We use cookies to improve your experience with our site.

Indexed in:

SCIE, EI, Scopus, INSPEC, DBLP, CSCD, etc.

Submission System
(Author / Reviewer / Editor)
Bo-Zhan Su, Wen-Ling Wu, Wen-Tao Zhang. Security of the SMS4 Block Cipher Against Differential Cryptanalysis[J]. Journal of Computer Science and Technology, 2011, 26(1): 130-138. DOI: 10.1007/s11390-011-1116-9
Citation: Bo-Zhan Su, Wen-Ling Wu, Wen-Tao Zhang. Security of the SMS4 Block Cipher Against Differential Cryptanalysis[J]. Journal of Computer Science and Technology, 2011, 26(1): 130-138. DOI: 10.1007/s11390-011-1116-9

Security of the SMS4 Block Cipher Against Differential Cryptanalysis

Funds: This work is supported by the National Natural Science Foundation of China under Grant Nos. 60873259 and 60903212, and the Knowledge Innovation Project of the Chinese Academy of Sciences.
More Information
  • Author Bio:

    Bo-Zhan Su received his M.S. degree in maths from Northwest University in 1999. He is currently a Ph.D. candidate of Institute of Software, Chinese Academy of Sciences, and Graduate University of Chinese Academy of Sciences. His current interests include block cipher and hash function.

    Wen-Ling Wu is now a professor and Ph.D. supervisor at the State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences. She received her B.S. degree and M.S. degree in maths from Northwest University in 1987 and 1990, respectively. She received her Ph.D. degree in cryptography from Xidian University in 1997. From 1998 to 1999 she was a postdoctoral fellow in the Institute of Software, Chinese Academy of Science. She is a senior member of China Computer Federation. Her current research interests include theory of cryptography, mode of operation, block cipher, stream cipher and hash function.

    Wen-Tao Zhang is an associate professor at the State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences. Her main interest is block cipher.

  • Received Date: November 21, 2009
  • Revised Date: October 31, 2010
  • Published Date: December 31, 2010
  • SMS4 is a 128-bit block cipher used in the WAPI standard for wireless networks in China. In this paper, we analyze the security of the SMS4 block cipher against differential cryptanalysis. Firstly, we prove three theorems and one corollary that reflect relationships of 5- and 6-round SMS4. Next, by these relationships, we clarify the minimum number of active S-boxes in 6-, 7- and 12-round SMS4 respectively. Finally, based on the above results, we present a family of about 214 differential characteristics for 19-round SMS4, which leads to an attack on 23-round SMS4 with 2118 chosen plaintexts and 2126.7 encryptions.
  • [1]
    Specification of SMS4, block cipher for WLAN products SMS4. http://www.oscca.gov.cn/UpFile/200621016423197990.pdf. (in Chinese)
    [2]
    Diffie W, Ledin G (translators). SMS4 encryption algorithm or wireless networks. Cryptology ePrint Archive, Report 008/329, Received Jul. 29 2008, http://eprint.iacr.org/.
    [3]
    Liu F, Ji W, Hu L, Ding J, Lv S, Pyshkin A, Weinmann R . Analysis of the SMS4 block cipher. In Proc. ACISP 2007, ownville, Australia, Jul. 2-4, 2007, pp.158-170.
    [4]
    Ji W, Hu L. New description of SMS4 by an embedding ver GF(28). In Proc. INDOCRYPT 2007, Chennai, India, Dec. 9-13, 2007, pp.238-251.
    [5]
    Lu J. Attacking reduced-round versions of the SMS4 block ipher in the Chinese WAPI standard. In Proc. ICICS 2007, hengzhou, China, Dec. 12-15, 2007, pp.306-318.
    [6]
    Toz D, Dunkelman O. Analysis of two attacks on reducedound versions of the SMS4. In Proc. ICICS 2008, Paris, rance, Dec. 14-17, 2008, pp.141-156.
    [7]
    Zhang L, Zhang W T, Wu W L. Cryptanalysis of reducedound SMS4 block cipher. In roc. ACISP 2008, Wollonong, Australia, Jul. 7-9, 2008, pp.216-229.
    [8]
    Etrog J, Robshaw M J B. The Cryptanalysis of reduced-round MS4. In Proc. SAC 2008, Fortaleza, Brazil, Mar. 16-20, 008, pp.51-65.
    [9]
    Kim T, Kim J, Hong S, Sun J. Linear and differential cryptnalysis of reduced SMS4 block cipher. Cryptology ePrint rchive, Report 2008/281, http://eprint.iacr.org/.
    [10]
    Zhang W T, Wu W L, Feng D G, Su B Z. Some new obervations on the SMS4 block cipher in the Chinese WAPI tandard. In Proc. ISPEC 2009, Xi'an, China, Apr. 13-15, 2009, pp.324-335.
    [11]
    Lu J, Kim J, Keller N, Dunkelman O. Improving the efficiency f impossible differential cryptanalysis of reduced camellia nd MISTY1. In Proc. CT-RSA 2008, San Francisco, USA, pr. 8-11, 2008, pp.370-386.
    [12]
    Daemen J. Cipher and hash function design strategies based n linear and differential cryptanalysis [Ph.D. Dissertation]. .U. Leuven, March 1995.
    [13]
    Biham E, Shamir A. Differential cryptanalysis of DES-like ryptosystems. Journal of Cryptology, 1991, 4(1): 3-72.
    [14]
    Selçuk A A. On probability of success in linear and differential ryptanalysis. Journal of Cryptology, 2008, 21(1): 131-147.
  • Related Articles

