Collision attack and pseudorandomness of reduced-round camellia

  • Authors:
  • Wu Wenling;Feng Dengguo;Chen Hua

  • Affiliations:
  • State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, P. R. China;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, P. R. China;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, P. R. China

  • Venue:
  • SAC'04 Proceedings of the 11th international conference on Selected Areas in Cryptography
  • Year:
  • 2004

Quantified Score

Hi-index 0.00

Visualization

Abstract

Camellia is the final winner of 128-bit block cipher in NESSIE. In this paper, we construct some efficient distinguishers between 4-round Camellia and random permutation of the blocks space. By using collision-searching techniques, the distinguishers are used to attack 6,7,8 and 9 rounds of Camellia with 128-bit key and 8,9 and 10 rounds of Camellia with 192/256-bit key. The attack on 6-round of 128-bit key Camellia is more efficient than known attacks. The complexities of the attack on 7(8,9,10)-round Camellia without FL /FL−−1 functions are less than that of previous attacks. Furthermore, we prove that the 4-round primitive-wise idealized Camellia is not pseudorandom permutation and the 5-round primitive-wise idealized Camellia is super-pseudorandom permutation for non-adaptive adversaries.