Jump to content

CLEFIA: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Cydebot (talk | contribs)
m Robot - Speedily moving category DRM systems‎ to Category:Digital rights management systems per CFDS.
m link information security
 
(13 intermediate revisions by 10 users not shown)
Line 1: Line 1:
{{Short description|Block cipher}}
{{Infobox block cipher
{{Infobox block cipher
| name = CLEFIA
| name = CLEFIA
Line 7: Line 8:
| derived from =
| derived from =
| derived to =
| derived to =
| certification = [[CRYPTREC]] (Candidate)
| key size = 128, 192, or 256 bits
| key size = 128, 192, or 256 bits
| block size = 128 bits
| block size = 128 bits
| structure = [[Feistel network]]
| structure = [[Feistel network]]
| rounds = 18, 22, or 26
| rounds = 18, 22, or 26
| cryptanalysis = An improbable differential attack requiring 2<sup>126.83</sup> [[chosen plaintext]]s breaks 13 rounds with a complexity of 2<sup>126.83</sup> encryptions for the key size of length 128 bits (Tezcan, 2010).<ref name="clefia-cryptanalysis">
| cryptanalysis = An improbable differential attack requiring 2<sup>126.83</sup> [[chosen plaintext]]s breaks 13 rounds with a complexity of 2<sup>126.83</sup> encryptions for the key size of length 128 bits (Tezcan, 2010).<ref name="clefia-cryptanalysis">{{cite book
{{cite article
| author = Tezcan, Cihangir
| author = Tezcan, Cihangir
| authorlink = Cihangir Tezcan
| author-link = Cihangir Tezcan
| title = The Improbable Differential Attack: Cryptanalysis of Reduced-Round CLEFIA
| chapter = The Improbable Differential Attack: Cryptanalysis of Reduced-Round CLEFIA
| journal = INDOCRYPT 2010
| url = http://www.springerlink.com/content/6102840421522x70/
| url = http://www.springerlink.com/content/6102840421522x70/
| archive-url = https://archive.today/20130203003127/http://www.springerlink.com/content/6102840421522x70/
| booktitle = Proceedings of INDOCRYPT, 2010, Lecture Notes in Computer Science
| url-status = dead
| archive-date = 2013-02-03
| title = Proceedings of INDOCRYPT, 2010
| series = Lecture Notes in Computer Science
| publisher = [[Springer-Verlag]]
| publisher = [[Springer-Verlag]]
}}</ref> Similar attacks apply for 14 and 15 rounds of CLEFIA for the key sizes 192 and 256 bits, respectively.
}}</ref> Similar attacks apply for 14 and 15 rounds of CLEFIA for the key sizes 192 and 256 bits, respectively.
}}
}}
'''CLEFIA''' is a proprietary [[block cipher]] algorithm, developed by [[Sony]].<ref name="PressRelease">{{cite web| title = Sony Develops "CLEFIA" - New Block Cipher Algorithm Based on State-of-the-art Design Technologies | url = http://www.sony.net/SonyInfo/News/Press/200703/07-028E/index.html | accessdate = 2007-03-26}}</ref> Its name is derived from the French word ''clef'', meaning "key". The block size is 128 bits and the key size can be 128 bit, 192 bit or 256 bit. It is intended to be used in [[Digital rights management|DRM]] systems.
'''CLEFIA''' is a proprietary [[block cipher]] algorithm, developed by [[Sony]].<ref name="PressRelease">{{cite web| title = Sony Develops "CLEFIA" - New Block Cipher Algorithm Based on State-of-the-art Design Technologies | url = http://www.sony.net/SonyInfo/News/Press/200703/07-028E/index.html | access-date = 2007-03-26}}</ref> Its name is derived from the French word ''clef'', meaning "key". The block size is 128 bits and the key size can be 128 bit, 192 bit or 256 bit. It is intended to be used in [[Digital rights management|DRM]] systems. It is among the cryptographic techniques recommended candidate for Japanese government use by CRYPTREC revision in 2013.

== Standardization ==
CLEFIA is included in the following standards.