    [1]Jing-Yuan Zhao, Mei-Qin Wang, Long Wen. Improved Linear Cryptanalysis of CAST-256[J]. Journal of Computer Science and Technology, 2014, 29(6): 1134-1139. DOI: 10.1007/s11390-014-1496-8
    [2]Ming-Jie Liu, Jia-Zhe Chen. Improved Linear Attacks on the Chinese Block Cipher Standard[J]. Journal of Computer Science and Technology, 2014, 29(6): 1123-1133. DOI: 10.1007/s11390-014-1495-9
    [3]Shu-Sheng Liu, Zheng Gong, Li-Bin Wang. Cryptanalysis of Reduced-Round DASH[J]. Journal of Computer Science and Technology, 2013, 28(1): 159-164. DOI: 10.1007/s11390-013-1320-x
    [4]Hamid Mala, Mohammad Dakhilalian, Mohsen Shakiba. Impossible Differential Attacks on 13-Round CLEFIA-128[J]. Journal of Computer Science and Technology, 2011, 26(4): 744-750. DOI: 10.1007/s11390-011-1173-0
    [5]Ji-Qiang Lv. Differential Attack on Five Rounds of the SC2000 Block Cipher[J]. Journal of Computer Science and Technology, 2011, 26(4): 722-731. DOI: 10.1007/s11390-011-1171-2
    [6]Bao-Dong Qin, Ming Li, Fan-Yu Kong. Cryptanalysis of a Type of CRT-Based RSA Algorithms[J]. Journal of Computer Science and Technology, 2008, 23(2): 214-221.
    [7]Wen-Ling Wu, Wen-Tao Zhang, Deng-Guo Feng. Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia[J]. Journal of Computer Science and Technology, 2007, 22(3): 449-456.
    [8]Wen-Ling Wu. Pseudorandomness of Camellia-Like Scheme[J]. Journal of Computer Science and Technology, 2006, 21(1): 82-88.
    [9]WANG Guoping, HUA Xuanji, SUN Jiaguang. The Differential Equation Algorithm for General Deformed Swept Volumes[J]. Journal of Computer Science and Technology, 2000, 15(6): 604-610.
    [10]TAO Renji, CHEN Shihua. Input-Trees of Finite Automata and Application to Cryptanalysis[J]. Journal of Computer Science and Technology, 2000, 15(4): 305-325.

Catalog

    Article views (55) PDF downloads (3047) Cited by()
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return