Improved results on impossible differential cryptanalysis of reduced-round Camellia-192/256

  • Authors:
  • Ya Liu;Dawu Gu;Zhiqiang Liu;Wei Li

  • Affiliations:
  • Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, China;Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, China;Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, China;School of Computer Science and Technology, Donghua University, Shanghai 201620, China and Shanghai Key Laboratory of Integrate Administration Technologies for Information Security, Shanghai 200240 ...

  • Venue:
  • Journal of Systems and Software
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

As an international standard adopted by ISO/IEC, the block cipher Camellia has been used in various cryptographic applications. In this paper, we reevaluate the security of Camellia against impossible differential cryptanalysis. Specifically, we propose several 7-round impossible differentials with the FL/FL^-^1 layer. Based on one of them, we mount impossible differential attacks on 11-round Camellia-192 and 12-round Camellia-256. The data complexities of our attacks on 11-round Camellia-192 and 12-round Camellia-256 are about 2^1^2^0 chosen plaintexts and 2^1^1^9^.^8 chosen plaintexts, respectively. The corresponding time complexities are approximately 2^1^6^7^.^1 11-round encryptions and 2^2^2^0^.^8^7 12-round encryptions. As far as we know, our attacks are 2^1^6^.^9 times and 2^1^9^.^1^3 times faster than the previously best known ones but have slightly more data.