* ISO/IEC 29192-2:2019, ''[[Information security]] - Lightweight cryptography - Part 2: Block ciphers''<ref name="ISO_IEC_29192-2">{{cite web
|url = https://www.iso.org/standard/78477.html
|title = ISO/IEC 29192-2:2019, ''Information security - Lightweight cryptography - Part 2: Block ciphers''
}}</ref>


==References==
==References==
Line 28: Line 40:


==Further reading==
==Further reading==
*{{cite paper
*{{cite web
| author = Wao Wang
| author = Wao Wang
| coauthors = Xiaoyun Wang
|author2=Xiaoyun Wang
| title = Improved Impossible Differential Cryptanalysis of CLEFIA
| title = Improved Impossible Differential Cryptanalysis of CLEFIA
| date = 12 December 2007
| date = 12 December 2007
| url = http://eprint.iacr.org/2007/466
| url = http://eprint.iacr.org/2007/466
| accessdate = 25 October 2010
| access-date = 25 October 2010
}}
}}
*{{cite paper
*{{cite web
| author = Cihangir Tezcan
| author = Cihangir Tezcan
| title = The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA
| title = The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA
| date = 8 August 2010
| date = 8 August 2010
| url = http://eprint.iacr.org/2010/435
| url = http://eprint.iacr.org/2010/435
| accessdate = 25 October 2010
| access-date = 25 October 2010
}}
}}


Line 47: Line 59:
* [http://www.sony.net/Products/cryptography/clefia/?j-short=clefia CLEFIA website]
* [http://www.sony.net/Products/cryptography/clefia/?j-short=clefia CLEFIA website]
* [http://embeddedsw.net/Cipher_Reference_Home.html 256bit Ciphers - CLEFIA Reference implementation and derived code]
* [http://embeddedsw.net/Cipher_Reference_Home.html 256bit Ciphers - CLEFIA Reference implementation and derived code]
* [http://www.efytimes.com/efytimes/fullnews.asp?edid=18015 Sony Introduces CLEFIA]
* [https://web.archive.org/web/20070329191157/http://www.efytimes.com/efytimes/fullnews.asp?edid=18015 Sony Introduces CLEFIA]
* [https://github.com/Eistern/clefia Implementation of 128-bit CLEFIA codec and hash function]


{{Cryptography navbox | block}}
{{Cryptography navbox | block}}
Line 56: Line 69:


{{crypto-stub}}
{{crypto-stub}}

[[it:CLEFIA]]
[[ru:CLEFIA]]

Latest revision as of 14:50, 26 January 2024

CLEFIA
Allgemein
DesignersSony
First published2007
CertificationCRYPTREC (Candidate)
Cipher detail
Key sizes128, 192, or 256 bits
Block sizes128 bits
StructureFeistel network
Rounds18, 22, or 26
Best public cryptanalysis
An improbable differential attack requiring 2126.83 chosen plaintexts breaks 13 rounds with a complexity of 2126.83 encryptions for the key size of length 128 bits (Tezcan, 2010).[1] Similar attacks apply for 14 and 15 rounds of CLEFIA for the key sizes 192 and 256 bits, respectively.

CLEFIA is a proprietary block cipher algorithm, developed by Sony.[2] Its name is derived from the French word clef, meaning "key". The block size is 128 bits and the key size can be 128 bit, 192 bit or 256 bit. It is intended to be used in DRM systems. It is among the cryptographic techniques recommended candidate for Japanese government use by CRYPTREC revision in 2013.

Standardization

[edit]

CLEFIA is included in the following standards.

References

[edit]
  1. ^ Tezcan, Cihangir. "The Improbable Differential Attack: Cryptanalysis of Reduced-Round CLEFIA". Proceedings of INDOCRYPT, 2010. Lecture Notes in Computer Science. Springer-Verlag. Archived from the original on 2013-02-03.
  2. ^ "Sony Develops "CLEFIA" - New Block Cipher Algorithm Based on State-of-the-art Design Technologies". Retrieved 2007-03-26.
  3. ^ "ISO/IEC 29192-2:2019, Information security - Lightweight cryptography - Part 2: Block ciphers".

Further reading

[edit]
[edit]