scispace - formally typeset
Search or ask a question

Showing papers on "Block cipher published in 2001"


Book ChapterDOI
09 Dec 2001
TL;DR: Compact and high-speed hardware architectures and logic optimization methods for the AES algorithm Rijndael are described, including a new composite field and the S-Box structure is also optimized.
Abstract: Compact and high-speed hardware architectures and logic optimization methods for the AES algorithm Rijndael are described. Encryption and decryption data paths are combined and all arithmetic components are reused. By introducing a new composite field, the S-Box structure is also optimized. An extremely small size of 5.4 Kgates is obtained for a 128-bit key Rijndael circuit using a 0.11-µm CMOS standard cell library. It requires only 0.052 mm2 of area to support both encryption and decryption with 311 Mbps throughput. By making effective use of the SPN parallel feature, the throughput can be boosted up to 2.6 Gbps for a high-speed implementation whose size is 21.3 Kgates.

722 citations


Proceedings ArticleDOI
05 Nov 2001
TL;DR: It is proved OCB secure, quantifying the adversary's ability to violate the mode's privacy or authenticity in terms of the quality of its block cipher as a pseudorandom permutation (PRP) or as a strong PRP, respectively.
Abstract: We describe a parallelizable block-cipher mode of operation that simultaneously provides privacy and authenticity. OCB encrypts-and-authenticates a nonempty string M e {0,1}• using \lceil |M|/n\rceil + 2 block-cipher invocations, where n is the block length of the underlying block cipher. Additional overhead is small. OCB refines a scheme, IAPM, suggested by Charanjit Jutla. Desirable properties of OCB include: the ability to encrypt a bit string of arbitrary length into a ciphertext of minimal length; cheap offset calculations; cheap session setup; a single underlying cryptographic key; no extended-precision addition; a nearly optimal number of block-cipher calls; and no requirement for a random IV. We prove OCB secure, quantifying the adversary's ability to violate the mode's privacy or authenticity in terms of the quality of its block cipher as a pseudorandom permutation (PRP) or as a strong PRP, respectively.

649 citations


Book ChapterDOI
14 May 2001
TL;DR: This paper introduces some transformed S-boxes for DES and a new masking method and its applications to the non-linear part of Rijndael and applies this method to protect two of the most popular block ciphers: DES and the AES RIJndael.
Abstract: Since Power Analysis on smart cards was introduced by Paul Kocher [7], many countermeasures have been proposed to protect implementations of cryptographic algorithms In this paper we propose a new protection principle: the transformed masking method We apply this method to protect two of the most popular block ciphers: DES and the AES Rijndael To this end we introduce some transformed S-boxes for DES and a new masking method and its applications to the non-linear part of Rijndael

613 citations


Book ChapterDOI
19 Aug 2001
TL;DR: It is shown that any secure channels protocol designed to work with any combination of secure encryption (against chosen plaintext attacks) and secure MAC must use the encrypt-then-authenticate method.
Abstract: We study the question of how to generically compose symmetric encryption and authentication when building "secure channels" for the protection of communications over insecure networks. We show that any secure channels protocol designed to work with any combination of secure encryption (against chosen plaintext attacks) and secure MAC must use the encrypt-then-authenticate method. We demonstrate this by showing that the other common methods of composing encryption and authentication, including the authenticate-then-encrypt method used in SSL, are not generically secure. We show an example of an encryption function that provides (Shannon's) perfect secrecy but when combined with any MAC function under the authenticate-then-encrypt method yields a totally insecure protocol (for example, finding passwords or credit card numbers transmitted under the protection of such protocol becomes an easy task for an active attacker). The same applies to the encrypt-and-authenticate method used in SSH. On the positive side we show that the authenticate-then-encrypt method is secure if the encryption method in use is either CBC mode (with an underlying secure block cipher) or a stream cipher (that xor the data with a random or pseudorandom pad). Thus, while we show the generic security of SSL to be broken, the current practical implementations of the protocol that use the above modes of encryption are safe.

