Improving the efficiency of impossible differential cryptanalysis of reduced Camellia and MISTY1

  • Authors:
  • Jiqiang Lu;Jongsung Kim;Nathan Keller;Orr Dunkelman

  • Affiliations:
  • Information Security Group, Royal Holloway, University of London, Egham, Surrey, UK;Center for Information Security Technologies, Korea University, Seoul, Korea;Einstein Institute of Mathematics, Hebrew University, Jerusalem, Israel;ESAT, SCD-COSIC, Katholieke Universiteit Leuven, Leuven, Heverlee, Belgium

  • Venue:
  • CT-RSA'08 Proceedings of the 2008 The Cryptopgraphers' Track at the RSA conference on Topics in cryptology
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

We observe that when conducting an impossible differential cryptanalysis on Camellia and MISTY1, their round structures allow us to partially determine whether a candidate pair is useful by guessing only a small fraction of the unknown required subkey bits of a relevant round at a time, instead of guessing all of them at once. Taking advantage of the early abort technique, we improve a previous impossible differential attack on 6-round MISTY1 without the FL functions, and present impossible differential cryptanalysis of 11-round Camellia-128 without the FL functions, 13-round Camellia-192 without the FL functions and 14- round Camellia-256 without the FL functions. The presented results are better than any previously published cryptanalytic results on Camellia and MISTY1 without the FL functions.