scispace - formally typeset
Open Access

Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms

TLDR
Camellia as discussed by the authors is a new 128-bit block cipher with 128-, 192-, and 256-bit key lengths, which was designed to withstand all known cryptanalytic attacks and even to have a sufficiently large security leeway for use of the next 10-20 years.
Abstract
We present a new 128-bit block cipher called Camellia. Camellia sup- ports 128-bit block size and 128-, 192-, and 256-bit key lengths, i.e. the same interface specifications as the Advanced Encryption Standard (AES). Camellia was carefully designed to withstand all known cryptanalytic attacks and even to have a sufficiently large security leeway for use of the next 10-20 years. There are no hidden weakness inserted by the designers. It was also designed to have suitability for both software and hardware implementations and to cover all possible encryption applications that range from low-cost smart cards to high-speed network systems. Compared to the AES finalists, Camellia offers at least comparable encryption speed in software and hardware. An optimized implementation of Camellia in assembly language can en- crypt on a PentiumIII (800MHz) at the rate of m ore than 276 Mbits per second, which is much faster than the speed of an optimized DES implementation. In ad- dition, a distinguishing feature is its small hardware design. The hardware design, which includes key schedule, encryption and decryption, occupies approximately 11K gates, which is the smallest among all existing 128-bit block ciphers as far as we know. It perfectly meet current market requirements in wireless cards, for instance, where low power consumption is a mandaroty condition.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Highly Scalable Block Cipher Encryption in MapReduce-Based Distribution System

TL;DR: The Scalable Modular Hadoop Encryption Framework (SMEH) as mentioned in this paper uses MapReduce to scale up the processing of linear encryption algorithms to the performance levels of distributed and parallel algorithms.
Book ChapterDOI

Improved Differential Fault Analysis on Camellia-128

TL;DR: The proposed attacks indicate that the last 5 rounds of Camellia-128, two more rounds compared with the existing DFAs, must be protected against DFAs.
Journal ArticleDOI

A New Technique to Secure Communication Using Python

TL;DR: Here the cryptography is used for data protection along with speech to text (STT) and text to speech (TTS) conversion which is beneficial for end users to ensure integrity and confidentiality.
Posted Content

Automatic Search of Truncated Impossible Dierentials for Word-Oriented Block Ciphers (Full Version) ?

TL;DR: A novel tool to search truncated impossible dierentials for word-oriented block ciphers with bijective Sboxes is introduced that generalizes the earlierU- method and the UID-method and allows to reduce the gap between the best impossibleDierentials found by these methods and the best known dierential found by ad hoc methods that rely on cryptanalytic insights.
Journal ArticleDOI

Known-Key Distinguishing and Partial-Collision Attacks on GFN-2 with SP F-Function

TL;DR: Known-key distinguishing and partial-collision attacks on GFN-2 structures with various block lengths are studied to show that some attacks are valid under special conditions for the F-function.
References
More filters
Book ChapterDOI

Differential Power Analysis

TL;DR: In this paper, the authors examine specific methods for analyzing power consumption measurements to find secret keys from tamper resistant devices. And they also discuss approaches for building cryptosystems that can operate securely in existing hardware that leaks information.
Book ChapterDOI

Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems

TL;DR: By carefully measuring the amount of time required to perform private key operalions, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems.
Book ChapterDOI

Linear cryptanalysis method for DES cipher

TL;DR: A new method is introduced for cryptanalysis of DES cipher, which is essentially a known-plaintext attack, that is applicable to an only-ciphertext attack in certain situations.
Book

Differential Cryptanalysis of the Data Encryption Standard

TL;DR: This book introduces a new cryptographic method, called differential cryptanalysis, which can be applied to analyze cryptosystems, and describes the cryptanalysis of DES, deals with the influence of its building blocks on security, and analyzes modified variants.