scispace - formally typeset
Search or ask a question
Topic

CLEFIA

About: CLEFIA is a research topic. Over the lifetime, 124 publications have been published within this topic receiving 3350 citations.


Papers
More filters
Patent
09 Mar 2016
TL;DR: In this article, the authors proposed a lightweight block cipher technology VHF which is based on double pseudo random transformation and a Feistel structure, and applied to the field of wireless communication and information security and secrecy.
Abstract: The invention provides lightweight block cipher technology VHF which is based on double pseudo random transformation and a Feistel structure, and applied to the field of wireless communication and information security and secrecy. By generating an encryption transformation table S[256] formed through random arrangement of 256 bytes, design of the S box is simplified, and the S box is used for secret key expansion and iteration encryption of an algorithm; each byte of 64 bit grouped data is subjected to pseudorandom transformation first, and thus chaos is realized; and then, each clinodiagonal line of the data is subjected to pseudorandom transformation, and thus diffusion and chaos are realized simultaneously. Differential analysis, linear analysis and impossible differential analysis show that VHF meets security requirement of lightweight cipher. Test analysis shows that software efficiency and hardware implementation of the VHF are superior to an international standard CLEFIA algorithm oriented to an 8-bit platform. The invention provides the safe and high-efficiency lightweight block cipher oriented to a low-cost 8-bit embedded mobile terminal.

1 citations

Journal Article
TL;DR: An improved Cache trace attack on AES and CLEFIA was proposed by considering Cache miss trace informa-tion and S-box misalignment and demonstrates that the S- box is misaligned in Cache at most cases.
Abstract: An improved Cache trace attack on AES and CLEFIA was proposed by considering Cache miss trace informa-tion and S-box misalignment.Current trace driven attacks all assume that the S-box is perfectly aligned in Cache,and it's impossible to recover the whole first round key of AES and CLEFIA under limited key searching space.However,the re-search demonstrates that the S-box is misaligned in Cache at most cases,by utilizing the Cache miss trace information of the cipher encryption,200 samples first round analysis and 50 samples last round analysis can reduce 128bit AES master key searching space to 216 and 1 respectively,80 samples first round analysis can reduce 128bit CLEFIA first round key searching space to 216,220 samples first three rounds analysis can reduce 128bit CLEFIA master key searching space to 216,all of the attacks above can be finished within 1 second.

1 citations

Journal ArticleDOI
01 Mar 2019
TL;DR: The fact that the instruction counts can act as a side channel is explored and the instruction profiling attack (IPA) methodology is described with the help of two block ciphers, namely AES and CLEFIA, on Intel and AMD processors to demonstrate that seemingly benign instruction counts could serve as side channels even for block cipher implementations that are hardened against timing attacks.
Abstract: Hardware performance counters (HPCs) are present in most modern processors and provide an interface to user-level processes to monitor their performance in terms of the number of micro-architectural events, executed during the process execution. In this paper, we analyze the leakage from these HPC events and present a new micro-architectural side-channel attack that observes the number of instruction counts during the execution of an encryption algorithm as side-channel information to recover the secret key. This paper explores the fact that the instruction counts can act as a side channel and then describes the instruction profiling attack (IPA) methodology with the help of two block ciphers, namely AES and CLEFIA, on Intel and AMD processors. We follow the principles of profiled instruction attacks and show that the proposed attack is more potent than the well-known cache timing attacks in literature. We also perform experiments on ciphers implemented with popular time fuzzing schemes to subvert timing attacks. Our results show that while the countermeasure successfully stops leakages through the timing channels, it is vulnerable to the instruction profiling attack. We validate our claims by detailed experiments on contemporary Intel and AMD platforms to demonstrate that seemingly benign instruction counts can serve as side channels even for block cipher implementations that are hardened against timing attacks. In addition to it, we present detailed experimentation to analyze the rationale behind the attack and also explore the performance of IPA on a countermeasure designed to subvert the cache-based attacks considering a case study on CLEFIA.

1 citations

Patent
Gong Yating, Chen Jie, Si Yao, Xu Dong, Peng Tong 
08 Mar 2019
TL;DR: In this article, a key recovery method based on white-box block cipher CLEFIA analysis was proposed, which comprises the steps of 1 selecting 16 lookup tables which are formed through two adjacent rounds of nonlinear transformation and comprise keys; 2, selecting an 8-in-32-out lookup table; 3, obtaining affine mapping; 4, generating two contiguous nonlinear lookup tables comprising the keys.
Abstract: The invention discloses a key recovery method based on white-box block cipher CLEFIA analysis. The method comprises the steps of 1 selecting 16 lookup tables which are formed through two adjacent rounds of nonlinear transformation and comprise keys; 2, selecting an 8-in-32-out lookup table; 3, obtaining affine mapping; 4, generating two adjacent rounds of nonlinear lookup tables comprising the keys; 5, establishing an array; 6, generating two adjacent rounds of affine lookup tables comprising the keys; 7, establishing a coding set; 8, judging whether all vectors in the array are selected completely or not; 9, judging whether the 16 lookup tables are selected completely or not; and 10, recovering the keys. According to the key recovery method based on the white-box block cipher CLEFIA analysis provided by the invention, two continuous rounds of analysis are carried out on white-box block ciphers CLEFIA which provide protection in a white-box environment, so a space utilization rate andtime efficiency in a process of recovering the keys from the white-box block ciphers CLEFIA are improved.

1 citations

Book ChapterDOI
04 Nov 2016
TL;DR: Some new 9-round zero-correlation linear distinguishers of CLEFIA are constructed with independent input masks and output masks, which admit multiple zero-Correlation linear attacks on 14/15-round CLEAIA-192/256 about 79 times faster than results of the SAC paper with one-eighth of data.
Abstract: CLEFIA is a block cipher developed by Sony Corporation in 2007. It is a recommended cipher of CRYPTREC, and has been adopted as ISO/IEC international standard in lightweight cryptography. In this paper, some new 9-round zero-correlation linear distinguishers of CLEFIA are constructed with independent input masks and output masks, which admit multiple zero-correlation linear attacks on 14/15-round CLEAIA-192/256 about 79 times faster than results of the SAC paper with one-eighth of data. Furthermore, some new integral distinguishers over 9 rounds are derived by the relations between integral distinguishers and zero-correlation linear approximations. By using these integral distinguishers, the previous integral attacks on CLEFIA are improved with the partial sum technique. Our results have either one more rounds or lower time complexity than previous attack results with integral and zero-correlation linear cryptanalysis.

1 citations

Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
84% related
Public-key cryptography
27.2K papers, 547.7K citations
82% related
Encryption
98.3K papers, 1.4M citations
81% related
Hash function
31.5K papers, 538.5K citations
81% related
Authentication
74.7K papers, 867.1K citations
76% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20221
20213
20208
20199
20182
20178