Camellia (cipher)

Camellia
General
DesignersMitsubishi Electric, NTT
First published2000
Derived fromE2, MISTY1
CertificationCRYPTREC, NESSIE
Cipher detail
Key sizes128, 192 or 256 bits
Block sizes128 bits
StructureFeistel network
Rounds18 or 24
Best public cryptanalysis
Truncated differential cryptanalysis requiring chosen plaintexts on modified Camellia reduced to 7 and 8 rounds.[1] Impossible differential attack on 12 rounds of Camellia-192 and 14 rounds of Camellia-256.[2]

In cryptography, Camellia is a symmetric key block cipher with a block size of 128 bits and key sizes of 128, 192 and 256 bits. It was jointly developed by Mitsubishi Electric and NTT of Japan. The cipher has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project. The cipher has security levels and processing abilities comparable to the Advanced Encryption Standard.[3]

The cipher was designed to be suitable for both software and hardware implementations, from low-cost smart cards to high-speed network systems. It is part of the Transport Layer Security (TLS)[4] cryptographic protocol designed to provide communications security over a computer network such as the Internet.

The cipher was named for the flower Camellia japonica, which is known for being long-lived as well as because the cipher was developed in Japan.

Design

Camellia is a Feistel cipher with either 18 rounds (when using 128-bit keys) or 24 rounds (when using 192- or 256-bit keys). Every six rounds, a logical transformation layer is applied: the so-called "FL-function" or its inverse. Camellia uses four 8×8-bit S-boxes with input and output affine transformations and logical operations. The cipher also uses input and output key whitening. The diffusion layer uses a linear transformation based on a matrix with a branch number of 5.[citation needed]

Security analysis

Camellia is considered a modern, safe cipher. Even using the smaller key size option (128 bits), it's considered infeasible to break it by brute-force attack on the keys with current technology. There are no known successful attacks that weaken the cipher considerably. The cipher has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project. The Japanese cipher has security levels and processing abilities comparable to the AES/Rijndael cipher.[3]

Camellia is a block cipher which can be completely defined by minimal systems of multivariate polynomials:[vague][5]

  • The Camellia (as well as AES) S-boxes can be described by a system of 23 quadratic equations in 80 terms.[6]
  • The key schedule can be described by 1,120 equations in 768 variables using 3,328 linear and quadratic terms.[5]
  • The entire block cipher can be described by 5,104 equations in 2,816 variables using 14,592 linear and quadratic terms.[5]
  • In total, 6,224 equations in 3,584 variables using 17,920 linear and quadratic terms are required.[5]
  • The number of free terms is 11,696, which is approximately the same number as for AES.

Theoretically, such properties might make it possible to break Camellia (and AES) using an algebraic attack, such as extended sparse linearisation, in the future, provided that the attack becomes feasible.

Patent status

Although Camellia is patented, it is available under a royalty-free license.[7] This has allowed the Camellia cipher to become part of the OpenSSL Project, under an open-source license, since November 2006.[8] It has also allowed it to become part of the Mozilla's NSS (Network Security Services) module.[9]

Adoption

Support for Camellia was added to the final release of Mozilla Firefox 3 in 2008[9] (disabled by default as of Firefox 33 in 2014[10] in spirit of the "Proposal to Change the Default TLS Ciphersuites Offered by Browsers",[11] and has been dropped from version 37 in 2015[12]). Pale Moon, a fork of Mozilla/Firefox, continues to offer Camellia and had extended its support to include Galois/Counter mode (GCM) suites with the cipher,[13] but has removed the GCM modes again with release 27.2.0, citing the apparent lack of interest in them.

Later in 2008, the FreeBSD Release Engineering Team announced that the cipher had also been included in the FreeBSD 6.4-RELEASE. Also, support for the Camellia cipher was added to the disk encryption storage class geli of FreeBSD by Yoshisato Yanagisawa.[14]

In September 2009, GNU Privacy Guard added support for Camellia in version 1.4.10.[15]

VeraCrypt (a fork of TrueCrypt) included Camellia as one of its supported encryption algorithms.[16]

Moreover, various popular security libraries, such as Crypto++, GnuTLS, mbed TLS and OpenSSL also include support for Camellia.

