We use cookies to improve your experience with our site.

Indexed in:

SCIE, EI, Scopus, INSPEC, DBLP, CSCD, etc.

Submission System
(Author / Reviewer / Editor)
Hamid Mala, Mohammad Dakhilalian, Mohsen Shakiba. Impossible Differential Attacks on 13-Round CLEFIA-128[J]. Journal of Computer Science and Technology, 2011, 26(4): 744-750. DOI: 10.1007/s11390-011-1173-0
Citation: Hamid Mala, Mohammad Dakhilalian, Mohsen Shakiba. Impossible Differential Attacks on 13-Round CLEFIA-128[J]. Journal of Computer Science and Technology, 2011, 26(4): 744-750. DOI: 10.1007/s11390-011-1173-0

Impossible Differential Attacks on 13-Round CLEFIA-128

More Information
  • Received Date: November 08, 2009
  • Revised Date: February 25, 2011
  • Published Date: July 04, 2011
  • CLEFIA, a new 128-bit block cipher proposed by Sony Corporation, is increasingly attracting cryptanalysts' attention. In this paper, we present two new impossible differential attacks on 13 rounds of CLEFIA-128. The proposed attacks utilize a variety of previously known techniques, in particular the hash table technique and redundancy in the key schedule of this block cipher. The first attack does not consider the whitening layers of CLEFIA, requires 2109.5 chosen plaintexts, and has a running time equivalent to about 2112.9 encryptions. The second attack preserves the whitening layers, requires 2117.8 chosen plaintexts, and has a total time complexity equivalent to about 2121.2 encryptions.
  • [1]
    Shirai T, Shibutani K. On feistel structures using a diffusionswitching mechanism. In Proc. FSE 2006, Graz, Austria, Mar.15-17,2006, pp.41-56.
    [2]
    Shirai T, Shibutani K, Akishita T, Moriai S, Iwata T. The128-bit block cipher CLEFIA (extended abstract). In Proc. FSE 2007,Luxembourg, Mar.26-28, 2007, pp.181-195.
    [3]
    The 128 bit block cipher CLEFIA algorithmspecification. Sony Corporation, http://www.sony.net/Products/crypto-graphy/clefia%/technical/data/clefia-spec-1.0.pdf, Jun.1, 2007.
    [4]
    Lee C, Kim J, Sung J, Hong S, Lee S. Provable security for anRC6-like structure and a MISTY-FO-like structure againstdifferential cryptanalysis. In Proc. ICCSA 2006, Glasgow, UK,May 8-11, 2006, pp.446-455.
    [5]
    Biham E, Shamir A. Differential cryptanalysis of DES-likecryptosystems. Journal of Cryptology, 1991, 4(1): 3-72.
    [6]
    Biham E, Biryukov A, Shamir A. Cryptanalysis of skipjack reduced to31 rounds using impossible differentials. In Proc. EUROCRYPT1999, Prague, Czech, May 2-6, 1999, pp.12-23.
    [7]
    The 128-bit block cipher CLEFIA security andperformance evaluations. Sony Corporation, http://www.sony.net/Products/cryptography/clefia/technical/data/clefia-eval-1.0.pdf, Jun.1, 2007.
    [8]
    Tsunoo Y, Tsujihara E, Shigeri M, Saito T, Suzaki T, Kubo H.Impossible differential cryptanalysis of CLEFIA. In Proc. FSE2008, Lausanne, Switzerland, Feb.10-13, 2008, pp.398-411.
    [9]
    Wang W, Wang X. Improved impossible differential cryptanalysis ofCLEFIA. Cryptology ePrint Archive, Report 2007/466,http://eprint.iacr.org/.
    [10]
    Sun B, Ruilin L, Wang M, Li P, Li C. Impossible differentialcryptanalysis of CLEFIA. Cryptology ePrint Archive, Report 2008/151,http://eprint.iacr.org/.
    [11]
    Tsujihara E, Shigeri M, Suzaki T, Kawabata T, Tsunoo Y. Newimpossible differentials of CLEFIA. IEICE Technical Report,ISEC2008-3 (2008-05), pp.15-22. (In Japanese)
    [12]
    Zhang W, Han J. Impossible differential analysis of reducedround CLEFIA. In Proc. Inscrypt 2008, Beijing, China, Dec.14-17,2008, pp.181-191.
    [13]
    Comments on the impossibledifferential analysis of reduced round CLEFIA presented at Inscrypt2008. CLEFIA Design Team, Sony Corporation, Jan.8, 2009.
    [14]
    The 128-bit block cipher CLEFIA design rationale. Sony Corporation,http://www.sony.net/Products/cryptography/clefia/technical/data/clefia-design-1.0.pdf, Jun.1, 2007.
  • Related Articles

    [1]Ming-Jie Liu, Jia-Zhe Chen. Improved Linear Attacks on the Chinese Block Cipher Standard[J]. Journal of Computer Science and Technology, 2014, 29(6): 1123-1133. DOI: 10.1007/s11390-014-1495-9
    [2]Long Wen, Mei-Qin Wang, Jing-Yuan Zhao. Related-Key Impossible Differential Attack on Reduced-Round Lblock[J]. Journal of Computer Science and Technology, 2014, 29(1): 165-176. DOI: 10.1007/s11390-013-1419-0
    [3]Ji-Qiang Lv. Differential Attack on Five Rounds of the SC2000 Block Cipher[J]. Journal of Computer Science and Technology, 2011, 26(4): 722-731. DOI: 10.1007/s11390-011-1171-2
    [4]Bo-Zhan Su, Wen-Ling Wu, Wen-Tao Zhang. Security of the SMS4 Block Cipher Against Differential Cryptanalysis[J]. Journal of Computer Science and Technology, 2011, 26(1): 130-138. DOI: 10.1007/s11390-011-1116-9
    [5]Bao-Dong Qin, Ming Li, Fan-Yu Kong. Cryptanalysis of a Type of CRT-Based RSA Algorithms[J]. Journal of Computer Science and Technology, 2008, 23(2): 214-221.
    [6]Xiao-Li Huang, Chuan-Kun Wu. Cryptanalysis of Achterbahn-Version 1 and -Version 2[J]. Journal of Computer Science and Technology, 2007, 22(3): 469-475.
    [7]Wen-Ling Wu, Wen-Tao Zhang, Deng-Guo Feng. Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia[J]. Journal of Computer Science and Technology, 2007, 22(3): 449-456.
    [8]WANG Guoping, HUA Xuanji, SUN Jiaguang. The Differential Equation Algorithm for General Deformed Swept Volumes[J]. Journal of Computer Science and Technology, 2000, 15(6): 604-610.
    [9]TAO Renji, CHEN Shihua. Input-Trees of Finite Automata and Application to Cryptanalysis[J]. Journal of Computer Science and Technology, 2000, 15(4): 305-325.
    [10]TAO Renji, CHEN Shihua. Input-Trees of Finite Automata and Application to Crytanalysis[J]. Journal of Computer Science and Technology, 2000, 15(4).

Catalog

    Article views (16) PDF downloads (1430) Cited by()
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return