Open main menu
Home
Random
Recent changes
Special pages
Community portal
Preferences
About Wikipedia
Disclaimers
Incubator escapee wiki
Search
User menu
Talk
Dark mode
Contributions
Create account
Log in
Editing
Camellia (cipher)
(section)
Warning:
You are not logged in. Your IP address will be publicly visible if you make any edits. If you
log in
or
create an account
, your edits will be attributed to your username, along with other benefits.
Anti-spam check. Do
not
fill this in!
{{short description|Feistel network based block cipher}} {{Infobox block cipher | name = Camellia | image = | caption = | designers = [[Mitsubishi Electric Corporation|Mitsubishi Electric]], [[Nippon Telegraph and Telephone|NTT]] | publish date = 2000 | derived from = [[E2 (cipher)|E2]], [[MISTY1]] | derived to = | related to = | certification = [[CRYPTREC]], [[NESSIE]] | key size = 128, 192 or 256 bits | block size = 128 bits | structure = [[Feistel network]] | rounds = 18 or 24 | cryptanalysis = [[Truncated differential cryptanalysis]] requiring chosen plaintexts on modified Camellia reduced to 7 and 8 rounds.<ref name="Cryptanalysis-of-Camellia">{{cite conference | last1 = Lee | first1 = Seonhee | last2 = Hong | first2 = Seokhie | last3 = Lee | first3 = Sangjin | last4 = Lim | first4 = Jongin | last5 = Yoon | first5 = Seonhee | editor-last = Kim | editor-first = Kwangjo | contribution = Truncated differential cryptanalysis of Camellia | doi = 10.1007/3-540-45861-1_3 | pages = 32β38 | publisher = Springer | series = Lecture Notes in Computer Science | title = Information Security and Cryptology β ICISC 2001, 4th International Conference Seoul, Korea, December 6β7, 2001, Proceedings | volume = 2288 | year = 2001| isbn = 978-3-540-43319-4 }}</ref> [[Impossible differential attack]] on 12 rounds of Camellia-192 and 14 rounds of Camellia-256.<ref name="Impossible differential attack on 13-round Camellia-192"> {{cite journal |author1=CΓ©line Blondeau|author2=Seokhie Hong|author3= Sangjin Lee|author4= Jongin Lim|author5=Seonhee Yoon| title=Impossible differential attack on 13-round Camellia-192 |journal=Information Processing Letters | year=2015 |volume=115 |issue=9 |pages=660β666 |doi=10.1016/j.ipl.2015.03.008 | url=https://www.sciencedirect.com/science/article/abs/pii/S0020019015000472 | access-date=2022-10-22 }}</ref> }} In [[cryptography]], '''Camellia''' is a [[Symmetric-key algorithm|symmetric key]] [[block cipher]] with a [[block size (cryptography)|block size]] of 128 [[bit]]s and [[key size]]s of 128, 192 and 256 bits. It was jointly developed by [[Mitsubishi Electric Corporation|Mitsubishi Electric]] and [[Nippon Telegraph and Telephone|NTT]] of [[Japan]]. The cipher has been approved for use by the [[International Organization for Standardization|ISO/IEC]], the [[European Union]]'s [[NESSIE]] project and the [[Japan]]ese [[CRYPTREC]] project. The [[block cipher|cipher]] has security levels and processing abilities comparable to the [[Advanced Encryption Standard]].<ref name="camellia-aes">{{cite web|title=News Release 050710: Japan's First 128-bit Block Cipher "Camellia" Approved as a New Standard Encryption Algorithm in the Internet|url=https://web.archive.org/web/20190719142326if_/ntt.co.jp/news/news05e/0507/050720.html|publisher=NTT|date=July 20, 2005}}</ref> The [[block cipher|cipher]] was designed to be suitable for both software and hardware implementations, from low-cost smart cards to high-speed network systems. It is part of the [[Transport Layer Security]] (TLS)<ref>RFC 4132 Addition of Camellia Cipher Suites to Transport Layer Security (TLS)</ref> [[cryptographic protocol]] designed to provide [[communications security]] over a [[computer network]] such as the [[Internet]]. The cipher was named for the flower ''[[Camellia japonica]]'', which is known for being long-lived as well as because the cipher was developed in Japan.
Edit summary
(Briefly describe your changes)
By publishing changes, you agree to the
Terms of Use
, and you irrevocably agree to release your contribution under the
CC BY-SA 4.0 License
and the
GFDL
. You agree that a hyperlink or URL is sufficient attribution under the Creative Commons license.
Cancel
Editing help
(opens in new window)