Camellia A 128-Bit Block Cipher Suitable for Multiple Platforms

Camellia Related Reference List

As a link to the information provider, below is a summary of presentations at conferences related to Camellia and published papers. For inquiries regarding the contents, please contact the individual authors (please understand that any inquires to NTT and Mitsubishi Electric Corporation will not receive a response). Furthermore, NTT and Mitsubishi Electric Corporation do not guarantee the accuracy of the contents.

NTT and Mitsubishi Electric Corporation welcome information related to Camellia from anyone willing to provide it.

Official Evaluation Report

NESSIE
"NESSIE Security Report, version 2.0," NESSIE Deliverables of the NESSIE project D20, NES/DOC/ENS/WP5/D20/2, Feb. 2003.
NESSIE
"NESSIE Performance of Optimized Implementations of the NESSIE Primitives, version 2.0," NESSIE Deliverables of the NESSIE project D21, NES/DOC/TEC/WP6/D21/2, Feb. 2003.
Information-technology Promotion Agency, and Telecommunications Advancement Organization of Japan
"CRYPTREC Report 2002," Mar. 2003.
Ministry of Public Management, Home Affairs, Posts and Telecommunications, and Ministry of Economy, Trade and Industry
"CRYPTREC Advisory Committee Report 2002 (in Japanese), " Mar. 2003.

Reports

  • Yiqun Lisa Yin, "A Note on the Block Cipher Camellia," August 2000. This note is a part of Japanese contribution for ISO/IEC JTC1/SC27, Call for contribution on NP18033: Encryption Algorithms, Part 3: Block Ciphers. (yiqun.ps 288KB) (yiqun.pdf 134KB)
  • Yiqun Lisa Yin, "A Note on the Block Cipher Camellia," August 2000. This note is a part of Japanese contribution for ISO/IEC JTC1/SC27, Call for contribution on NP18033: Encryption Algorithms, Part 3: Block Ciphers. (yiqun.ps 288KB) (yiqun.pdf 134KB)
  • Lars R. Knudsen, "Analysis of Camellia," April 2000. This note is a part of Japanese contribution for ISO/IEC JTC1/SC27, Call for contribution on NP18033: Encryption Algorithms, Part 3: Block Ciphers. (knudsen.ps 219KB) (knudsen.pdf 100KB)
  • "Proposal of addition of new cipher suites to TLS to support Camellia, EPOC, and PSEC," presentation slides at the 48th IETF meeting (TLS WG), August 2000. (IETF.ppt 228KB) (IETF.pdf 179KB)
  • Shiho Moriai, "On the new cipher proposal for TLS (Transport Layer Security) (in Japanese) ", 48th IETF report meeting, IAJ, ISOC-JP, and ITRC, September 2000. (IETF_report.ppt 145KB)

論文等

[2011]new

  • Leibo Li, Jiazhe Chen and Keting Jia, "New Impossible Differential Cryptanalysis of Reduced-Round Camellia", Lecture Notes in Computer Science, 2011, Volume 7092, Cryptology and Network Security, pp.26--39.
  • Rishabh Poddar, Amit Datta and Chester Rebeiro, "A Cache Trace Attack on CAMELLIA", Lecture Notes in Computer Science, 2011, Volume 7011, Security Aspects in Information Technology, pp.144--156.
  • Jiazhe Chen, Keting Jia, Hongbo Yu and Xiaoyun Wang, "New Impossible Differential Attacks of Reduced-Round Camellia-192 and Camellia-256", Lecture Notes in Computer Science, 2011, Volume 6812, Information Security and Privacy, pp.16--33.
  • Xiangyang Xu and Guangsheng Zhang, "Security research with Square attack to a variant Camellia cipher", Frontiers of Electrical and Electronic Engineering in China, 2010, Volume 5, Number 4, pp.482--487.
  • Yuechuan Wei, Ping Li, Bing Sun and Chao Li, "Impossible Differential Cryptanalysis on Feistel Ciphers with SP and SPS Round Functions", Lecture Notes in Computer Science, 2010, Volume 6123, Applied Cryptography and Network Security, pp.105--122.
  • Huihui Yap, Khoongming Khoo and Axel Poschmann, "Parallelizing the Camellia and SMS4 Block Ciphers", Lecture Notes in Computer Science, 2010, Volume 6055, Progress in Cryptology ? AFRICACRYPT 2010, pp.387--406.
  • Wenling Wu and Dengguo Feng, "Collision attack on reduced-round Camellia", Science in China Series F: Information Sciences, 2005, Volume 48, Number 1, pp.78--90.
  • Wen-Ling Wu, Wen-Tao Zhang and Deng-Guo Feng, "Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia", Journal of Computer Science and Technology, 2007, Volume 22, Number 3, pp.449--456.
  • Wen-Ling Wu, "Pseudorandomness of Camellia-Like Scheme", Journal of Computer Science and Technology, 2006, Volume 21, Number 1, pp.82--88.
  • Kosuke Asahi, Yasutaka Igarashi, Toshinobu Kaneko, "A-7-7 A FAST IMPLEMENTATION ON CUDA OF BLOCK CIPHER CAMELLIA", Society Conference 2010, The Insutitute of Electronics, Information and Comunication Engineers (IEICE).

