysis of Reduced-Round Camellia

  • Authors:
  • Wenling Wu;Lei Zhang;Wentao Zhang

  • Affiliations:
  • State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, P.R. China 100190;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, P.R. China 100190;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, P.R. China 100190

  • Venue:
  • Selected Areas in Cryptography
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

The block cipher Camellia has now been adopted as an international standard by ISO/IEC, and it has also been selected to be Japanese CRYPTREC e-government recommended cipher and in the NESSIE block cipher portfolio. Most recently, Wu et al constructed some 8-round impossible differentials of Camellia, and presented an attack on 12-round Camellia-192/256 in [5]. Later in [6], Lu et al improved the above attack by using the same 8-round impossible differential and some new observations on the diffusion transformation of Camellia. Considering that all these previously known impossible differential attacks on Camellia have not taken the key scheduling algorithm into account, in this paper we exploit the relations between the round subkeys of Camellia, together with some novel techniques in the key recovery process to improve the impossible differential attack on Camellia up to 12-round Camellia-128 and 16-round Camellia-256. The data complexities of the two attacks are 265 and 289 respectively, and the time complexities of the two attacks are less than 2111.5 and 2222.1 respectively. The presented results are better than any previously published cryptanalytic results on Camellia without the FL/FL 驴 1 functions and whitening layers.