Thales and Bloombase support Camellia encryption cipher with their data cryptography offerings.[17]

On March 26, 2013, Camellia was announced as having been selected again for adoption in Japan's new e-Government Recommended Ciphers List as the only 128-bit block cipher encryption algorithm developed in Japan. This coincides with the CRYPTREC list being updated for the first time in 10 years. The selection was based on Camellia's high reputation for ease of procurement, and security and performance features comparable to those of the Advanced Encryption Standard (AES). Camellia remains unbroken in its full implementation.[18] An impossible differential attack on 12-round Camellia without FL/FL−1 layers does exist.[19]

Performance

The S-boxes used by Camellia share a similar structure to AES's S-box. As a result, it is possible to accelerate Camellia software implementations using CPU instruction sets designed for AES, such as x86 AES-NI or x86 GFNI, by affine isomorphism.[20][21]

Standardization

Camellia has been certified as a standard cipher by several standardization organizations:[22]

  • CRYPTREC
  • NESSIE
  • IETF
    • Algorithm
      • RFC 3713: A Description of the Camellia Encryption Algorithm
    • Block cipher mode
      • RFC 5528: Camellia Counter Mode and Camellia Counter with CBC-MAC Mode Algorithms
    • S/MIME
      • RFC 3657: Use of the Camellia Encryption Algorithm in Cryptographic Message Syntax (CMS)
    • XML Encryption
      • RFC 4051: Additional XML Security Uniform Resource Identifiers (URIs)
    • TLS/SSL
      • RFC 4132: Addition of Camellia Cipher Suites to Transport Layer Security (TLS)
      • RFC 5932: Camellia Cipher Suites for TLS
      • RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)
    • IPsec
      • RFC 4312: The Camellia Cipher Algorithm and Its Use With IPsec
      • RFC 5529: Modes of Operation for Camellia for Use with IPsec
    • Kerberos
      • RFC 6803: Camellia Encryption for Kerberos 5
    • OpenPGP
      • RFC 5581: The Camellia Cipher in OpenPGP
    • RSA-KEM in CMS
      • RFC 5990: Use of the RSA-KEM Key Transport Algorithm in the Cryptographic Message Syntax (CMS)
    • PSKC
      • RFC 6030: Portable Symmetric Key Container (PSKC)
    • Smart grid
      • RFC 6272: Internet Protocols for the Smart Grid
  • ISO/IEC
    • ISO/IEC 18033-3:2010 Information technology—Security techniques—Encryption algorithms—Part 3: Block ciphers
  • ITU-T
    • Security mechanisms and procedures for NGN (Y.2704)
  • RSA Laboratories
  • TV-Anytime Forum
    • Approved cipher in TV-Anytime Rights Management and Protection Information for Broadcast Applications
    • Approved cipher in Bi-directional Metadata Delivery Protection

