scispace - formally typeset
Search or ask a question
Topic

CLEFIA

About: CLEFIA is a research topic. Over the lifetime, 124 publications have been published within this topic receiving 3350 citations.


Papers
More filters
Book ChapterDOI
11 Aug 2011
TL;DR: Very compact hardware implementations of CLEFIA-128, based on novel serialized architectures in the data processing block, are proposed using a 0.13 $#956;m standard cell library.
Abstract: The 128-bit blockcipher CLEFIA is known to be highly efficient in hardware implementations. This paper proposes very compact hardware implementations of CLEFIA-128. Our implementations are based on novel serialized architectures in the data processing block. Three types of hardware architectures are implemented and synthesized using a 0.13 $#956;m standard cell library. In the smallest implementation, the area requirements are only 2,488 GE, which are about half of the previous smallest implementation as far as we know. Furthermore, only additional 116 GE enable to support decryption.

51 citations

Proceedings ArticleDOI
10 Aug 2008
TL;DR: A new attack method is developed and it is shown that only 2 pairs of correct and faulty ciphertexts are needed to retrieve the 128-bit key.
Abstract: We propose a more efficient differential fault analysis (DFA) attack on CLEFIA, the 128-bit block cipher developed by Sony Corporation in 2007. In the previous study, the most efficient DFA attack on CLEFIA with a 128-bit key uses approximately 18 pairs of correct and faulty ciphertexts. We develop a new attack method and show that only 2 pairs of correct and faulty ciphertexts are needed to retrieve the 128-bit key. The proposed attack uses a characteristic of the CLEFIA algorithm,a four-branch generalized Feistel structure with four 32-bit data lines. The simulation results of the proposed attack show that it takes less than 1 minute for 74.1% of a total simulation times, and less than 1 hour for 98.1% when using a PC.

51 citations

Book ChapterDOI
12 Dec 2010
TL;DR: In this article, the authors presented a new statistical cryptanalytic technique that they call improbable differential cryptanalysis which uses a differential that is less probable when the correct key is used, and provided data complexity estimates for this kind of attacks and also showed a method to expand impossible differentials to improbable differentials.
Abstract: In this paper we present a new statistical cryptanalytic technique that we call improbable differential cryptanalysis which uses a differential that is less probable when the correct key is used. We provide data complexity estimates for this kind of attacks and we also show a method to expand impossible differentials to improbable differentials. By using this expansion method, we cryptanalyze 13, 14, and 15-round CLEFIA for the key sizes of length 128, 192, and 256 bits, respectively. These are the best cryptanalytic results on CLEFIA up to this date.

48 citations

Journal ArticleDOI
TL;DR: The proposed fault diagnosis architectures make the implementations of the International Organization for Standardization/International Electrotechnical Commission-standardized CLEFIA more reliable.
Abstract: Lightweight block ciphers are essential for providing low-cost confidentiality to sensitive constrained applications. Nonetheless, this confidentiality does not guarantee their reliability in the presence of natural and malicious faults. In this paper, fault diagnosis schemes for the lightweight internationally standardized block cipher CLEFIA are proposed. This symmetric-key cipher is compatible with yet lighter in hardware than the Advanced Encryption Standard and enables the implementation of cryptographic functionality with low complexity and power consumption. To the best of the authors' knowledge, there has been no fault diagnosis scheme presented in the literature for the CLEFIA to date. In addition to providing fault diagnosis approaches for the linear blocks in the encryption and the decryption of the CLEFIA, error detection approaches are presented for the nonlinear S-boxes, applicable to their composite-field implementations as well as their lookup table realizations. Through fault-injection simulations, the proposed schemes are benchmarked, and it is shown that they achieve error coverage of close to 100%. Finally, both application-specific integrated circuit and field-programmable gate array implementations of the proposed error detection structures are presented to assess their efficiency and overhead. The proposed fault diagnosis architectures make the implementations of the International Organization for Standardization/International Electrotechnical Commission-standardized CLEFIA more reliable.

41 citations

Book ChapterDOI
15 Nov 2009
TL;DR: A new 128-bit block cipher, TWIS is proposed, which uses key size of 128-bits and compares favorably with CLEFIA in terms of security provided.
Abstract: A new 128-bit block cipher, TWIS is proposed It uses key size of 128-bits The design targets to software environment for resource constrained applications It is inspired from existing block cipher, CLEFIA Although the proposed design uses less resources as compared to CLEFIA, it compares favorably with CLEFIA in terms of security provided

41 citations

Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
84% related
Public-key cryptography
27.2K papers, 547.7K citations
82% related
Encryption
98.3K papers, 1.4M citations
81% related
Hash function
31.5K papers, 538.5K citations
81% related
Authentication
74.7K papers, 867.1K citations
76% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20221
20213
20208
20199
20182
20178