New observations on impossible differential cryptanalysis of reduced-round camellia

  • Authors:
  • Ya Liu;Leibo Li;Dawu Gu;Xiaoyun Wang;Zhiqiang Liu;Jiazhe Chen;Wei Li

  • Affiliations:
  • Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, China;Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Jinan, China,School of Mathematics, Shandong University, Jinan, China;Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, China;Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Jinan, China,School of Mathematics, Shandong University, Jinan, China,Institute for A ...;Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, China;Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Jinan, China,School of Mathematics, Shandong University, Jinan, China;School of Computer Science and Techn., Donghua Univ., Shanghai, China,Shanghai Key Laboratory of Integrate Administration Technologies for Information Security, Shanghai, China,State Key Laborator ...

  • Venue:
  • FSE'12 Proceedings of the 19th international conference on Fast Software Encryption
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Camellia is one of the widely used block ciphers, which has been selected as an international standard by ISO/IEC. In this paper, by exploiting some interesting properties of the key-dependent layer, we improve previous results on impossible differential cryptanalysis of reduced-round Camellia and gain some new observations. First, we introduce some new 7-round impossible differentials of Camellia for weak keys. These weak keys that work for the impossible differential take 3/4 of the whole key space, therefore, we further get rid of the weak-key assumption and leverage the attacks on reduced-round Camellia to all keys by utilizing the multiplied method. Second, we build a set of differentials which contains at least one 8-round impossible differential of Camellia with two FL/FL−1 layers. Following this new result, we show that the key-dependent transformations inserted in Camellia cannot resist impossible differential cryptanalysis effectively. Based on this set of differentials, we present a new cryptanalytic strategy to mount impossible differential attacks on reduced-round Camellia.