456 citations


Book ChapterDOI
Atri Rudra, Pradeep Dubey, C. S. Jutla1, Vijay Kumar, Josyula R. Rao1, Pankaj Rohatgi1 
14 May 2001
TL;DR: This work explores the use of subfield arithmetic for efficient implementations of Galois Field arithmetic especially in the context of the Rijndael block cipher and describes how to select a representation which minimizes the computation cost of the relevant arithmetic.
Abstract: We explore the use of subfield arithmetic for efficient implementations of Galois Field arithmetic especially in the context of the Rijndael block cipher. Our technique involves mapping field elements to a composite field representation. We describe how to select a representation which minimizes the computation cost of the relevant arithmetic, taking into account the cost of the mapping as well. Our method results in a very compact and fast gate circuit for Rijndael encryption. In conjunction with bit-slicing techniques applied to newly proposed parallelizable modes of operation, our circuit leads to a high-performance software implementation for Rijndael encryption which offers significant speedup compared to previously reported implementations.

290 citations


Journal ArticleDOI
TL;DR: This contribution investigates the significance of FPGA implementations of the Advanced Encryption Standard candidate algorithms, with a strong focus on high-throughput implementations, which are required to support security for current and future high bandwidth applications.
Abstract: The technical analysis used in determining which of the potential Advanced Encryption Standard candidates was selected as the Advanced Encryption Algorithm includes efficiency testing of both hardware and software implementations of candidate algorithms. Reprogrammable devices such as field-programmable gate arrays (FPGAs) are highly attractive options for hardware implementations of encryption algorithms, as they provide cryptographic algorithm agility, physical security, and potentially much higher performance than software solutions. This contribution investigates the significance of FPGA implementations of the Advanced Encryption Standard candidate algorithms. Multiple architectural implementation options are explored for each algorithm. A strong focus is placed on high-throughput implementations, which are required to support security for current and future high bandwidth applications. Finally, the implementations of each algorithm will be compared in an effort to determine the most suitable candidate for hardware implementation within commercially available FPGAs.

284 citations


Book ChapterDOI
06 May 2001
TL;DR: It is shown that a five layer scheme with 128 bit plaintexts and 8 bit S- boxes is surprisingly weak even when all the S-boxes and affine mappings are key dependent (and thus completely unknown to the attacker).
Abstract: In this paper we consider the security of block ciphers which contain alternate layers of invertible S-boxes and affine mappings (there are many popular cryptosystems which use this structure, including the winner of the AES competition, Rijndael). We show that a five layer scheme with 128 bit plaintexts and 8 bit S-boxes is surprisingly weak even when all the S-boxes and affine mappings are key dependent (and thus completely unknown to the attacker). We tested the attack with an actual implementation, which required just 216 chosen plaintexts and a few seconds on a single PC to find the 217 bits of information in all the unknown elements of the scheme.

215 citations


Book ChapterDOI
TL;DR: The theoretical background of the wide trail design strategy, which was used to design Rijndael, the Advanced Encryption Standard (AES), and the own notation to describe differential and linear cryptanalysis are explained.
Abstract: We explain the theoretical background of the wide trail design strategy, which was used to design Rijndael, the Advanced Encryption Standard (AES). In order to facilitate the discussion, we introduce our own notation to describe differential and linear cryptanalysis. We present a block cipher structure and prove bounds on the resistance against differential and linear cryptanalysis.

214 citations


Journal ArticleDOI
TL;DR: This paper proves, in a formal model, that the DESX construction is sound, and shows that, when F is an idealized block cipher, FX has an effective key length of at least κ + n - 1 - \lg m bits.
Abstract: The block cipher \DESX is defined by \DESXk.k1.k2(x) = k2\xor \DESk (k1\xor x) , where \xor denotes bitwise exclusive-or. This construction was first suggested by Rivest as a computationally cheap way to protect \DES against exhaustive key-search attacks. This paper proves, in a formal model, that the DESX construction is sound. We show that, when F is an idealized block cipher, \FXk.k1.k2(x)=k2\xor Fk(k1\xor x) is substantially more resistant to key search than is F . In fact, our analysis says that \FX has an effective key length of at least ? + n - 1 - \lg m bits, where ? is the key length of F , n is the block length, and m bounds the number of \langle x, \FXK(x)\rangle pairs the adversary can obtain.

169 citations


Book ChapterDOI
14 May 2001
TL;DR: This paper presents an evaluation of the Rijndael cipher from the viewpoint of its implementation in a Field Programmable Devices (FPD) and results obtained are significantly faster than that of other implementations known up to now.
Abstract: This paper presents an evaluation of the Rijndael cipher, the Advanced Encryption Standard winner, from the viewpoint of its implementation in a Field Programmable Devices (FPD). Starting with an analysis of algorithm's general characteristics a general cipher structure is described. Two different methods of Rijndael algorithm mapping to FPD are analyzed and suitability of available FPD families is evaluated. Finally, results of proposed mapping implemented in Altera FLEX, ACEX and APEX FPD are presented and compared with the fastest known Xilinx FPGA implementation. Results obtained are significantly faster than that of other implementations known up to now.

