scispace - formally typeset
Open Access

Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms

TLDR
Camellia as discussed by the authors is a new 128-bit block cipher with 128-, 192-, and 256-bit key lengths, which was designed to withstand all known cryptanalytic attacks and even to have a sufficiently large security leeway for use of the next 10-20 years.
Abstract
We present a new 128-bit block cipher called Camellia. Camellia sup- ports 128-bit block size and 128-, 192-, and 256-bit key lengths, i.e. the same interface specifications as the Advanced Encryption Standard (AES). Camellia was carefully designed to withstand all known cryptanalytic attacks and even to have a sufficiently large security leeway for use of the next 10-20 years. There are no hidden weakness inserted by the designers. It was also designed to have suitability for both software and hardware implementations and to cover all possible encryption applications that range from low-cost smart cards to high-speed network systems. Compared to the AES finalists, Camellia offers at least comparable encryption speed in software and hardware. An optimized implementation of Camellia in assembly language can en- crypt on a PentiumIII (800MHz) at the rate of m ore than 276 Mbits per second, which is much faster than the speed of an optimized DES implementation. In ad- dition, a distinguishing feature is its small hardware design. The hardware design, which includes key schedule, encryption and decryption, occupies approximately 11K gates, which is the smallest among all existing 128-bit block ciphers as far as we know. It perfectly meet current market requirements in wireless cards, for instance, where low power consumption is a mandaroty condition.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

A Low Cost FPGA based Cryptosystem Design for High Throughput Area Ratio

TL;DR: The proposed Secure Cipher is implemented using full loop unroll technique in order to exploit the parallelism of the proposed algorithm and achieved a throughput of 4600Mbps for encryption.

Practical security against differential cryptanalysis of extended feistel network

TL;DR: Weight-Based Representation of sub-blocks is employed in estimating the minimum number of s-boxes of these cipher structures and the result shows that EFN Type-II and EFn Type-III have better immunity to differential cryptanalysis than a balanced FN.
Journal ArticleDOI

Light but Effective Encryption Technique based on Dynamic Substitution and Effective Masking

TL;DR: This paper proposes an innovative encryption technique that has unique features that make it different from the other standard encryption methods and advocates the use of dynamic substitution and tricky manipulation operations that introduce tremendous confusion and diffusion to ciphertext.
Proceedings ArticleDOI

Unified Approach to Construct 8X8 Binary Matrices with Branch Number 5

TL;DR: This work provides a unified method to construct all {0, 1}-matrices of size 8×8 whose branch numbers are 5 and finds that the total Hamming weight of them varies from 33 to 44.
Dissertation

Differential attacks using alternative operations and block cipher design

TL;DR: It is proven that when an alternative difference operation is carefully designed, a cipher that is proved secure against classical differential cryptanalysis can instead be attacked using this alternative difference.
References
More filters
Book ChapterDOI

Differential Power Analysis

TL;DR: In this paper, the authors examine specific methods for analyzing power consumption measurements to find secret keys from tamper resistant devices. And they also discuss approaches for building cryptosystems that can operate securely in existing hardware that leaks information.
Book ChapterDOI

Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems

TL;DR: By carefully measuring the amount of time required to perform private key operalions, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems.
Book ChapterDOI

Linear cryptanalysis method for DES cipher

TL;DR: A new method is introduced for cryptanalysis of DES cipher, which is essentially a known-plaintext attack, that is applicable to an only-ciphertext attack in certain situations.
Book

Differential Cryptanalysis of the Data Encryption Standard

TL;DR: This book introduces a new cryptographic method, called differential cryptanalysis, which can be applied to analyze cryptosystems, and describes the cryptanalysis of DES, deals with the influence of its building blocks on security, and analyzes modified variants.