2009
DOI: 10.1007/978-3-642-04159-4_4
|View full text |Cite
|
Sign up to set email alerts
|

The Cryptanalysis of Reduced-Round SMS4

Abstract: In this paper we consider the cryptanalysis of the block cipher SMS4. The cipher has received much recent attention due its simplicity and prominence (it is used in wireless networks in China) and a range of differential attacks break up to 21 of the 32 rounds used in SMS4. Here we consider the application of linear cryptanalysis to the cipher and we demonstrate a simple attack on 22 rounds of SMS4. We also consider some advanced linear cryptanalytic techniques which, under the best conditions for the cryptana… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
18
0

Year Published

2009
2009
2020
2020

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 18 publications
(18 citation statements)
references
References 20 publications
0
18
0
Order By: Relevance
“…Therefore, the key point is to search for the linear approximation of SM4. As far as we know, some methods to search for linear approximations of SM4 have been considered in [3,4,9,19]. The search method in [3] is to construct linear approximations for reduced-round SM4 by identifying a one-round linear approximation with the same input and output masks for the function.…”
Section: Search For the Linear Approximations Of Sm4mentioning
confidence: 99%
See 1 more Smart Citation
“…Therefore, the key point is to search for the linear approximation of SM4. As far as we know, some methods to search for linear approximations of SM4 have been considered in [3,4,9,19]. The search method in [3] is to construct linear approximations for reduced-round SM4 by identifying a one-round linear approximation with the same input and output masks for the function.…”
Section: Search For the Linear Approximations Of Sm4mentioning
confidence: 99%
“…In [3], the rectangle and boomerang attacks on 18-round SM4 and the linear and differential attacks on 22-round SM4 have been presented. Using multiple linear attack, Etrog and Robshaw gave an attack on 23-round SM4 in [4]. Besides these, the differential attack and the multiple linear attack on 22-round SM4 have been introduced in [5,6].…”
Section: Introductionmentioning
confidence: 99%
“…In this subsection, we propose a new method to search for the linear approximations of SMS4. The purpose of our method is to seek for the linear approximations with as few active S-boxes as possible, which results in non-iterative ones that are different from those in [5,10,17,19]. We use a two-step procedure to achieve this goal.…”
Section: A Novel Way To Find the Linear Approximations Of Sms4mentioning
confidence: 99%
“…In Table 2, the fourth and the fifth columns stand for the output and input masks of the S-box layer, respectively; the sixth column indicates the bias of the round, the rest of the columns give the masks of the intermediate values. We learn from [10] that the piling-up lemma [21] works quite well for SMS4, so the bias of the linear approximation in Table 2 is about 2 −62.27 .…”
Section: A Novel Way To Find the Linear Approximations Of Sms4mentioning
confidence: 99%
See 1 more Smart Citation