159 citations


Book ChapterDOI
16 Aug 2001
TL;DR: It is shown that there is a very straightforward closed algebraic formula for the Rijndael block cipher, which is highly structured and far simpler then algebraic formulations of any other block cipher the authors know.
Abstract: We show that there is a very straightforward closed algebraic formula for the Rijndael block cipher. This formula is highly structured and far simpler then algebraic formulations of any other block cipher we know. The security of Rijndael depends on a new and untested hardness assumption: it is computationally infeasible to solve equations of this type. The lack of research on this new assumption raises concerns over the wisdom of using Rijndael for security-critical applications.

Book ChapterDOI
08 Apr 2001
TL;DR: A new methodology for a fair comparison of the hardware performance of secret-key block ciphers has been developed and contrasted with methodology used by the NSA team.
Abstract: The results of fast implementations of all five AES final candidates using Virtex Xilinx Field Programmable Gate Arrays are presented and analyzed. Performance of several alternative hardware architectures is discussed and compared. One architecture optimum from the point of view of the throughput to area ratio is selected for each of the two major types of block cipher modes. For feedback cipher modes, all AES candidates have been implemented using the basic iterative architecture, and achieved speeds ranging from 61 Mbit/s for Mars to 431 Mbit/s for Serpent. For non-feedback cipher modes, four AES candidates have been implemented using a high-throughput architecture with pipelining inside and outside of cipher rounds, and achieved speeds ranging from 12.2 Gbit/s for Rijndael to 16.8 Gbit/s for Serpent. A new methodology for a fair comparison of the hardware performance of secret-key block ciphers has been developed and contrasted with methodology used by the NSA team.

Proceedings ArticleDOI
16 Oct 2001
TL;DR: The authors analyze the structure and design of new AES, following three criteria: resistance against all known attacks; speed and code compactness on a wide range of platforms; and design simplicity; as well as its similarities and dissimilarities with other symmetric ciphers.
Abstract: In October 2000, after three years of competition between 15 candidate algorithms, the National Standards and Technology (NIST) chose the Rijndael algorithm to be adopted as Advanced Encryption Standard (AES) by the U.S. Department of Commerce, replacing to Data Encryption Algorithm (DES), which has been the standard since 1977. The authors analyze the structure and design of new AES, following three criteria: a) resistance against all known attacks; b) speed and code compactness on a wide range of platforms; and c) design simplicity; as well as its similarities and dissimilarities with other symmetric ciphers. On the other side, the principal advantages of new AES with respect to DES and T-DES, as well as its limitations, are investigated. Thus, for example, the fact that the new cipher and its inverse use different components, which practically eliminates the possibility for weak and semi-weak keys, as existing for DES, and the non-linearity of the key expansion, which practically eliminates the possibility of equivalent keys, are two of the principal advantages of new cipher. Finally, the implementation aspects of Rijndael cipher and its inverse are treated. Thus, although Rijndael is well suited to be implemented efficiently on a wide range of processors and in dedicated hardware, we have concentrated our study on 8-bit processors, typical for current smart cards and on 32-bit processors, typical for PCs.

Journal Article
01 Jan 2001-Scopus
TL;DR: In this paper, the authors explore the use of subfield arithmetic for efficient implementations of Galois Field arithmetic especially in the context of the Rijndael block cipher, and propose a technique that involves mapping field elements to a composite field representation.
Abstract: We explore the use of subfield arithmetic for efficient implementations of Galois Field arithmetic especially in the context of the Rijndael block cipher. Our technique involves mapping field elements to a composite field representation. We describe how to select a representation which minimizes the computation cost of the relevant arithmetic, taking into account the cost of the mapping as well. Our method results in a very compact and fast gate circuit for Rijndael encryption. In conjunction with bit-slicing techniques applied to newly proposed parallelizable modes of operation, our circuit leads to a high-performance software implementation for Rijndael encryption which offers significant speedup compared to previously reported implementations.

