Jump to content

CLEFIA: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
GreenC bot (talk | contribs)
Rescued 1 archive link. Wayback Medic 2.5
FrankT (talk | contribs)
Add Standardization section
Line 26: Line 26:
}}
}}
'''CLEFIA''' is a proprietary [[block cipher]] algorithm, developed by [[Sony]].<ref name="PressRelease">{{cite web| title = Sony Develops "CLEFIA" - New Block Cipher Algorithm Based on State-of-the-art Design Technologies | url = http://www.sony.net/SonyInfo/News/Press/200703/07-028E/index.html | accessdate = 2007-03-26}}</ref> Its name is derived from the French word ''clef'', meaning "key". The block size is 128 bits and the key size can be 128 bit, 192 bit or 256 bit. It is intended to be used in [[Digital rights management|DRM]] systems. It is among the cryptographic techniques recommended candidate for Japanese government use by CRYPTREC revision in 2013.
'''CLEFIA''' is a proprietary [[block cipher]] algorithm, developed by [[Sony]].<ref name="PressRelease">{{cite web| title = Sony Develops "CLEFIA" - New Block Cipher Algorithm Based on State-of-the-art Design Technologies | url = http://www.sony.net/SonyInfo/News/Press/200703/07-028E/index.html | accessdate = 2007-03-26}}</ref> Its name is derived from the French word ''clef'', meaning "key". The block size is 128 bits and the key size can be 128 bit, 192 bit or 256 bit. It is intended to be used in [[Digital rights management|DRM]] systems. It is among the cryptographic techniques recommended candidate for Japanese government use by CRYPTREC revision in 2013.

== Standardization ==
CLEFIA is included in the following standards.

* ISO/IEC 29192-2:2019, ''Information security - Lightweight cryptography - Part 2: Block ciphers''<ref name="ISO_IEC_29192-2">{{cite web
|url = https://www.iso.org/standard/78477.html
|title = ISO/IEC 29192-2:2019, ''Information security - Lightweight cryptography - Part 2: Block ciphers''
|url-status =
|archiveurl =
|archivedate =
}}</ref>


==References==
==References==

Revision as of 12:29, 12 August 2020

CLEFIA
Allgemein
DesignersSony
First published2007
CertificationCRYPTREC (Candidate)
Cipher detail
Key sizes128, 192, or 256 bits
Block sizes128 bits
StructureFeistel network
Rounds18, 22, or 26
Best public cryptanalysis
An improbable differential attack requiring 2126.83 chosen plaintexts breaks 13 rounds with a complexity of 2126.83 encryptions for the key size of length 128 bits (Tezcan, 2010).[1] Similar attacks apply for 14 and 15 rounds of CLEFIA for the key sizes 192 and 256 bits, respectively.

CLEFIA is a proprietary block cipher algorithm, developed by Sony.[2] Its name is derived from the French word clef, meaning "key". The block size is 128 bits and the key size can be 128 bit, 192 bit or 256 bit. It is intended to be used in DRM systems. It is among the cryptographic techniques recommended candidate for Japanese government use by CRYPTREC revision in 2013.

Standardization

CLEFIA is included in the following standards.

  • ISO/IEC 29192-2:2019, Information security - Lightweight cryptography - Part 2: Block ciphers[3]

References

  1. ^ Tezcan, Cihangir. "The Improbable Differential Attack: Cryptanalysis of Reduced-Round CLEFIA". Indocrypt 2010. Springer-Verlag. Archived from the original on 2013-02-03. {{cite journal}}: Unknown parameter |booktitle= ignored (help)
  2. ^ "Sony Develops "CLEFIA" - New Block Cipher Algorithm Based on State-of-the-art Design Technologies". Retrieved 2007-03-26.
  3. ^ "ISO/IEC 29192-2:2019, Information security - Lightweight cryptography - Part 2: Block ciphers".

Further reading

  • Wao Wang; Xiaoyun Wang (12 December 2007). "Improved Impossible Differential Cryptanalysis of CLEFIA" (Document). {{cite document}}: Cite document requires |publisher= (help); Unknown parameter |accessdate= ignored (help); Unknown parameter |url= ignored (help)
  • Cihangir Tezcan (8 August 2010). "The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA" (Document). {{cite document}}: Cite document requires |publisher= (help); Unknown parameter |accessdate= ignored (help); Unknown parameter |url= ignored (help)