Jump to content

CLEFIA: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
No edit summary
m link information security
 
(36 intermediate revisions by 23 users not shown)
Line 1: Line 1:
{{Short description|Block cipher}}
'''CLEFIA''' is a new [[block cipher]] algorithm, developed by [[Sony]].<ref name="PressRelease">{{cite web| title = Sony Develops "CLEFIA" - New Block Cipher Algorithm Based on State-of-the-art Design Technologies | url = http://www.sony.net/SonyInfo/News/Press/200703/07-028E/index.html | accessdate = 2007-03-26}}</ref> Its name is derived from the French word, ''clef'', meaning ''key''. The block size is 128 bits and the key size can be 128 bit, 192 bit or 256 bit. It is intended to be used in [[DRM]] systems.
{{Infobox block cipher
| name = CLEFIA
| image =
| caption =
| designers = Sony
| publish date = 2007
| derived from =
| derived to =
| certification = [[CRYPTREC]] (Candidate)
| key size = 128, 192, or 256 bits
| block size = 128 bits
| structure = [[Feistel network]]
| rounds = 18, 22, or 26
| cryptanalysis = An improbable differential attack requiring 2<sup>126.83</sup> [[chosen plaintext]]s breaks 13 rounds with a complexity of 2<sup>126.83</sup> encryptions for the key size of length 128 bits (Tezcan, 2010).<ref name="clefia-cryptanalysis">{{cite book
| author = Tezcan, Cihangir
| author-link = Cihangir Tezcan
| chapter = The Improbable Differential Attack: Cryptanalysis of Reduced-Round CLEFIA
| url = http://www.springerlink.com/content/6102840421522x70/
| archive-url = https://archive.today/20130203003127/http://www.springerlink.com/content/6102840421522x70/
| url-status = dead
| archive-date = 2013-02-03
| title = Proceedings of INDOCRYPT, 2010
| series = Lecture Notes in Computer Science
| publisher = [[Springer-Verlag]]
}}</ref> Similar attacks apply for 14 and 15 rounds of CLEFIA for the key sizes 192 and 256 bits, respectively.
}}
'''CLEFIA''' is a proprietary [[block cipher]] algorithm, developed by [[Sony]].<ref name="PressRelease">{{cite web| title = Sony Develops "CLEFIA" - New Block Cipher Algorithm Based on State-of-the-art Design Technologies | url = http://www.sony.net/SonyInfo/News/Press/200703/07-028E/index.html | access-date = 2007-03-26}}</ref> Its name is derived from the French word ''clef'', meaning "key". The block size is 128 bits and the key size can be 128 bit, 192 bit or 256 bit. It is intended to be used in [[Digital rights management|DRM]] systems. It is among the cryptographic techniques recommended candidate for Japanese government use by CRYPTREC revision in 2013.

== Standardization ==
CLEFIA is included in the following standards.

* ISO/IEC 29192-2:2019, ''[[Information security]] - Lightweight cryptography - Part 2: Block ciphers''<ref name="ISO_IEC_29192-2">{{cite web
|url = https://www.iso.org/standard/78477.html
|title = ISO/IEC 29192-2:2019, ''Information security - Lightweight cryptography - Part 2: Block ciphers''
}}</ref>


==References==
==References==
{{reflist|2}}
{{reflist}}

==Further reading==
*{{cite web
| author = Wao Wang
|author2=Xiaoyun Wang
| title = Improved Impossible Differential Cryptanalysis of CLEFIA
| date = 12 December 2007
| url = http://eprint.iacr.org/2007/466
| access-date = 25 October 2010
}}
*{{cite web
| author = Cihangir Tezcan
| title = The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA
| date = 8 August 2010
| url = http://eprint.iacr.org/2010/435
| access-date = 25 October 2010
}}


==External links==
==External links==
*[http://www.efytimes.com/efytimes/fullnews.asp?edid=18015 Sony Introduces CLEFIA]
* [http://www.sony.net/Products/cryptography/clefia/?j-short=clefia CLEFIA website]
* [http://embeddedsw.net/Cipher_Reference_Home.html 256bit Ciphers - CLEFIA Reference implementation and derived code]
* [https://web.archive.org/web/20070329191157/http://www.efytimes.com/efytimes/fullnews.asp?edid=18015 Sony Introduces CLEFIA]
* [https://github.com/Eistern/clefia Implementation of 128-bit CLEFIA codec and hash function]


{{Crypto navbox | block}}
{{Cryptography navbox | block}}


[[Category:Block ciphers]]
[[Category:Block ciphers]]
[[Category:Digital rights management]]
[[Category:Digital rights management systems]]


{{crypto-stub}}


{{crypto-stub}}
[[it:CLEFIA]]

Latest revision as of 14:50, 26 January 2024

CLEFIA
Allgemein
DesignersSony
First published2007
CertificationCRYPTREC (Candidate)
Cipher detail
Key sizes128, 192, or 256 bits
Block sizes128 bits
StructureFeistel network
Rounds18, 22, or 26
Best public cryptanalysis
An improbable differential attack requiring 2126.83 chosen plaintexts breaks 13 rounds with a complexity of 2126.83 encryptions for the key size of length 128 bits (Tezcan, 2010).[1] Similar attacks apply for 14 and 15 rounds of CLEFIA for the key sizes 192 and 256 bits, respectively.

CLEFIA is a proprietary block cipher algorithm, developed by Sony.[2] Its name is derived from the French word clef, meaning "key". The block size is 128 bits and the key size can be 128 bit, 192 bit or 256 bit. It is intended to be used in DRM systems. It is among the cryptographic techniques recommended candidate for Japanese government use by CRYPTREC revision in 2013.

Standardization

[edit]

CLEFIA is included in the following standards.

References

[edit]
  1. ^ Tezcan, Cihangir. "The Improbable Differential Attack: Cryptanalysis of Reduced-Round CLEFIA". Proceedings of INDOCRYPT, 2010. Lecture Notes in Computer Science. Springer-Verlag. Archived from the original on 2013-02-03.
  2. ^ "Sony Develops "CLEFIA" - New Block Cipher Algorithm Based on State-of-the-art Design Technologies". Retrieved 2007-03-26.
  3. ^ "ISO/IEC 29192-2:2019, Information security - Lightweight cryptography - Part 2: Block ciphers".

Further reading

[edit]
[edit]