CLEFIA

From Wikipedia, the free encyclopedia
CLEFIA
General
DesignersSony
First published2007
CertificationCRYPTREC (Candidate)
Cipher detail
Key sizes128, 192, or 256 bits
Block sizes128 bits
StructureFeistel network
Rounds18, 22, or 26
Best public cryptanalysis
An improbable differential attack requiring 2126.83 chosen plaintexts breaks 13 rounds with a complexity of 2126.83 encryptions for the key size of length 128 bits (Tezcan, 2010).[1] Similar attacks apply for 14 and 15 rounds of CLEFIA for the key sizes 192 and 256 bits, respectively.

CLEFIA is a proprietary block cipher algorithm, developed by Sony.[2] Its name is derived from the French word clef, meaning "key". The block size is 128 bits and the key size can be 128 bit, 192 bit or 256 bit. It is intended to be used in DRM systems. It is among the cryptographic techniques recommended candidate for Japanese government use by CRYPTREC revision in 2013.

Standardization[edit]

CLEFIA is included in the following standards.

References[edit]

  1. ^ Tezcan, Cihangir. "The Improbable Differential Attack: Cryptanalysis of Reduced-Round CLEFIA". Proceedings of INDOCRYPT, 2010. Lecture Notes in Computer Science. Springer-Verlag. Archived from the original on 2013-02-03.
  2. ^ "Sony Develops "CLEFIA" - New Block Cipher Algorithm Based on State-of-the-art Design Technologies". Retrieved 2007-03-26.
  3. ^ "ISO/IEC 29192-2:2019, Information security - Lightweight cryptography - Part 2: Block ciphers".

Further reading[edit]

External links[edit]