[2010]

  • Alex Biryukov and Ivica Nikolić, "Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad, and Others", Advances in Cryptology - EUROCRYPT 2010, LNCS 6110, Springer-Verlag.

[2009]

  • Keigo Sekiya, Satosi Oda, and Takao Namiki, "Fast implementation of Camellia on Core 2 (in Japanese)", Proceedings of the 2009 Symposium on Cryptography and Information Security, SCIS2009, 2C2-4, Jan. 2009.
  • Hamid Mala, Mohsen Shakiba, Mohammad Dakhilalian and Ghadamali Bagherikaram, "New Results on Impossible Differential Cryptanalysis of Reduced-Round Camellia-128", Proceedings of the 16th Annual International Workshop on Selected Areas in Cryptography, SAC 2009, LNCS 5867, Springer-Verlag.

[2008]

  • Kazuki Oikawa, Eiichiro Kodama, Jiahong Wang, and Toyoo Takata, " Efficient Implementation Techniques of Cryptographic Algorithms for Common Language Infrastructure (in Japanese)", Proceedings of the 2008 Symposium on Cryptography and Information Security, SCIS2008, 2C2-5, Jan. 2008.
  • Jiqiang Lu, Jongsung Kim, Nathan Keller, and Orr Dunkelman, "Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1", Topics in Cryptology -- CT-RSA 2008 The Cryptographers' Track at the RSA Conference 2008, LNCS 4964, Springer-Verlag.
  • Wenling Wu, Lei Zhang and Wentao Zhang, "Improved Impossible Differential Cryptanalysis of Reduced-Round Camellia", Proceedings of the 15th Annual International Workshop on Selected Areas in Cryptography, SAC 2008, LNCS 5381, Springer-Verlag.

[2007]

  • Takeshi Sugawara, Naofumi Homma, Takafumi Aoki, and Akashi Satoh, "ASIC Performance Comparison for the ISO Standard Block Ciphers", in proceedings of the 2nd Joint Workshop on Information Security, JWIS2007, Aug. 2007.
  • Akashi Satoh and Sumio Morioka, "Compact Hardware Architecture for 128-bit Block Cipher Camellia", in proceedings of 3rd NESSIE workshop, Nov. 2002.
  • Takeshi Sugawara, Naofumi Homma, Takafumi Aoki, and Akashi Satoh, " Performance Comparison of the ISO Standard Block Ciphers in ASICs (in Japanese)", Technical Report of IEICE, IT2006-104, ISEC2006-159, WBS2006-101, Mar. 2007.
  • Lei Duo, Chao Li, Keqin Feng, ``Square Like Attack on Camellia,'' the 9th International Conference on Information and Communications Security, ICICS 2007, LNCS 4861, Springer-Verlag.
  • Mitsuru Matsui, Junko Nakajima, ``On the Power of Bitslice Implementation on Intel Core2 Processor,'' the 9th International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2007, LNCS 4727, Springer-Verlag.

[2006]

  • Guan Jie, Zhang Zhongya, ``Improved Collision Attack on Reduced Round Camellia,'' the 5th International Conference on Cryptology and Network Security, CANS 2006, LNCS 4301, Springer-Verlag.
  • Mitsuru Matsui, ``How Far Can We Go on the x64 Processors?,'' the 13th International Workshop on Fast Software Encryption, FSE 2006, LNCS 4047, Springer-Verlag.
  • Satoshi Oda, Kazumaro Aoki, Tetsutaro Kobayashi, "Fast implementation of Camellia on Pentium 4 (in Japanese)," Proceedings of the 2006 Symposium on Cryptography and Information Security, SCIS2006, 2C3-2, Jan. 2006.
  • Sayaka FUKUDA, Mitsuru MATSUI, "Software performance analysis of shared key encryption algorithms on 64-bit processors (in Japanese)," Proceedings of the 2006 Symposium on Cryptography and Information Security, SCIS2006, 2C3-3, Jan. 2006.

