scispace - formally typeset
Open Access

Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms

TLDR
Camellia as discussed by the authors is a new 128-bit block cipher with 128-, 192-, and 256-bit key lengths, which was designed to withstand all known cryptanalytic attacks and even to have a sufficiently large security leeway for use of the next 10-20 years.
Abstract
We present a new 128-bit block cipher called Camellia. Camellia sup- ports 128-bit block size and 128-, 192-, and 256-bit key lengths, i.e. the same interface specifications as the Advanced Encryption Standard (AES). Camellia was carefully designed to withstand all known cryptanalytic attacks and even to have a sufficiently large security leeway for use of the next 10-20 years. There are no hidden weakness inserted by the designers. It was also designed to have suitability for both software and hardware implementations and to cover all possible encryption applications that range from low-cost smart cards to high-speed network systems. Compared to the AES finalists, Camellia offers at least comparable encryption speed in software and hardware. An optimized implementation of Camellia in assembly language can en- crypt on a PentiumIII (800MHz) at the rate of m ore than 276 Mbits per second, which is much faster than the speed of an optimized DES implementation. In ad- dition, a distinguishing feature is its small hardware design. The hardware design, which includes key schedule, encryption and decryption, occupies approximately 11K gates, which is the smallest among all existing 128-bit block ciphers as far as we know. It perfectly meet current market requirements in wireless cards, for instance, where low power consumption is a mandaroty condition.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

A new method to determine algebraic expression of power mapping based S-boxes

TL;DR: The new method (based on the square-and-multiply technique) is found to reduce time and polynomial operation complexity in the computation of the algebraic expression of S-boxes.
Journal ArticleDOI

Known-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modes

TL;DR: Using the algebraic degree and some integral properties, it is shown that if the round function is a permutation, the integral distinguisher is suitable for a type-1 Feistel scheme of any size.
Journal Article

Lightweight MDS Serial-type Matrices with Minimal Fixed XOR Count (Full version).

TL;DR: In this paper, a new class of serial-type matrices called Diagonal-Serial Invertible (DSI) matrices with the sparse property is proposed, which have a fixed XOR count (contributed by the connecting XORs) which is half that of existing matrices.
Journal ArticleDOI

On the algebraic construction of cryptographically good 32×32 binary linear transformations

TL;DR: A new algebraic method to construct cryptographically good 32x32 binary linear transformations, which can be used to transform a 256-bit input block to a 256,bit output block, is proposed.
Proceedings ArticleDOI

Advanced Wireless IP Access System (WIPAS) for Higher Speed and Real-Time Communication Services

TL;DR: The system concept and specifications for an enhanced version of the Wireless IP Access System (WIPAS), the Advanced WIPAS, which is a fixed wireless access (FWA) system that provides higher speed and real-time communication for triple play services: broadband IP service, 4- class Quality of Service (QoS) especially VoIP services, and multicast HDTV video transmission services.
References
More filters
Book ChapterDOI

Differential Power Analysis

TL;DR: In this paper, the authors examine specific methods for analyzing power consumption measurements to find secret keys from tamper resistant devices. And they also discuss approaches for building cryptosystems that can operate securely in existing hardware that leaks information.
Book ChapterDOI

Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems

TL;DR: By carefully measuring the amount of time required to perform private key operalions, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems.
Book ChapterDOI

Linear cryptanalysis method for DES cipher

TL;DR: A new method is introduced for cryptanalysis of DES cipher, which is essentially a known-plaintext attack, that is applicable to an only-ciphertext attack in certain situations.
Book

Differential Cryptanalysis of the Data Encryption Standard

TL;DR: This book introduces a new cryptographic method, called differential cryptanalysis, which can be applied to analyze cryptosystems, and describes the cryptanalysis of DES, deals with the influence of its building blocks on security, and analyzes modified variants.