Proceedings ArticleDOI
24 Oct 2001
TL;DR: These approaches exploit the inverse relationship that exists between Rijndael encryption and decryption at various levels and develop CED architectures that explore the trade-off between area overhead, performance penalty and error detection latency.
Abstract: Fault-based side channel cryptanalysis is very effective against symmetric and asymmetric encryption algorithms. Although straightforward hardware and time redundancy based Concurrent Error Detection (CED) architectures can be used to thwart such attacks, they entail significant overhead (either area or performance). In this paper we investigate systematic approaches to low-cost, low-latency CED for Rijndael symmetric encryption algorithm. These approaches exploit the inverse relationship that exists between Rijndael encryption and decryption at various levels and develop CED architectures that explore the trade-off between area overhead, performance penalty and error detection latency. The proposed techniques have been validated on FPGA implementations.

Proceedings ArticleDOI
01 Feb 2001
TL;DR: It is shown that using this architecture for comparing hardware performance of secret-key block ciphers, such as AES candidates, operating in non-feedback cipher modes, leads to the more prudent and fairer analysis than comparisons based on other types of pipelined architectures.
Abstract: The new design methodology for secret-key block ciphers, based on introducing an optimum number of pipeline stages inside of a cipher round is presented and evaluated. This methodology is applied to five well-known modern ciphers, Triple DES, Rijndael, RC6, Serpent, and Twofish, with the goal to first obtain the architecture with the optimum throughput to area ratio, and then the architecture with the highest possible throughput. All ciphers are modeled in VHDL, and implemented using Xilinx Virtex FPGA devices. It is demonstrated that all investigated ciphers can operate with similar maximum clock frequencies, in the range from 95 to 131 MHz, limited only by the delay of a single CLB layer and delays of interconnects. Rijndael, RC6, Twofish, and Serpent achieve throughputs in the range from 12.1 Gbit/s to 16.8 Gbit/s; and Triple DES achieves the throughput of 7.5 Gbit/s. Because of the optimum speed to cost ratio, the proposed architecture seems to be very well suited for practical implementations of secret-key block ciphers using both FPGAs and custom ASICs. We also show that using this architecture for comparing hardware performance of secret-key block ciphers, such as AES candidates, operating in non-feedback cipher modes, leads to the more prudent and fairer analysis than comparisons based on other types of pipelined architectures.

Patent
30 Jul 2001
TL;DR: In this paper, a shared-key encryption (OCB) scheme is proposed, where a key shared between communicating parties is mapped to a key variant using the block cipher. But the key variant is mapped into a sequence of basis offsets using shifts and conditional xors, and the message fragment is xored with an appropriately computed pad to give a ciphertext fragment.
Abstract: A shared-key encryption scheme that uses identically keyed block-cipher calls, low additional overhead, supports the encryption of arbitrary-length strings, produces a minimal-length-ciphertext, and is fully parallelizable. In one embodiment, “OCB”, a key shared between communicating parties is mapped to a key variant using the block cipher. The key variant is mapped into a sequence of basis offsets using shifts and conditional xors. To encrypt a message using a nonce, a nonce-dependent base offset is formed, and then a sequence of offsets is constructed by starting with the base offset and then xoring, for each offset, an appropriate basis offset. The message is partitioned into message blocks of the same length as the block length of the block cipher, along with a message fragment that may be shorter. Each message block is combined with a corresponding offset, enciphered, and then combined again with the offset, yielding a ciphertext block. The message fragment is xored with an appropriately computed pad to give a ciphertext fragment. A checksum is formed using the message blocks, the message fragment, and the pad. The checksum is combined with an offset and enciphered to yield a tag. The encrypted message includes the ciphertext blocks, the ciphertext fragment, and the tag.

Patent
08 Jun 2001
TL;DR: In this paper, the AES block cipher algorithm is implemented in a system having a plurality of channels and a single circuit for individually generating, on the fly, the round keys used during each round of AES block ciphers.
Abstract: A circuit includes a single circuit portion for implementing the Advanced Encryption Standard (AES) block cipher algorithm in a system having a plurality of channels The circuit portion includes a circuit for individually generating, on the fly, the round keys used during each round of the AES block cipher algorithm The circuit portion also includes shared logic circuits that implement the transformations used to encrypt and decrypt data blocks according to the AES block cipher The single circuit portion encrypts or decrypts data blocks from each of the plurality of system channels in turn, in round-robin fashion The circuit portion also includes a circuit for determining S-box values for the AES block cipher algorithm The circuit additionally implements an efficient method for generating round keys on the fly for the AES block cipher decryption process

