Paper 2014/292

Improved Meet-in-the-Middle Attacks on Reduced-Round Camellia-192/256

Leibo Li and Keting Jia

Abstract

Camellia is one of the widely used block ciphers, which has been selected as an international standard by ISO/IEC. In this paper, we focus on the key-recovery attacks on reduced-round Camellia-192/256 with meet-in-the-middle methods. We utilize multiset and the differential enumeration methods which are popular to analyse AES in the recent to attack Camellia-192/256. We propose a 7-round property for Camellia-192, and achieve a 12-round attack with $2^{180}$ encryptions, $2^{113}$ chosen plaintexts and $2^{130}$ 128-bit memories. Furthermore, we present an 8-round property for Camellia-256, and apply it to break the 13-round Camellia-256 with $2^{232.7}$ encryptions, $2^{113}$ chosen ciphertexts and $2^{227}$ 128-bit memories.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Block CipherMeet-in-the-MiddleCamellia
Contact author(s)
lileibo @ mail sdu edu cn
ktjia @ mail tsinghua edu cn
History
2014-04-29: received
Short URL
https://ia.cr/2014/292
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/292,
      author = {Leibo Li and Keting Jia},
      title = {Improved Meet-in-the-Middle Attacks on Reduced-Round Camellia-192/256},
      howpublished = {Cryptology ePrint Archive, Paper 2014/292},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/292}},
      url = {https://eprint.iacr.org/2014/292}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.