[2005]

  • Daniel Denning, James Irvine, Malachy Devlin, "A HIGH THROUGHPUT FPGA CAMELLIA IMPLEMENTATION," PhD Research In Micro-Electronics & Electronics, PRIME 2005, Jul. 2005. (paper: PRIME05.pdf 265KB)
  • Lu Xiao, Howard M. Heys, "A simple power analysis attack against the key schedule of the Camellia block cipher," Information Processing Letters, vol. 95, pp. 409-412, Elsevier, 2005.
  • Lu Xiao, Howard M. Heys, "An Improved Power Analysis Attack Against Camellia's Key Schedule," http://eprint.iacr.org/2005/338, 2005.
  • Duo Lei, Li Chao, Feng Keqin,"New Observation on Camellia," Proceedings of the 12th Annual International Workshop on Selected Areas in Cryptography, SAC 2005, LNCS 3897, Springer-Verlag.

[2004]

  • K. Takahashi, T. Ichikawa, D. Suzuki, and T. Kasuya, "High-Speed Hardware Implementation of Encryption Algorithm Camellia Using FPGA (in Japanese)," IEICE Engineering Sciences Society Conference 2003, A-7-7, Sep. 2004.
  • Masaki Takeda, Toshinobu Kaneko, "A Study on Probabilistic Impossible Differential Cryptanalysis of Camellia (in Japanese)," Proceedings of the 2004 Symposium on Cryptography and Information Security, SCIS2004, 3A-5, Jan. 2004.
  • Wu Wenling, Feng Dengguo, Chen Hua,"Collision Attack and Pseudorandomness of Reduced-Round Camellia," the 11th Annual International Workshop on Selected Areas in Cryptography, SAC 2004, LNCS 3357, Springer-Verlag.
  • Daniel Denning, James Irvine, Malachy Devlin, "A Key Agile 17.4 Gbit/sec Camellia Implementation," the 14th International Conference on Field-Programmable Logic and its Applications, FPL 2004, LNCS 3203, Springer-Verlag.
  • Taizo Shirai, Kyoji Shibutani, "Improving Immunity of Feistel Ciphers against Differential Cryptanalysis by Using Multiple MDS Matrices", the 11th International Workshop on Fast Software Encryption, FSE 2004, LNCS 3017, Springer-Verlag.
  • Herve Ledig, Frederic Muller, and Frederic Valette, "Enhancing Collision Attacks," the 6th International workshop on Cryptographic Hardware and Embedded Systems, CHES 2004, LNCS 3156, Springer-Verlag.

[2003]

  • Y. Tsunoo, T. Suzaki, T. Saito, T. Kawabata, and H. Miyauchi, "Timing Attack on Camellia Using Cache Delay in S-Boxes (in Japanese)," Proceedings of the 2003 Symposium on Cryptography and Information Security, SCIS2003, 3D-4, pp. 179--184, Jan. 2003.
  • Y. Yeom, S. Park and I. Kim, "A Study of Integral Type Cryptanalysis on Camellia," Proceedings of the 2003 Symposium on Cryptography and Information Security SCIS2003, 6D-2, pp. 453--456, Jan. 2003.
  • A. Satoh and S. Morioka, " Hardware Performance Comparison between AES, Camellia and Triple-DES (in Japanese)," Proceedings of the 2003 Symposium on Cryptography and Information Security, SCIS2003, 12D-1, pp. 935--940, Jan. 2003.
  • A. Satoh and S. Morioka, "Unified Hardware Architecture for AES and Camellia (in Japanese)," Proceedings of the 2003 Symposium on Cryptography and Information Security, SCIS2003, 12D-2, pp. 941--946, Jan. 2003.
  • A. Sorimachi, T. Ichikawa, and T. Kasuya, "On Hardware Implementation of Block Cipher Using FPGA (in Japanese)," Proceedings of the 2003 Symposium on Cryptography and Information Security, SCIS2003, 12D-3, pp. 947--952, 2003.
  • L. Xiao and H.M. Heys, "Hardware Performance Characterization of Block Cipher Structures," Topics in Cryptology -- CT-RSA 2003 The Cryptographers' Track at the RSA Conference 2003, LNCS 2612, Springer-Verlag.
  • M. Takeda and T. Kaneko, "Requirements for Control Higher Order Differential Cryptanalysis of Camellia (in Japanese)," IEICE Engineering Sciences Society Conference 2003, A-7-14, Sep. 2003.
  • Akashi Satoh, Sumio Morioka, "Unified Hardware Architecture for 128-Bit Block Ciphers AES and Camellia," the 5th International workshop on Cryptographic Hardware and Embedded Systems, CHES 2003, LNCS 2779, Springer-Verlag.
  • Akashi Satoh, Sumio Morioka, "Hardware-Focused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES," the 6th Information Security Conference, ISC 2003, LNCS 2851, Springer-Verlag.
  • Alex Biryukov, Christophe De Cannire, "Block Ciphers and Systems of Quadratic Equations," the 10th International Workshop on Fast Software Encryption, FSE 2003, LNCS 2887, Springer-Verlag.
  • Yukiyasu Tsunoo, Teruo Saito, Tomoyasu Suzaki, Maki Shigeri, Hiroshi Miyauchi, "Cryptanalysis of DES Implemented on Computers with Cache," the 5th International workshop on Cryptographic Hardware and Embedded Systems, CHES 2003, LNCS 2779, Springer-Verlag.