Proceedings ArticleDOI
22 Jun 2001
TL;DR: In this paper, the authors investigate systematic approaches to low-cost, low-latency concurrent error detection (CED) for symmetric encryption algorithms based on the inverse relationship that exists between encryption and decryption at algorithm level, round level and operation level.
Abstract: Fault-based side channel cryptanalysis is very effective against symmetric and asymmetric encryption algorithms. Although straightforward hardware and time redundancy based concurrent error detection (CED) architectures can be used to thwart such attacks, they entail significant overhead (either area or performance). In this paper we investigate systematic approaches to low-cost, low-latency CED for symmetric encryption algorithms based on the inverse relationship that exists between encryption and decryption at algorithm level, round level and operation level and develop CED architectures that explore the trade-off between area overhead, performance penalty and error detection latency. The proposed techniques have been validated on FPGA implementations of AES finalist 128-bit symmetric encryption algorithms.

Book ChapterDOI
08 Apr 2001
TL;DR: It is concluded that none of these attacks can be applied successfully in practice to SHA-1, and a block cipher named SHACAL is investigated based on these principles.
Abstract: This paper analyses the cryptographic hash function SHA- 1 in encryption mode. A detailed analysis is given of the resistance of SHA-1 against the most powerful known attacks today. It is concluded that none of these attacks can be applied successfully in practice to SHA-1. Breaking SHA-1 in encryption mode requires either an unrealistic amount of computation time and known/chosen texts, or a major breakthrough in cryptanalysis. The original motivation for this analysis is to investigate a block cipher named SHACAL based on these principles. SHACAL has been submitted to the NESSIE call for cryptographic primitives.

Book ChapterDOI
06 May 2001
TL;DR: This paper presents attacks on reduced-round variants of both MISTy1 and MISTY2, without as well as with the key-dependent linear functions FL.
Abstract: The block ciphers MISTY1 and MISTY2 proposed by Matsui are based on the principle of provable security against differential and linear cryptanalysis. This paper presents attacks on reduced-round variants of both ciphers, without as well as with the key-dependent linear functions FL. The attacks employ collision-searching techniques and impossible differentials. KASUMI, a MISTY variant to be used in next generation cellular phones, can be attacked with the latter method faster than brute force when reduced to six sounds.

Journal Article
TL;DR: A construction called HCBC is provided, based on a given block cipher E and a family of AXU functions, which is proven secure against choosing-plaintext attacks assuming that E is a PRP secure against chosen-plain text attacks.
Abstract: We initiate a study of on-line ciphers. These are ciphers that can take input plaintexts of large and varying lengths and will output the ith block of the ciphertext after having processed only the first i blocks of the plaintext. Such ciphers permit length-preserving encryption of a data stream with only a single pass through the data. We provide security definitions for this primitive and study its basic properties. We then provide attacks on some possible candidates, including CBC with fixed IV. Finally we provide a construction called HCBC which is based on a given block cipher E and a family of AXU functions. HCBC is proven secure against chosen-plaintext attacks assuming that E is a PRP secure against chosen-plaintext attacks.

Book ChapterDOI
09 Dec 2001
TL;DR: A nontrivial 9-round byte characteristic is shown, which may lead to a possible attack of reduced-round version of Camellia without input/output whitening, FL or FL-1 in a chosen plain text scenario.
Abstract: This paper describes truncated and impossible differential cryptanalysis of the 128-bit block cipher Camellia, which was proposed by NTT and Mitsubishi Electric Corporation Our work improves on the best known truncated and impossible differential cryptanalysis As a result, we show a nontrivial 9-round byte characteristic, which may lead to a possible attack of reduced-round version of Camellia without input/output whitening, FL or FL-1 in a chosen plain text scenario Previously, only 6-round differentials were known, which may suggest a possible attack of Camellia reduced to 8-rounds Moreover, we show a nontrivial 7-round impossible differential, whereas only a 5-round impossible differential was previously known This cryptanalysis is effective against general Feistel structures with round functions composed of S-D (Substitution and Diffusion) transformation

