scispace - formally typeset
Search or ask a question

Showing papers on "CLEFIA published in 2009"


Book ChapterDOI
15 Nov 2009
TL;DR: A new 128-bit block cipher, TWIS is proposed, which uses key size of 128-bits and compares favorably with CLEFIA in terms of security provided.
Abstract: A new 128-bit block cipher, TWIS is proposed It uses key size of 128-bits The design targets to software environment for resource constrained applications It is inspired from existing block cipher, CLEFIA Although the proposed design uses less resources as compared to CLEFIA, it compares favorably with CLEFIA in terms of security provided

41 citations


Book ChapterDOI
05 Dec 2009
TL;DR: This attack uses the fact that parallelization and pipelining of memory accesses can only be done within a single round of a cipher, but not across rounds, to show that 121 bits of the 128 bit key can be revealed in 226.64 Clefia encryptions on an Intel Core 2 Duo machine.
Abstract: The paper discusses the performance of cache timing attacks on Clefia, which is based on the generalized Feistel structure and implemented using small tables. We mention the difficulties on mounting a timing based cache attack on the cipher, and then explain why a cache attack is still possible. To the best of our knowledge, no reported work on cache attacks target ciphers which are implemented with small tables. Our attack uses the fact that parallelization and pipelining of memory accesses can only be done within a single round of a cipher, but not across rounds. Our findings show that 121 bits of the 128 bit key can be revealed in 226.64 Clefia encryptions on an Intel Core 2 Duo machine.

33 citations


Book ChapterDOI
29 Apr 2009
TL;DR: By using the 9 round impossible differential, this work presented an idea on the analysis of 14-round CLEFIA-128 without whitening layers and proposed a new 9-round impossible differential.
Abstract: CLEFIA is a new block cipher proposed by SONY corporation recently The fundamental structure of CLEFIA is a generalized Feistel structure consisting of 4 data lines Convenient for cryptanalysis, we rewrite the cipher in traditional Feistel structure consisting of 2 data lines We proposed a new 9-round impossible differential By using the 9 round impossible differential, we presented an idea on the analysis of 14-round CLEFIA-128 without whitening layers

18 citations


Proceedings ArticleDOI
29 Sep 2009
TL;DR: The article contains a detailed analysis of the data processing path for the 128-bit key version of the block cipher CLEFIA and verifies its operation on two FPGA cards in practice.
Abstract: The article presents a pipeline implementation of the block cipher CLEFIA. The article examines three known methods of implementing a single encryption round and proposes a new fourth method. The article proposes the implementation of a key scheduler, which is highly compatible with pipeline encryption. The article contains a detailed analysis of the data processing path for the 128-bit key version of the algorithm and verifies its operation on two FPGA cards in practice. On the basis of one of these cards, the article proposes a prototype of an effective supercomputer-compatible hardware accelerator (High Performance Computing Application).

18 citations


01 Jan 2009
TL;DR: CLEFIA, a 128-bit block cipher designed using Diffusion Switching Mechanism, is evaluated by considering its completeness, strict avalanche criterion and randomness properties.
Abstract: CLEFIA , a 128-bit block cipher designed using Diffusion Switching Mechanism (DSM) , was proposed by Sony Corporation in 2007. The attainment of some properties such as completeness, strict avalanche criterion and randomness cause the invigoration of confusion and diffusion properties in block ciphers. In this paper, we evaluate CLEFIA by considering these three important properties. For the case of 128-bit key, it supplies the first two criteria with at least assurance factor 97%.This paper shows also some statistical simulation results of block cipher CLEFIA.

3 citations


Proceedings ArticleDOI
28 Dec 2009
TL;DR: A differential power analysis attack method on every byte of CLEFIA round keys is presented, and through this attack, the round keys can be obtained, and then the 128-bit encryption key can be calculated out.
Abstract: CLEFIA is a 128-bit block cipher designed newly by Sony Corporation. In this paper, a differential power analysis attack method on every byte of CLEFIA round keys is presented. Through this attack, the round keys can be obtained, and then the 128-bit encryption key can be calculated out. The results of simulation experiments indicate that this attack is effective and practical on the CLEFIA cipher.

2 citations



Journal Article
TL;DR: An improved impossible differential attack on the block cipher CLEFIA is presented and a birthday sieve method is introduced to decrease the complexity of the precomputation.
Abstract: An improved impossible differential attack on the block cipher CLEFIA is presented.CLEFIA was proposed by Sony Corporation at FSE 2007.Combining some observations with new tricks,the wrong keys are filtered out more efficiently,and the original impossible differential attack on 11-round CLEFIA-192/256 published by the designers,is extended to CLEFIA-128/192/256,with about 2103.1 encryptions and 2103.1 chosen plaintexts.By putting more constraint conditions on plaintext pairs,we present an attack on 12-round CLEFIA for all three key lengths with 2119.1 encryptions and 2119.1 chosen plaintexts.Moreover,a birthday sieve method is introduced to decrease the complexity of the precomputation.And an error about the time complexity evaluation in Tsunoo et al.'s attack on 12-round CLEFIA is pointed out and corrected.

2 citations


Proceedings Article
01 Jan 2009
TL;DR: New multiple impossible differential cryptanalysis is introduced and applied to CLEFIA using 9-round impossible differentials proposed in [7], and apply it to ARIA using 4-round Impossible Differential suggested in [11].
Abstract: CLEFIA is a 128-bit block cipher which is proposed by SONY corporation and ARIA is a 128-bit block cipher which is selected as a standard cryptographic primitive. In this paper, we introduce new multiple impossible differential cryptanalysis and apply it to CLEFIA using 9-round impossible differentials proposed in [7], and apply it to ARIA using 4-round impossible differentials proposed in [11]. Our cryptanalytic results on CLEFIA and ARIA are better than previous impossible differential attacks.

1 citations


Posted Content
TL;DR: In this article, a series of 10-round and n-round differential distinguishers for TWIS and G-TWIS are presented, whose probabilities are all equal to 1.
Abstract: The 128-bit block cipher TWIS was proposed by Ojha et al in 2009. It is a lightweight block cipher and its design is inspired from CLEFIA. In this paper, we first study the properties of TWIS structure, and as an extension we also considered the generalized TWIS-type struc- ture which can be called G-TWIS cipher, where the block size and round number can be arbitrary values. Then we present a series of 10-round dif- ferential distinguishers for TWIS and a n-round differential distinguisher for G-TWIS whose probabilities are all equal to 1. Therefore, by utilizing these kinds of differential distinguishers, we can break the full 10-round TWIS cipher and n-round G-TWIS cipher.

1 citations