[2002]

  • A. Satoh, S. Morioka, and Z. Chou, "Small Hardware Architecture of 128-Bit Block Cipher Camellia (in Japanese)," Proceedings of the 2002 Symposium on Cryptography and Information Security, SCIS2002, 9B-3, pp. 595--598, Jan. 2002.
  • M. Takeda and T. Kaneko, "A Study for Controlled Higher Order Differential Cryptanalysis of Camellia (in Japanese)," Proceedings of the 2002 Symposium on Cryptography and Information Security, SCIS2002, 13A-1, pp. 915--919, Jan. 2002.
  • T. Ogiso, Y. Sakabe, M. Soshi, and A. Miyaji, "Software Obfuscation on a Theoretical Basis and Its Implementation," IEICE transactions on fundamentals, Vol. E86-A No. 1, 2002.
  • T. Kawabata, M. Takeda, and T. Kaneko, "A Study on Higher Order Differential Attack of Camellia," IEICE transactions on fundamentals, Vol. E86-A No. 1, 2002.
  • M. Sugita, K. Kobara, and H. Imai, "Best Truncated and Impossible Differentials of Feistel Block Ciphers with S-D (Substitution and Diffusion) or D-S Round Functions," IEICE transactions on fundamentals, Vol. E86-A No. 1, 2002.
  • T. Shirai, S. Kanamaru, and G. Abe, "Improved Upper Bounds of Differential and Linear Characteristic Probability for Camellia," the 9th International Workshop on Fast Software Encryption, FSE 2002, LNCS 2365, Springer-Verlag.
  • Y. Yeom, S. Park, and I. Kim, "On the Security of CAMELLIA against the Square Attack," the 9th International Workshop on Fast Software Encryption, FSE 2002, LNCS 2365, Springer-Verlag.
  • T. Ichikawa, T. Kasuya, and M. Matsui, "A Compact Hardware Implementation Method for 128-Bit Block Cipher Camellia (in Japanese)," IEICE Engineering Sciences Society Joint Conference 2002, ISEC2001-133, Mar. 2002.
  • Y. Hatano and T. Kaneko, "Higher Order Differential Attack of Camellia (II) (in Japanese)," Technical Report of IEICE, ISEC2002-2, May 2002.
  • Y. Hatano, H. Sekine, and T. Kaneko, "Higher Order Differential Attack of Camellia(II)," the 9th Annual International Workshop on Selected Areas in Cryptography, SAC 2002, LNCS 2595, Springer-Verlag.
  • T. Shirai, "Differential, Linear, Boomerang and Rectangle Cryptanalysis of Reduced-Round Camellia," in proceedings of 3rd NESSIE workshop, Nov. 2002.
  • N. T. Courtois, "Cryptanalysis of Block Ciphers with Overdefined Systems of Equations," Advances in Cryptology - ASIACRYPT 2002, LNCS 2501, Springer-Verlag.
  • Soichi Furuya, Kouichi Sakurai, "Risks with Raw-Key Masking - The Security Evaluation of 2-Key XCBC ", the 5th International Conference on Information and Communications Security, ICICS 2002, LNCS 2513, Springer-Verlag.