Journal ArticleDOI
TL;DR: The results that the consecutive two rounds of SPN structure provide provable security against differential and linear cryptanalysis are obtained and it is proved that the probability of each differential of the consecutiveTwo rounds ofSPN structure with a maximal diffusion layer is bounded by pn (resp. qn).
Abstract: We examine the diffusion layers of some block ciphers referred to as substitution-permutation networks. We investigate the practical and provable security of these diffusion layers against differential and linear cryptanalysis. First, in terms of practical security, we show that the minimum number of differentially active S-boxes and that of linearly active S-boxes are generally not identical and propose some special conditions in which those are identical. We also study the optimal diffusion effect for some diffusion layers according to their constraints. Second, we obtain the results that the consecutive two rounds of SPN structure provide provable security against differential and linear cryptanalysis, i.e., we prove that the probability of each differential (resp. linear hull) of the consecutive two rounds of SPN structure with a maximal diffusion layer is bounded by p n (resp. q n ) and that of each differential (resp. linear hull) of the SDS function with a semi-maximal diffusion layer is bounded by p n-1 (resp. q n-1 ), where p and q are maximum differential and linear probabilities of the substitution layer, respectively.

Book ChapterDOI
Seonhee Lee1, Seokhie Hong1, Sangjin Lee1, Jongin Lim1, Seonhee Yoon2 
06 Dec 2001
TL;DR: This paper presents truncated differential cryptanalysis of modified Camellia reduced to 7 and 8 rounds, a block cipher cooperatively designed by NTT and Mitsubshi Electric Corporation and submitted to NESSIE.
Abstract: Camellia is a block cipher cooperatively designed by NTT and Mitsubshi Electric Corporation and submitted to NESSIE. In this paper, we present truncated differential cryptanalysis of modified Camellia reduced to 7 and 8 rounds. For modified Camellia with 7 rounds we can find 8-bit key with 3 ? 281 plaintexts and for modified Camellia with 8 rounds we can find 16-bit key with 3 ? 282 plaintexts.

Book ChapterDOI
Soichi Furuya1
06 Dec 2001
TL;DR: Currently proposed slide attacks can be still enhanced so that all currently published known-plaintext analytic technique can be applied to smaller part of a cipher with a weak keyscheduling part, and enables to declassify the unknown primitive used in a block cipher.
Abstract: Although many strong cryptanalytic tools exploit weaknesses in the data-randomizing part of a block cipher, relatively few general tools for cryptanalyzing on the other part, the key scheduling part, are known. A slide attack is an instance of attacks exploiting the keyschedule weakness. In this paper, currently proposed slide attacks can be still enhanced so that all currently published known-plaintext analytic technique can be applied to smaller part of a cipher with a weak keyscheduling part. As an example, we demonstrate applications of a slide attack to linear cryptanalysis, a DES variant case. In addition, we also show that our enhancement enables to declassify the unknown primitive used in a block cipher. We test a block cipher, GOST, and show how to de-classify the hidden 4-bit substitution tables.

Book ChapterDOI
02 Apr 2001
TL;DR: The study of modes of encryption which are both incremental and unforgeable is initiated, and a number of applications for modes meeting these requirements are pointed out.
Abstract: The recent selection of the AES block cipher to replace DES has generated interest in developing new modes of operation to supplement the modes defined as part of the DES standard [1,16,23]. We initiate the study of modes of encryption which are both incremental and unforgeable, and point out a number of applications for modes meeting these requirements. We also propose three specific modes achieving these goals, and discuss the strengths and weaknesses of each.

Book ChapterDOI
13 Nov 2001
TL;DR: With the detail analysis of round function in Camellia, Square attack extension to 6 rounds faster than exhaustive key search was found and shows that Square attack is the best attack on CamellIA.
Abstract: Camellia block cipher, which is 128-bit block size and supports 128-, 192- and 256-bit keys, is one of the NESSIE (New European Schemes for Signatures, Integrity and Encryption) candidates. The Square attack on Camellia is studied in this paper. With the detail analysis of round function in Camellia, Square attack extension to 6 rounds faster than exhaustive key search was found. The result of the paper shows that Square attack is the best attack on Camellia.

Journal Article
TL;DR: A short description of the block cipher Rijndael is presented and hardware implementation by means of the FPGA (field programmable gate array) technology is evaluated.
Abstract: A short description of the block cipher Rijndael is presented. Hardware implementation by means of the FPGA (field programmable gate array) technology is evaluated. Implementation results compared with other hardware implementations are summarized.

Book ChapterDOI
21 May 2001
TL;DR: This paper describes a fast hardware-oriented 64-bit block cipher SPECTR-H64 based on combination of the data-dependent permutations and data- dependent transformation of subkeys.
Abstract: This paper describes a fast hardware-oriented 64-bit block cipher SPECTR-H64 based on combination of the data-dependent permutations and data-dependent transformation of subkeys.