References

  1. ^ Seonhee Lee; Seokhie Hong; Sangjin Lee; Jongin Lim; Seonhee Yoon (2001). "Truncated Differential Cryptanalysis of Camellia". Retrieved 2022-10-14. {{cite journal}}: Cite journal requires |journal= (help)
  2. ^ Céline Blondeau; Seokhie Hong; Sangjin Lee; Jongin Lim; Seonhee Yoon (2015). "Impossible differential attack on 13-round Camellia-192". Information Processing Letters. 115 (9): 660–666. doi:10.1016/j.ipl.2015.03.008. Retrieved 2022-10-22.
  3. ^ a b "News Release 050710: Japan's First 128-bit Block Cipher "Camellia" Approved as a New Standard Encryption Algorithm in the Internet". NTT. July 20, 2005.
  4. ^ RFC 4132 Addition of Camellia Cipher Suites to Transport Layer Security (TLS)
  5. ^ a b c d Alex Biryukov; Christophe De Canniere (2003), "Block Ciphers and Systems of Quadratic Equations", Fast Software Encryption, Lecture Notes in Computer Science, vol. 2887, Springer-Verlag, pp. 274–289, CiteSeerX 10.1.1.95.349, doi:10.1007/978-3-540-39887-5_21, ISBN 978-3-540-20449-7
  6. ^ Nicolas T. Courtois; Josef Pieprzyk (2002), Cryptanalysis of Block Ciphers with Overdefined Systems of Equations (PDF), Springer-Verlag, pp. 267–287, retrieved 2010-08-13
  7. ^ "Announcement of Royalty-free Licenses for Essential Patents of NTT Encryption and Digital Signature Algorithms" (Press release). NTT. 2001-04-17.
  8. ^ "The Open Source Community OpenSSL Project Adopts the Next Generation International Standard Cipher "Camellia" Developed in Japan" (Press release). NTT. 2006-11-08.
  9. ^ a b Kanai, Gen (July 30, 2007). "Camellia cipher added to Firefox". Mozilla. Archived from the original on December 21, 2012.
  10. ^ "Bug 1036765 – Disable cipher suites that are not in the "Browser Cipher Suite" proposal that are still enabled". Mozilla. Retrieved 2015-01-09.
  11. ^ Smith, Brian (8 August 2013). "Proposal to Change the Default TLS Ciphersuites Offered by Browsers". Briansmith.org. Retrieved 2015-01-09.
  12. ^ "Bug 1037098 – Remove preferences for cipher suites disabled in bug 1036765 (Camellia and some 3DES & DSS cipher suites)". Mozilla. Retrieved 2015-02-26.
  13. ^ Moonchild (January 26, 2016). "Release notes for Pale Moon 26.0". PaleMoon.org.
  14. ^ "FreeBSD System Manager's Manual: GELI(8)". FreeBSD.org. March 9, 2011.
  15. ^ "GnuPG 1.4.10 released". GnuPG.org. September 2, 2009.
  16. ^ "Camellia". VeraCrypt Documentation. IDRIX. Retrieved 2018-02-03.
  17. ^ "Product Information (Oversea)".
  18. ^ "Camellia Encryption Algorithm Selected for New e-Government Recommended Ciphers List". MitsubishiElectric.com. March 26, 2013.
  19. ^ Wu, Wen-Ling; Zhang, Wen-Tao; Feng, Deng-Guo (May 3, 2007). "Impossible differential cryptanalysis of reduced-round ARIA and Camellia". Journal of Computer Science and Technology. 22 (3): 449–456. doi:10.1007/s11390-007-9056-0. S2CID 855434.
  20. ^ Kivilinna, Jussi (2013). Block Ciphers: Fast Implementations on x86-64 Architecture (PDF) (M.Sc.). University of Oulu. pp. 33, 42. Retrieved 2017-06-22.
  21. ^ Kivilinna, Jussi (2022-05-01). "camellia: add amd64 GFNI/AVX512 implementation". git.gnupg.org Gitweb. Retrieved 2022-07-06.
  22. ^ "Camellia Standardization Related Information". Retrieved 2013-11-30.
General
  • Xin-jie Zhao; Tao Wang; Yuan-yuan Zheng (2009). "Cache Timing Attacks on Camellia Block Cipher" (PDF). IACR. pp. 1–18. Retrieved 2013-01-14.
  • Xin-jie Zhao; Tao Wang (2009). "An Improved Differential Fault Attack on Camellia" (PDF). IACR. pp. 1–18. Retrieved 2013-01-14.
  • Xin-jie Zhao; Tao Wang (2010). "Further Improved Differential Fault Attacks on Camellia by Exploring Fault Width and Depth" (PDF). IACR. pp. 1–16. Retrieved 2013-01-14.

External links

  • Camellia's English home page by NTT
  • 256 bit ciphers – CAMELLIA reference implementation and derived code
  • RFC 3657 Use of the Camellia Encryption Algorithm in Cryptographic Message Syntax (CMS)
  • RFC 3713 A Description of the Camellia Encryption Algorithm
  • RFC 4051 Additional XML Security Uniform Resource Identifiers (URIs)
  • RFC 4132 Addition of Camellia Cipher Suites to Transport Layer Security (TLS)
  • RFC 4312 The Camellia Cipher Algorithm and Its Use With IPsec
  • RFC 5528 Camellia Counter Mode and Camellia Counter with CBC-MAC Mode Algorithms
  • RFC 5529 Modes of Operation for Camellia for Use with IPsec
  • RFC 5581 Certification of Camellia Cipher as IETF standard for OpenPGP
  • RFC 5932 Camellia Cipher Suites for TLS
  • RFC 5990 Use of the RSA-KEM Key Transport Algorithm in the Cryptographic Message Syntax (CMS)
  • RFC 6030 Portable Symmetric Key Container (PSKC)
  • RFC 6272 Internet Protocols for the Smart Grid
  • RFC 6367 Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)
  • ISO/IEC 18033-3:2010 Information technology—Security techniques—Encryption algorithms—Part 3: Block ciphers
Retrieved from "https://en.wikipedia.org/w/index.php?title=Camellia_(cipher)&oldid=1182500370"