CLEFIA

CLEFIA
General
Designers Sony
First published 2007
Certification CRYPTREC (Candidate)
Cipher detail
Key sizes 128, 192, or 256 bits
Block sizes 128 bits
Structure Feistel network
Rounds 18, 22, or 26
Best public cryptanalysis
An improbable differential attack requiring 2126.83 chosen plaintexts breaks 13 rounds with a complexity of 2126.83 encryptions for the key size of length 128 bits (Tezcan, 2010).[1] Similar attacks apply for 14 and 15 rounds of CLEFIA for the key sizes 192 and 256 bits, respectively.

CLEFIA is a proprietary block cipher algorithm, developed by Sony.[2] Its name is derived from the French word clef, meaning "key". The block size is 128 bits and the key size can be 128 bit, 192 bit or 256 bit. It is intended to be used in DRM systems. It is among the cryptographic techniques recommended candidate for Japanese government use by CRYPTREC revision in 2013.

References

Further reading

External links


This article is issued from Wikipedia - version of the 9/8/2014. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.