首页 | 本学科首页   官方微博 | 高级检索  
     

Collision attack on reduced-round Camellia
作者姓名:WU Wenling & FENG Dengguo State Key Laboratory of Information Security  Institute of Software  Chinese Academy of Sciences  Beijing  China
作者单位:WU Wenling & FENG Dengguo State Key Laboratory of Information Security,Institute of Software,Chinese Academy of Sciences,Beijing 100080,China
基金项目:国家自然科学基金,国家高技术研究发展计划(863计划),国家重点基础研究发展计划(973计划)
摘    要:Camellia is the final winner of 128-bit block cipher in NESSIE. In this paper, we construct some efficient distinguishers between 4-round Camellia and a random permutation of the blocks space. By using collision-searching techniques, the distinguishers are used to attack on 6, 7, 8 and 9 rounds of Camellia with 128-bit key and 8, 9 and 10 rounds of Camellia with 192/256-bit key. The 128-bit key of 6 rounds Camellia can be recovered with 210 chosen plaintexts and 215 encryptions. The 128-bit key of 7 rounds Camellia can be recovered with 212 chosen plaintexts and 254.5 encryptions. The 128-bit key of 8 rounds Camellia can be recovered with 213 chosen plaintexts and 2112.1 encryptions. The 128-bit key of 9 rounds Camellia can be recovered with 2113.6 chosen plaintexts and 2121 encryptions. The 192/256-bit key of 8 rounds Camellia can be recovered with 213 chosen plaintexts and 2111.1 encryptions. The 192/256-bit key of 9 rounds Camellia can be recovered with 213 chosen plaintexts and 2175.6 encryptions. Th


Collision attack on reduced-round Camellia
WU Wenling & FENG Dengguo State Key Laboratory of Information Security,Institute of Software,Chinese Academy of Sciences,Beijing ,China.Collision attack on reduced-round Camellia[J].Science in China(Information Sciences),2005,48(1):78-90.
Authors:Email author" target="_blank">Wu?Wenling?Email author  Feng?Dengguo
Affiliation:State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing 100080, China
Abstract:Camellia is the final winner of 128-bit block cipher in NESSIE. In this paper, we construct some efficient distinguishers between 4-round Camellia and a random permutation of the blocks space. By using collision-searching techniques, the distinguishers are used to attack on 6, 7, 8 and 9 rounds of Camellia with 128-bit key and 8, 9 and 10 rounds of Camellia with 192/256-bit key. The 128-bit key of 6 rounds Camellia can be recovered with 210 chosen plaintexts and 215 encryptions. The 128-bit key of 7 rounds Camellia can be recovered with 212 chosen plaintexts and 254.5 encryptions. The 128-bit key of 8 rounds Camellia can be recovered with 213 chosen plaintexts and 2112.1 encryptions. The 128-bit key of 9 rounds Camellia can be recovered with 2113.6 chosen plaintexts and 2121 encryptions. The 192/256-bit key of 8 rounds Camellia can be recovered with 213 chosen plaintexts and 2111.1 encryptions. The 192/256-bit key of 9 rounds Camellia can be recovered with 213 chosen plaintexts and 2175.6 encryptions. The 256-bit key of 10 rounds Camellia can be recovered with 214 chosen plaintexts and 2239.9 encryptions.
Keywords:block cipher  collision attack  key  data complexity  time complexity  
本文献已被 CNKI 万方数据 SpringerLink 等数据库收录!
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号