[2001]

  • M. Kanda, "Security of Camellia against Truncated Differential Cryptanalysis (in Japanese)," Proceedings of the 2001 Symposium on Cryptography and Information Security, SCIS2001, 11A-2, pp. 585--590, Jan. 2001.
  • K. Shibuya, T. Shimoyama, and S. Tsujii, "Truncated Linear Attack on Byte-Oriented Block Ciphers (in Japanese)," Proceedings of the 2001 Symposium on Cryptography and Information Security, SCIS2001, 11A-3, pp. 591--596, Jan. 2001.
  • C. H. Yang, "Performance Evaluation of AES/DES/Camellia On the 6805 and H8/300 CPUs," Proceedings of the 2001 Symposium on Cryptography and Information Security, SCIS2001, 13A-1, pp. 727--730, Jan. 2001.
  • K. Aoki, T. Ichikawa, M. Kanda, M. Matsui, S. Moriai, J. Nakajima, and T. Tokita, "The 128-Bit Block Cipher Camellia," IEICE transactions on fundamentals, Vol. E85-A No. 1, 2001.
  • M. Kanda and T. Matsumoto, "On the Security of Feistel Ciphers with SPN Round Function against Differential, Linear, and Truncated Differential Cryptanalysis," IEICE transactions on fundamentals, Vol. E85-A No. 1, 2001.
  • M. Kanda and T. Matsumoto, "Security of Camellia against Truncated Differential Cryptanalysis," the 8th International Workshop on Fast Software Encryption, FSE 2001, LNCS 2355, Springer-Verlag.
  • T. Kawabata, Y. Oogaki, and T. Kaneko, "A study for Control Higher Order Differntial Cryptanalysis of Camellia (in Japanese)," Technical Report of IEICE, ISEC2001-9, May 2001.
  • T. Kawabata and T. Kaneko, "A Study on Higher Order Differential Attack of Camellia," in proceedings of 2nd NESSIE workshop, Sep. 2001.
  • M. Sugita, K. Kobara, and H. Imai, "Security of Camellia against Truncated and Impossible Differential Cryptanalysis (in Japanese)," Proceedings of IEICE Society Conference 2001, Vol. 1-6, A-7-8, Sep. 2001.
  • M. Takeda, T. Kawabata, Y. Oogaki, and T. Kaneko, "A study for Control Higher Order Differential Cryptanalysis of Camellia (in Japanese)," Proceedings of IEICE Society Conference 2001, Vol. 1-6, A-7-9, Sep. 2001.
  • T. Kawabata and T. Kaneko, "A Study on Strength of Camellia against Higher Order Differential Attack," the 4th Asia-Pacific Symposium on Information and Telecommunication Technologies, APSITT 2001, Nov. 2001.
  • M. Sugita, K. Kobara, and H. Imai, "Security of Reduced Version of the Block Cipher Camellia against Truncated and Impossible Differential Cryptanalysis," Advances in Cryptology - ASIACRYPT 2001, LNCS 2248, Springer-Verlag.
  • E. Biham, O. Dunkelman, V. Furman, T. Mor, "Preliminary report on the NESSIE submissions Anubis, Camellia, IDEA, Khazad, Misty1, Nimbus, Q," NESSIE public report, NES/DOC/TEC/WP3/011/b.
  • Y. Braziler, "The statistical evaluation of the NESSIE submission Camellia," NESSIE public report, NES/DOC/TEC/WP3/019/1.
  • Y. He and S. Qing, "Square Attack on Reduced Camellia Cipher," the Third International Conference on Information and Communications Security, ICICS 2001, LNCS 2229, Springer-Verlag.
  • S. Lee, S. Hong, and S. Lee, J. Lim, and S. Yoon, ``Truncated Differential Cryptanalysis of Camellia,'' the 4th International Conference on Information Security and Cryptology, ICISC 2001, LNCS 2288, Springer-Verlag.

[2000]

  • K. Aoki, T. Ichikawa, M. Kanda, M. Matsui, S. Moriai, J. Nakajima, and T. Tokita, "Camellia - A 128-Bit Block Cipher (in Japanese)," Technical Report of IEICE, ISEC2000-6, May 2000.
  • K. Aoki, T. Ichikawa, M. Kanda, M. Matsui, S. Moriai, J. Nakajima, and T. Tokita, "Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis," the 7th Annual International Workshop on Selected Areas in Cryptography, SAC 2000, LNCS 2012, Springer-Verlag. (sac_camellia.ps.gz 200KB) (sac_camellia.pdf 294KB)
  • M. Kanda, "Practical Security Evaluation against Differential and Linear Cryptanalyses for Feistel Ciphers with SPN Round Function," the 7th Annual International Workshop on Selected Areas in Cryptography, SAC 2000, LNCS 2012, Springer-Verlag.
  • K. Aoki, T. Ichikawa, M. Kanda, M. Matsui, S. Moriai, J. Nakajima, and T. Tokita, " Implementations of the 128-bit block cipher -Camellia- (in Japanese)," Technical Report of IEICE, ISEC2000-73, Sep. 2000.

Page Top