Advanced Search
Volume 31 Issue 9
Dec.  2010
Turn off MathJax
Article Contents
Tang Xue-hai, Li Chao, Xie Duan-qiang. Square Bttack on CLEFIA[J]. Journal of Electronics & Information Technology, 2009, 31(9): 2260-2263. doi: 10.3724/SP.J.1146.2008.01206
Citation: Tang Xue-hai, Li Chao, Xie Duan-qiang. Square Bttack on CLEFIA[J]. Journal of Electronics & Information Technology, 2009, 31(9): 2260-2263. doi: 10.3724/SP.J.1146.2008.01206

Square Bttack on CLEFIA

doi: 10.3724/SP.J.1146.2008.01206
  • Received Date: 2008-09-19
  • Rev Recd Date: 2009-04-28
  • Publish Date: 2009-09-19
  • According to the structure properties of CLEFIA , new 8-round distinguishers for Square attack are presented, and the wrong 8-round distinguishers originally found by the designers are pointed out. Based on the new distinguisher, the square attack on CLEFIA can be improved as follows: 10-round CLEFIA-128\192\256 is attacked with data complexity 297 and time complexity 292.7, 11-round CLEFIA-192/256 is attacked with data complexity 298 and time complexity 2157.6, and 12-round CLEFIA-256 is breakable with data complexity 298.6 and time complexity 2222. These results demonstrate that under the case of 10-round CLEFIA, both data and time complexity of our attack are better than those given by the designers.
  • loading
  • Shirai T, Shibutani K, Akishita T, Moriai S, and Iwata T.The 128-bit block cipher CLEFIA [C]. Fast SoftwareEncryption 2007, Springer, Heidelbeng , 2007, Vol. 4593:181-195.[2]Sony Corporation. The 128-bit Blockcipher CLEFIA:Algorithm Specification. Revision 1.0 June 1, 2007.[3]Sony Corporation. The 128-bit Blockcipher CLEFIA:Security and Performance Evaluation. Revision 1.0 June 1,2007.[4]Biham E and Shamir A. Differential cryptanalysis ofDES-like cryptosystems[J].Journal of Cryptology.1991, 4(1):3-72[5]Matsui M. Linear cryptanalysis of the data encryptionstandard[C]. Proceedings of Eurocrypt' 93, Springer-Verlag,1994, LNCS 765: 386-397.[6]Langford S K and Hellman M E. Differential-linearcryptanalysis[C]. Proceedings of Crypto' 94, Springer-Verlag, 1994, LNCS 839: 17-25.[7]Knudsen L R. Truncated and higher order differentials[C].Fast Software Encryption: Second International Workshop,Springer-Verlag , 1994, LNCS1008: 196-211.[8]Biham E, Biryukov A, and Shamir A. Cryptanalysis ofskipjack reduced to 31 rounds using impossibledifferentials[C]. Proceedings of Eurocrypt' 99, Springer-Verlag, 1999, LNCS 1592: 12-23.[9]Daemen J, Knudsen L, and Rijmen V. The block ciphersquare[C]. Fast Software Encryption 1997, Springer-Verlag,1997, LNCS 1267: 149-165.[10]Biham E. New types of cryptanalytic attacks using relatedkeys[J]. Journal of Cryptology, 1994, 7(4): 229-246.[11]Chen Hua, Wu Wen-ling, and Feng Deng-guo. Differentialfault analysis on CLEFIA[C]. International Conference onInformation and Communications Security, Birmingham, UK,2008, LNCS 4861: 284-295.[12]Takahashi J and Fukunaga T. Improved differential faultanalysis on CLEFIA[C]. Fault Diagnosis and Tolerance inCryptography 2008, Washington, DC, USA, 2008: 25-34.[13]Wang Wei and Wang Xiao-yun. Improved impossibledifferential cryptanalysis of CLEFIA[R]. IACR ePrint archive:Report 2007/466.[14]Tsunoo Y, Tsujihara E, Shigeri M, Saito T, Suzaki T, andKubo H. Impossible differential cryptanalysis of CLEFIA[C].Fast Software Encryption 2008, Lausanne, Switzerland, 2008:398-411.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (3429) PDF downloads(886) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return