Computer Science ›› 2019, Vol. 46 ›› Issue (11): 119-122.doi: 10.11896/jsjkx.180901786

• Information Security • Previous Articles     Next Articles

Improved Higher-order Meet-in-the-Middle Attack on Camellia-256

ZHANG Li, WEI Hong-ru   

  1. (School of Mathematics and Physics,University of Science and Technology Beijing,Beijing 100083,China)
  • Received:2018-09-22 Online:2019-11-15 Published:2019-11-14

Abstract: Camellia is an iterated block cipher with Feistel structure.Theblock length of Camellia is 128bits,and the key length is 128bits,192bits or 256bits,which employs a total of 18 rounds for a 128-bit key and 24 rounds for a 192-bit or 256-bit key.At present,the security analysis of Camellia is a research hotspot.According to the key schedule and relation,this paper analyzed the relation between the round keys and found 8 relations of the guessing keys in total by means of the key-bridge technology.Therefore,when 16 rounds Camellia-256 against higher-order meet-in-the-middle attack,the number of subkeys required to compute the relevant values is reduced.The time complexity is reduced by 28.This result is better than any previously published cryptanalytic results on Camellia without FL/FL-1 functions and whitening layers.

Key words: Camellia, Higher-order meet-in-the-middle attack, Key relation, Key schedule, Meet-in-the-middle attack

CLC Number: 

  • TP309
[1]AOKI K,ICHIKAWA T,KAND M,et al.Camellia:A 128-Bit Block Cipher Suitable for Multiple Platforms-Design and Analysis[C]∥Selected Areas in Cryptography.Berlin:Springer,2001:39-56.
[2]KUWAKADO H,MORII M.Quantum distinguisher betweenthe 3-round Feistel cipher and the random permutation[C]∥Proceedings of IEEE International Symposium on Information Theory.New York:IEEE Press,2010:2682-2685.
[3]LEE S,HONG S H,LEE S,et al.Truncated differential cryptanalysis of Camellia[C]∥Information Security and Cryptology.Berlin:Springer,2002:32-38.
[4]HATANO Y,SEKINE H,KANEKO T.Higher Order Diffrential Attack of Camellia(II)[C]∥Selected Areas in Cryptography.Berlin:Springer,2003:129-146.
[5]CHEN J Z,JIA K T,YU H B,et al.New Impossible DifierentialAttacks of Reduced-Round Camellia-192 and Camellia-256[C]∥Information Security and Privacy.Berlin:Springer,2011:16-33.
[6]MALA H,SHAKIBA M,DAKHILALIAN M,et al.New Results on Impossible Differential Cryptanalysis of Reduced-Round Camellia-128[C]∥Selected Areas in Cryptography.Berlin:Springer,2009:281-294.
[7]LU J Q,WEI Y Z,KIM J,et al.The Higher-Order Meet-in-the-Middle Attack and Its Application to the Camellia Block Cipher [J].Theoretical Computer Science,2014,527(27):102-122.
[8]LIU Y,LI L,GU D,et al.New Observations on Impossible Difierential Cryptanalysis of Reduced-Round Camellia[C]∥Fast Software Encryption.Berlin:Springer,2012:90-109.
[9]BAI D X,LI L B.New Impossible Difierential Attacks on Camellia[C]∥Information Securit-y Practice and Experience.Berlin:Springer,2012:80-96.
[10]MALA H,DAKHILALIAN M,SHAKIBA M.Impossible differential cryptanalysis of reduced-round Camellia-256 [J].IETInformation Security,2011,5(3):129-134.
[11]LEI D,LI C,FENG K.Square Like Attack on Camellia[C]∥Information and Communications Security.Berlin:Springer,2007:269-283.
[12]LEI D,LI C,FENG K.New Observation on Camellia [C]∥Selected Areas in Cryptography.Berlin:Springer,2006:51-64.
[13]LU J Q,WEI Y Z,PASALIC E,et al.Meet-in-the-Middle Attack on Reduced Versions of the the Camellia Block Cipher[C]∥Advances in Information and Computer Security.Berlin:Sprin-ger,2012:197-215.
[14]CHEN J Z,LI L B.Low Data Complexity Attack on Reduced Camellia-256[C]∥Information Security and Privacy.Berlin:Springer,2012:101-114.
[15]LU J Q,WEI Y Z,KIM J,et al.The Higher-Order Meet-in-the-Middle Attack and Its Application to the Camellia Block Cipher [J].Theoretical Computer Science,2014,527(27):102-122.
[16]BOGDANOV A,GENG H,WANG M,et al.Zero-CorrelationLinear Cryptanalysis with FFT and Improved Attacks on ISO Standards Camellia and CLEFIA[C]∥Selected Areas in Cryptography.Berlin:Springer,2011:306-323.
[17]LI L,WU W L,ZHENG Y F.Automatic Search for Key-Bridging Technique:Applications to LBlock and TWINE[C]∥Fast Software Encryption.Berlin:Springer,2016:247-267.
[18]吴文玲,冯登国,张文涛.分组密码的设计与分析(第二版) [M].北京:清华大学出版社,2009:34-46.
[1] DING Jie, SHI Hui, GONG Jing and DENG Yuan-qing. Design and Characteristic Study on Fast Stream Cipher Algorithm Based on Camellia [J]. Computer Science, 2017, 44(8): 146-150.
[2] LI Yong-guang, ZENG Guang and HAN Wen-bao. Improved Meet-in-the-middle Attack on Reduced-round Crypton Cipher [J]. Computer Science, 2015, 42(11): 217-221.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!