2010
DOI: 10.1007/978-3-642-14423-3_6
|View full text |Cite
|
Sign up to set email alerts
|

Algebraic Cryptanalysis of SMS4: Gröbner Basis Attack and SAT Attack Compared

Abstract: Abstract. The SMS4 block cipher is part of the Chinese WAPI wireless standard. This paper describes the specification and offers a specification for a toy version called simplified SMS4 (S-SMS4). We explore algebraic attacks on SMS4 and S-SMS4 using Gröbner basis attacks on equation systems over GF(2) and GF(2 8 ), as well as attacks using a SAT solver derived from the GF(2) model. A comparison of SAT and Gröbner basis attacks is provided.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
12
0

Year Published

2010
2010
2023
2023

Publication Types

Select...
7
1
1

Relationship

0
9

Authors

Journals

citations
Cited by 17 publications
(12 citation statements)
references
References 10 publications
0
12
0
Order By: Relevance
“…They showed that when about 2 32 known plaintexts are available, KeeLoq is very week and for 30% of all keys, the full key can be recovered with complexity of 2 28 KeeLoq encryptions. Erickson et al [15] used the Grobner basis [14] attacks on SMS4 equation system over GF(2) and GF(2 8 ) and used the SAT solver over the GF(2) model. They implement their design in Grobner basis by Magma tool and in SAT solver by the MiniSAT tool.…”
Section: Sat Solvers and Its Applications To Cryptanalysismentioning
confidence: 99%
“…They showed that when about 2 32 known plaintexts are available, KeeLoq is very week and for 30% of all keys, the full key can be recovered with complexity of 2 28 KeeLoq encryptions. Erickson et al [15] used the Grobner basis [14] attacks on SMS4 equation system over GF(2) and GF(2 8 ) and used the SAT solver over the GF(2) model. They implement their design in Grobner basis by Magma tool and in SAT solver by the MiniSAT tool.…”
Section: Sat Solvers and Its Applications To Cryptanalysismentioning
confidence: 99%
“…In [14], 6 rounds of DES are attacked with only a single known plaintext/ciphertext pair using a SAT solver. Erickson et al [15] used the SAT solver and Gröbner basis [16] attacks against SMS4 on equation system over GF (2) and GF(2 8 ). In [17], a practical Gröbner basis [16] attack using Magma was applied against the ciphers Flurry and Curry, recovering the full cipher key by requiring only a minimal number of plaintext/ciphertext pairs.…”
Section: Modern Algebraic Tools and Their Applications To Cryptographymentioning
confidence: 99%
“…SMS4 S-box is bijective and it substitutes byte input for byte output using arithmetic computations over GF (2 8 ). A method suitable for hardware implementation of S-box is to first perform affine transformation on GF (2), then carry out inversion in GF(2 8 ), followed by second affine transformation over GF (2) [13,14]. The S-box algebraic structure is given as the following expression [13].…”
Section: The Sms4mentioning
confidence: 99%
“…The two bit factor (N × c) is given in two ways. (13) Similarly the square scaling two bit factor (N × c 2 ) is represented in following two ways depending upon choice of conjugate basis pair. The scaling operation (n x a 2 ) is a four bit factor in GF(2 8 ) inverter and its computation in GF(2 2 ) depends on the normal basis types and the relation between norm n and N as in [2].…”
Section: Scaling and Squaring In Gf(2 4 ) And Gf(2 2 )mentioning
confidence: 99%