scispace - formally typeset
Search or ask a question
Topic

CLEFIA

About: CLEFIA is a research topic. Over the lifetime, 124 publications have been published within this topic receiving 3350 citations.


Papers
More filters
Book ChapterDOI
10 Oct 2006
TL;DR: This paper proposes a new block cipher HIGHT with 64-bit block length and 128-bit key length, which provides low-resource hardware implementation, which is proper to ubiquitous computing device such as a sensor in USN or a RFID tag.
Abstract: In this paper, we propose a new block cipher HIGHT with 64-bit block length and 128-bit key length. It provides low-resource hardware implementation, which is proper to ubiquitous computing device such as a sensor in USN or a RFID tag. HIGHT does not only consist of simple operations to be ultra-light but also has enough security as a good encryption algorithm. Our hardware implementation of HIGHT requires 3048 gates on 0.25 μm technology.

668 citations

Book ChapterDOI
26 Mar 2007
TL;DR: A new 128-bit blockcipher CLEFIA supporting key lengths of 128, 192 and 256 bits, which is compatible with AES is proposed, which achieves enough immunity against known attacks and flexibility for efficient implementation in both hardware and software.
Abstract: We propose a new 128-bit blockcipher CLEFIA supporting key lengths of 128, 192 and 256 bits, which is compatible with AES. CLEFIA achieves enough immunity against known attacks and flexibility for efficient implementation in both hardware and software by adopting several novel and state-of-the-art design techniques. CLEFIA achieves a good performance profile both in hardware and software. In hardware using a 0.09 μm CMOS ASIC library, about 1.60 Gbps with less than 6 Kgates, and in software, about 13 cycles/byte, 1.48 Gbps on 2.4 GHz AMD Athlon 64 is achieved. CLEFIA is a highly efficient blockcipher, especially in hardware.

414 citations

Book ChapterDOI
14 Aug 2000
TL;DR: It is confirmed that Camellia provides strong security against differential and linear cryptanalyses and at least comparable encryption speed in software and hardware.
Abstract: We present a new 128-bit block cipher called Camellia. Camellia supports 128-bit block size and 128-, 192-, and 256-bit keys, i.e., the same interface specifications as the Advanced Encryption Standard (AES). Efficiency on both software and hardware platforms is a remarkable characteristic of Camellia in addition to its high level of security. It is confirmed that Camellia provides strong security against differential and linear cryptanalyses. Compared to the AES finalists, i.e., MARS, RC6, Rijndael, Serpent, and Twofish, Camellia offers at least comparable encryption speed in software and hardware. An optimized implementation of Camellia in assembly language can encrypt on a Pentium III (800MHz) at the rate of more than 276 Mbits per second, which is much faster than the speed of an optimized DES implementation. In addition, a distinguishing feature is its small hardware design. The hardware design, which includes encryption and decryption and key schedule, occupies approximately 11K gates, which is the smallest among all existing 128-bit block ciphers as far as we know.

403 citations

Book ChapterDOI
20 Aug 1989
TL;DR: In this paper, the authors constructed several block ciphers which have the following ideal properties: (1) the cipher is provably secure, (2) security of the cipher does not depend on any unproved hypotheses, (3) it can be easily implemented with current technology, and (4) all design criteria for the cipher are made public.
Abstract: One of the ultimate goals of cryptography researchers is to construct a (secrete-key) block cipher which has the following ideal properties: (1) The cipher is provably secure, (2) Security of the cipher does not depend on any unproved hypotheses, (3) The cipher can be easily implemented with current technology, and (4) All design criteria for the cipher are made public. It is currently unclear whether or not there really exists such an ideal block cipher. So to meet the requirements of practical applications, the best thing we can do is to construct a block cipher such thai it approximates the ideal one as closely as possible. In this paper, we make a significant step in this direction. In particular, we construct several block ciphers each of which has the above mentioned properties (2), (3) and (4) as well as the following one: (1’) Security of the cipher is supported by convincing evidence. Our construction builds upon profound mathematical bases for information security recently established in a series of excellent papers.

190 citations

01 Jan 2011
TL;DR: A new 128-bit blockcipher CLEFIA supporting key lengths of 128, 192 and 256 bits, which is compatible with AES is proposed, which achieves enough immunity against known attacks and flexibility for efficient implementation in both hardware and software.

167 citations

Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
84% related
Public-key cryptography
27.2K papers, 547.7K citations
82% related
Encryption
98.3K papers, 1.4M citations
81% related
Hash function
31.5K papers, 538.5K citations
81% related
Authentication
74.7K papers, 867.1K citations
76% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20221
20213
20208
20199
20182
20178