Impossible differential cryptanalysis of 13-round CLEFIA-128

  • Authors:
  • Xuehai Tang;Bing Sun;Ruilin Li;Chao Li

  • Affiliations:
  • Department of Mathematics and System Science, Science College of National University of Defense Technology, Changsha, Hunan 410073, PR China;Department of Mathematics and System Science, Science College of National University of Defense Technology, Changsha, Hunan 410073, PR China;Department of Mathematics and System Science, Science College of National University of Defense Technology, Changsha, Hunan 410073, PR China;Department of Mathematics and System Science, Science College of National University of Defense Technology, Changsha, Hunan 410073, PR China and State Key Laboratory of Information Security, Gradu ...

  • Venue:
  • Journal of Systems and Software
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Abstract: Block cipher plays an important role in the domain of information security. CLEFIA is a 128-bit block cipher proposed by SONY Corporation in FSE 2007. Using the previous 9-round impossible differentials, the redundancy in the key schedule and the early-abort technique, we present the first successful impossible differential cryptanalysis of 13-round CLEFIA-128 in this paper. The data and time complexities of the attack with the whitening layers are 2^1^1^9^.^4 and 2^1^2^5^.^5^2, respectively. And for the attack without the whitening layers, more relationships among the subkeys can be used, thus the data and time complexities are reduced to 2^1^1^1^.^3 and 2^1^1^7^.^5, respectively. As far as we know, the presented results are the best compared with the previously published cryptanalytic results on reduced-round CLEFIA-128.