scispace - formally typeset
Search or ask a question
Topic

CLEFIA

About: CLEFIA is a research topic. Over the lifetime, 124 publications have been published within this topic receiving 3350 citations.


Papers
More filters
Proceedings Article
26 Mar 2007
TL;DR: CLEFIA as mentioned in this paper is a 128-bit blockcipher supporting key lengths of 128, 192 and 256 bits, which is compatible with AES and achieves a good performance profile both in hardware and software.
Abstract: We propose a new 128-bit blockcipher CLEFIA supporting key lengths of 128, 192 and 256 bits, which is compatible with AES. CLEFIA achieves enough immunity against known attacks and flexibility for efficient implementation in both hardware and software by adopting several novel and state-of-the-art design techniques. CLEFIA achieves a good performance profile both in hardware and software. In hardware using a 0.09 µm CMOS ASIC library, about 1.60 Gbps with less than 6 Kgates, and in software, about 13 cycles/byte, 1.48 Gbps on 2.4 GHz AMD Athlon 64 is achieved. CLEFIA is a highly efficient blockcipher, especially in hardware.

146 citations

Book ChapterDOI
07 Dec 2014
TL;DR: In this paper, a generic complexity analysis formula for mounting such attacks and new ideas for optimizing impossible differential cryptanalysis are presented, such as testing of parts of the internal state for reducing the number of involved key bits.
Abstract: Impossible differential cryptanalysis has shown to be a very powerful form of cryptanalysis against block ciphers. These attacks, even if extensively used, remain not fully understood because of their high technicality. Indeed, numerous are the applications where mistakes have been discovered or where the attacks lack optimality. This paper aims in a first step at formalizing and improving this type of attacks and in a second step at applying our work to block ciphers based on the Feistel construction. In this context, we derive generic complexity analysis formulas for mounting such attacks and develop new ideas for optimizing impossible differential cryptanalysis. These ideas include for example the testing of parts of the internal state for reducing the number of involved key bits. We also develop in a more general way the concept of using multiple differential paths, an idea introduced before in a more restrained context. These advances lead to the improvement of previous attacks against well known ciphers such as CLEFIA-128 and Camellia, while also to new attacks against 23-round LBlock and all members of the Simon family.

104 citations

Journal ArticleDOI
TL;DR: A hybrid cryptosystem, which consists of GRP and S-box of PRESENT, is designed and implemented on a 32-bit processor and results in 2125 gate equivalents, which is better than other light variant models like DESXL, CLEFIA, and AES.
Abstract: Lightweight cryptography is an interesting field that strikes the perfect balance in providing security, higher throughput, low-power consumption, and compactness. In recent years, many compact algorithms like PRESENT, CLEFIA, SEA, TEA, LED, ZORRO, Hummingbird, and KANTAN have made the mark to be used as lightweight crypto engines. In this paper, we present the design of a new lightweight compact encryption system based on bit permutation instruction group operation (GRP), which is widely studied and extensively researched. Using the S-box of PRESENT, we have added the confusion property for GRP, because all the existing algorithms using bit permutation instructions do not have this confusion property. By comparing the existing S-boxes of compact algorithms and its cryptanalysis, a new hybrid system is proposed in this paper that provides more compact results in terms of both memory space and gate equivalents. A hybrid cryptosystem, which consists of GRP and S-box of PRESENT, is designed and implemented on a 32-bit processor. This fusion has resulted in a lightweight cipher that is the most compact implementation, till now, in terms of memory requirement. We have tested and verified this on an LPC2129 processor. Various S-boxes of recently used lightweight algorithms, such as PRESENT and CLEFIA, are designed and analyzed to create a perfect fusion that should be resistant to attacks. Using the S-box of PRESENT, it helps in further reducing the gate complexity. This hybrid model results in 2125 gate equivalents, which is better than other light variant models like DESXL, CLEFIA, and AES. Moreover, GRP properties are very helpful not only to attain the desired avalanche effect, but also as it results in a compact implementation in hardware. This paper proposes a novel approach that will have a positive impact in the field of lightweight encryption protocols.

87 citations

Book ChapterDOI
12 Dec 2007
TL;DR: The strength of CLEFIA against the differential fault attack is explored and it is shown that only about 18 faulty ciphertexts are needed to recover the entire 128-bit secret key and about 54 faulty cipher texts for 192/256-bit keys.
Abstract: CLEFIA is a new 128-bit block cipher proposed by SONY corporation recently. The fundamental structure of CLEFIA is a generalized Feistel structure consisting of 4 data lines. In this paper, the strength of CLEFIA against the differential fault attack is explored. Our attack adopts the byte-oriented model of random faults. Through inducing randomly one byte fault in one round, four bytes of faults can be simultaneously obtained in the next round, which can efficiently reduce the total induce times in the attack. After attacking the last several rounds' encryptions, the original secret key can be recovered based on some analysis of the key schedule. The data complexity analysis and experiments show that only about 18 faulty ciphertexts are needed to recover the entire 128-bit secret key and about 54 faulty ciphertexts for 192/256-bit keys.

81 citations

11 May 2007
TL;DR: CLEFIA as mentioned in this paper is a 128-bit blockcipher supporting key lengths of 128, 192 and 256 bits, which is compatible with AES and achieves a good performance profile both in hardware and software.
Abstract: We propose a new 128-bit blockcipher CLEFIA supporting key lengths of 128, 192 and 256 bits, which is compatible with AES. CLEFIA achieves enough immunity against known attacks and flexibility for efficient implementation in both hardware and software by adopting several novel and state-of-the-art design techniques. CLEFIA achieves a good performance profile both in hardware and software. In hardware using a 0.09 µm CMOS ASIC library, about 1.60 Gbps with less than 6 Kgates, and in software, about 13 cycles/byte, 1.48 Gbps on 2.4 GHz AMD Athlon 64 is achieved. CLEFIA is a highly efficient blockcipher, especially in hardware.

80 citations

Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
84% related
Public-key cryptography
27.2K papers, 547.7K citations
82% related
Encryption
98.3K papers, 1.4M citations
81% related
Hash function
31.5K papers, 538.5K citations
81% related
Authentication
74.7K papers, 867.1K citations
76% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20221
20213
20208
20199
20182
20178