Collision attack on reduced-round Camellia

被引:3
|
作者
Wu, WL [1 ]
Feng, DG [1 ]
机构
[1] Chinese Acad Sci, Inst Software, State Key Lab Informat Secur, Beijing 100080, Peoples R China
来源
基金
中国国家自然科学基金;
关键词
block cipher; collision attack; key; data complexity; time complexity;
D O I
10.1360/03yf0293
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Camellia is the final winner of 128-bit block cipher in NESSIE. In this paper, we construct some efficient distinguishers between 4-round Camellia and a random permutation of the blocks space. By using collision-searching techniques, the distinguishers; are used to attack on 6, 7, 8 and 9 rounds of Camellia with 128-bit key and 8, 9 and 10 rounds of Camellia with 192/256-bit key. The 128-bit key of 6 rounds Camellia can be recovered with 2(10) chosen plaintexts and 2(15) encryptions. The 128-bit key of 7 rounds Camellia can be recovered with 2(12) chosen plaintexts and 2(54.5) encryptions. The 128-bit key of 8 rounds Camellia can be recovered with 2(13) chosen plaintexts and 2(112.1) encryptions. The 128-bit key of 9 rounds Camellia can be recovered with 2(113.6) chosen plaintexts and 2(121) encryptions. The 192/256-bit key of 8 rounds Camellia can be recovered with 2(13) chosen plaintexts and 2(111.1) encryptions. The 192/256-bit key of 9 rounds Camellia can be recovered with 2 13 chosen plaintexts and 2 175,6 encryptions. The 256-bit key of 10 rounds Camellia can be recovered with 2(14) chosen plaintexts and 2(239.9) encryptions.
引用
收藏
页码:78 / 90
页数:13
相关论文
共 50 条
  • [41] Preimages for Reduced-Round Tiger
    Indesteege, Sebastiaan
    Preneel, Bart
    RESEARCH IN CRYPTOLOGY, 2008, 4945 : 90 - 99
  • [42] Cryptanalysis of Reduced-Round SPECK
    Ren, Jiongjiong
    Chen, Shaozhen
    IEEE ACCESS, 2019, 7 : 63045 - 63056
  • [43] Cryptanalysis of Reduced-Round DASH
    Liu, Shu-Sheng
    Gong, Zheng
    Wang, Li-Bin
    JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY, 2013, 28 (01) : 159 - 164
  • [44] The Biryukov-Demirci attack on reduced-round versions of IDEA and MESH ciphers
    Nakahara, J
    Preneel, B
    Vandewalle, J
    INFORMATION SECURITY AND PRIVACY, PROCEEDINGS, 2004, 3108 : 98 - 109
  • [45] Improved zero-correlation linear cryptanalysis of reduced-round Camellia under weak keys
    Liu, Zhiqiang
    Sun, Bing
    Wang, Qingju
    Varici, Kerem
    Gu, Dawu
    IET INFORMATION SECURITY, 2016, 10 (02) : 95 - 103
  • [46] Differential Biases in Reduced-Round Keccak
    Das, Sourav
    Meier, Willi
    PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2014, 2014, 8469 : 69 - 87
  • [47] Integral Cryptanalysis of Reduced-round KASUMI
    Sugio, Nobuyuki
    Igarashi, Yasutaka
    Kaneko, Toshinobu
    PROCEEDINGS OF 2018 INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY AND ITS APPLICATIONS (ISITA2018), 2018, : 447 - 451
  • [48] Internal differential collision attacks on the reduced-round Grostl-0 hash function
    Ideguchi, Kota
    Tischhauser, Elmar
    Preneel, Bart
    DESIGNS CODES AND CRYPTOGRAPHY, 2014, 70 (03) : 251 - 271
  • [49] Differential cryptanalysis of reduced-round PRESENT
    Wang, Meiqin
    PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2008, 2008, 5023 : 40 - 49
  • [50] Improved meet-in-the-middle attack on reduced-round Kiasu-BC algorithm
    Li M.
    Chen S.
    Tongxin Xuebao/Journal on Communications, 2022, 43 (07): : 41 - 48