scispace - formally typeset
Open Access

Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms

TLDR
Camellia as discussed by the authors is a new 128-bit block cipher with 128-, 192-, and 256-bit key lengths, which was designed to withstand all known cryptanalytic attacks and even to have a sufficiently large security leeway for use of the next 10-20 years.
Abstract
We present a new 128-bit block cipher called Camellia. Camellia sup- ports 128-bit block size and 128-, 192-, and 256-bit key lengths, i.e. the same interface specifications as the Advanced Encryption Standard (AES). Camellia was carefully designed to withstand all known cryptanalytic attacks and even to have a sufficiently large security leeway for use of the next 10-20 years. There are no hidden weakness inserted by the designers. It was also designed to have suitability for both software and hardware implementations and to cover all possible encryption applications that range from low-cost smart cards to high-speed network systems. Compared to the AES finalists, Camellia offers at least comparable encryption speed in software and hardware. An optimized implementation of Camellia in assembly language can en- crypt on a PentiumIII (800MHz) at the rate of m ore than 276 Mbits per second, which is much faster than the speed of an optimized DES implementation. In ad- dition, a distinguishing feature is its small hardware design. The hardware design, which includes key schedule, encryption and decryption, occupies approximately 11K gates, which is the smallest among all existing 128-bit block ciphers as far as we know. It perfectly meet current market requirements in wireless cards, for instance, where low power consumption is a mandaroty condition.

read more

Content maybe subject to copyright    Report

Citations
More filters

CRUSH: A New Cryptographic Hash Function Using Iterated Halving Technique

TL;DR: An entirely new approach, based on iterated halving (IH), is proposed for the design of secure and efficient hash functions, allowing a subtle security/performance tradeoff and a direct performance comparison with the existing approach.
Journal ArticleDOI

Algebraic construction of cryptographically good binary linear transformations

TL;DR: A new algebraic construction method based on MDS codes for 8×8 and 16×16 involutory and non-involutory binary matrices of branch numbers 5 and 8, respectively is presented.
Book ChapterDOI

Meet-in-the-Middle Attack on Reduced Versions of the Camellia Block Cipher

TL;DR: This paper describes a few 5 and 6-round properties of Camellia and uses them to give (higher-order) meet-in-the-middle attacks on 10-round Camellian with the FL/FL− 1 functions under 128 key bits.
Book ChapterDOI

An enhanced differential cache attack on CLEFIA for large cache lines

TL;DR: An enhanced cache trace attack on CLEFIA is presented using the differential property of the s-boxes of the cipher and the diffusion properties of the linear transformations of the underlying Feistel structures to show the effectiveness of power and timing side-channels in deducing cache access patterns.
Dissertation

Analysis of linear relationships in block ciphers

TL;DR: The findings in this thesis on the existence of linear relationships in symmetric block ciphers show that this is not the case, and it is shown that in some exceptional cases, the first four rounds of SMS4 are effectively linear.
References
More filters
Book ChapterDOI

Differential Power Analysis

TL;DR: In this paper, the authors examine specific methods for analyzing power consumption measurements to find secret keys from tamper resistant devices. And they also discuss approaches for building cryptosystems that can operate securely in existing hardware that leaks information.
Book ChapterDOI

Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems

TL;DR: By carefully measuring the amount of time required to perform private key operalions, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems.
Book ChapterDOI

Linear cryptanalysis method for DES cipher

TL;DR: A new method is introduced for cryptanalysis of DES cipher, which is essentially a known-plaintext attack, that is applicable to an only-ciphertext attack in certain situations.
Book

Differential Cryptanalysis of the Data Encryption Standard

TL;DR: This book introduces a new cryptographic method, called differential cryptanalysis, which can be applied to analyze cryptosystems, and describes the cryptanalysis of DES, deals with the influence of its building blocks on security, and analyzes modified variants.