Jump to content

CLEFIA: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Addbot (talk | contribs)
m Bot: Migrating 2 interwiki links, now provided by Wikidata on d:q978814
No edit summary
Line 7: Line 7:
| derived from =
| derived from =
| derived to =
| derived to =
| certification = [[CRYPTREC]] (Candidate)
| key size = 128, 192, or 256 bits
| key size = 128, 192, or 256 bits
| block size = 128 bits
| block size = 128 bits
Line 22: Line 23:
}}</ref> Similar attacks apply for 14 and 15 rounds of CLEFIA for the key sizes 192 and 256 bits, respectively.
}}</ref> Similar attacks apply for 14 and 15 rounds of CLEFIA for the key sizes 192 and 256 bits, respectively.
}}
}}
'''CLEFIA''' is a proprietary [[block cipher]] algorithm, developed by [[Sony]].<ref name="PressRelease">{{cite web| title = Sony Develops "CLEFIA" - New Block Cipher Algorithm Based on State-of-the-art Design Technologies | url = http://www.sony.net/SonyInfo/News/Press/200703/07-028E/index.html | accessdate = 2007-03-26}}</ref> Its name is derived from the French word ''clef'', meaning "key". The block size is 128 bits and the key size can be 128 bit, 192 bit or 256 bit. It is intended to be used in [[Digital rights management|DRM]] systems.
'''CLEFIA''' is a proprietary [[block cipher]] algorithm, developed by [[Sony]].<ref name="PressRelease">{{cite web| title = Sony Develops "CLEFIA" - New Block Cipher Algorithm Based on State-of-the-art Design Technologies | url = http://www.sony.net/SonyInfo/News/Press/200703/07-028E/index.html | accessdate = 2007-03-26}}</ref> Its name is derived from the French word ''clef'', meaning "key". The block size is 128 bits and the key size can be 128 bit, 192 bit or 256 bit. It is intended to be used in [[Digital rights management|DRM]] systems. It is among the cryptographic techniques recommended candidate for Japanese government use by CRYPTREC revision in 2013.


==References==
==References==

Revision as of 02:30, 28 November 2013

CLEFIA
General
DesignersSony
First published2007
CertificationCRYPTREC (Candidate)
Cipher detail
Key sizes128, 192, or 256 bits
Block sizes128 bits
StructureFeistel network
Rounds18, 22, or 26
Best public cryptanalysis
An improbable differential attack requiring 2126.83 chosen plaintexts breaks 13 rounds with a complexity of 2126.83 encryptions for the key size of length 128 bits (Tezcan, 2010).[1] Similar attacks apply for 14 and 15 rounds of CLEFIA for the key sizes 192 and 256 bits, respectively.

CLEFIA is a proprietary block cipher algorithm, developed by Sony.[2] Its name is derived from the French word clef, meaning "key". The block size is 128 bits and the key size can be 128 bit, 192 bit or 256 bit. It is intended to be used in DRM systems. It is among the cryptographic techniques recommended candidate for Japanese government use by CRYPTREC revision in 2013.

References

  1. ^ Template:Cite article
  2. ^ "Sony Develops "CLEFIA" - New Block Cipher Algorithm Based on State-of-the-art Design Technologies". Retrieved 2007-03-26.

Further reading