Published March 25, 2024 | Version v1
Journal article Open

Linear cryptanalysis of the SM4 block cipher algorithm

Creators

Description

In this paper, the Chinese block cipher algorithm SM4 is evaluated as a linear cryptanalysis method. As a result of the analysis, it was found that 2126.4 plaintext and ciphertext pairs and 2121.7 time complexity are required for 23 rounds of the SM4 algorithm for linear cryptanalysis. And to implement the round 23 attack by the multidimensional linear cryptanalysis required N = 2122.3 plaintext and ciphertext pairs. The time complexity is equivalent to 2122.5

Files

_3_219_17-22_Liu.pdf

Files (837.3 kB)

Name Size Download all
md5:3d96ff99808ed74243a2f50272851248
837.3 kB Preview Download

Additional details

References

  • W. Diffie and G. Ledin, "SMS4 Encryption Algorithm for Wireless Networks," Cryptology ePrint Archive 2008/329, 2014, http://eprint.iacr.org/2008/329.pdf.
  • T. Kim, J. Kim, S. Hong, and J. Sung, "Linear and Differential Cryptanalysis of Reduced SMS4 Block Cipher," IACR Cryptology ePrint Archive 2008/281, 2008, https://eprint.iacr.org/2008/ 2811.pdf.
  • "Office of State Commercial Cryptography Administration: Specification of SMS4, block cipher for WLAN products-SMS4" (Chinese), http://www.oscca.gov.cn/UpFile/ 200621016423197990.pdf.
  • W. Zhang, W. Wu, D. Feng, and B. Su, "Some New Observations on the SMS4 Block Cipher in the Chinese WAPI Standard," in Information Security Practice and Experience, vol. 5451 of Lecture Notes in Computer Science, pp. 324–335, Springer, Berlin, Germany, 2009
  • J. Etrog and M. J. B. Robshaw, "The Cryptanalysis of ReducedRound SMS4," in Selected Areas in Cryptography, vol. 5381 of Lecture Notes in Computer Science, pp. 51–65, Springer, Berlin, Germany, 2008
  • B.-Z. Su, W.-L. Wu, and W.-T. Zhang, "Security of the SMS4 block cipher against differential cryptanalysis," Journal of Computer Science and Technology, vol. 26, no. 1, pp. 130–138, 2011
  • F. Liu, W. Ji, L. Hu et al., "Analysis of the SMS4 Block Cipher," in Information Security and Privacy, vol. 4586 of Lecture Notes in Computer Science, pp. 158–170, Springer, Berlin, Germany, 2007
  • M.-J. Liu and J.-Z. Chen, "Improved linear attacks on the Chinese block cipher standard," Journal of Computer Science and Technology, vol. 29, no. 6, pp. 1123–1133, 2014
  • J. Cho and K. Nyberg, "Improved Linear Cryptanalysis of SMS4 Block Cipher," Symmetric Key Encryption Workshop, pp. 1–14, 2011
  • J. Zhang, W. Wu, and Y. Zheng, "Security of SM4 Against (Related-Key) Differential Cryptanalysis," in Proceedings of the International Conference on Information Security Practice and Experience, vol. 10060 of Lecture Notes in Computer Science, pp. 65–78, Springer, Berlin, Germany, November 2016.K
  • Bai and C. Wu, "A secure white-box SM4 implementation," Security and Communication Networks, vol. 9, no. 10, pp. 996– 1006, 2016
  • T. Helleseth, "Linear cryptanalysis method for des cipher," in Advances in Cryptology—EUROCRYPT, vol. 765 of Lecture Notes in Computer Science, pp. 386–397, Springer, Berlin, Germany, 1993
  • B. Zhang and C. Jin, "Practical security against linear cryptanalysis for SMS4-like ciphers with SP round function," Science China Information Sciences, vol. 55, no. 9, pp. 2161–2170, 2012
  • G. Jakimoski and L. Kocarev, "Differential and linear probabilities of a block-encryption cipher," IEEE Transactions on Circuits and Systems. I. Fundamental Theory and Applications, vol. 50, no. 1, pp. 121–123, 2003. 10 Security and Communication Networks
  • F. Sano, K. Ohkuma, H. Shimizu, and S. Kawamura, "On the security of nested SPN cipher against the differential and linear cryptanalysis," IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. E86- A, no. 1, pp. 37–46, 2003
  • Y. Liu, K. Fu, W. Wang, L. Sun, and M. Wang, "Linear cryptanalysis of reduced-round SPECK," Information Processing Letters, vol. 116, no. 3, pp. 259–266, 2016
  • Y. Sun, "Linear Cryptanalysis of Light-Weight Block Cipher ICEBERG," in Advances in Electronic Commerce, Web Application and Communication, vol. 149, pp. 529–532, Springer Berlin Heidelberg, Berlin, Germany, 2012
  • Z. Liu, D. Gu, and J. Zhang, "Multiple linear cryptanalysis of reduced-round SMS4 block cipher," Chinese Journal of Electronics, vol. 19, no. 3, pp. 389–393, 2010
  • D. Toz and O. Dunkelman, "Analysis of two attacks on reducedround versions of the SMS4," in Information and Communications Security, vol. 5308 of Lecture Notes in Computer Science, pp. 141–156, Springer Berlin Heidelberg, Berlin, Heidelberg, 2008
  • Biryukov and V. Velichkov, "Automatic search for differential trails in ARX ciphers," in Topics in Cryptology—CT-RSA 2014, vol. 8366 of Lecture Notes in Comput. Sci., pp. 227–250, Springer, Berlin, Germany, 2014
  • M. Matsui, "On correlation between the order of 𝑆-boxes and the strength of DES," in Advances in cryptology—EUROCRYPT, vol. 950 of Lecture Notes in Comput. Sci., pp. 366–375, Springer, Berlin, Germany, 1994
  • J. Daemen, R. Govaerts, and J. Vandewalle, "Correlation matrices," in Fast Software Encryption, vol. 1008 of Lecture Notes in Computer Science, pp. 275–285, Springer, Berlin, Germany, 1994
  • E. Biham, "On Matsui's linear cryptanalysis," in Advances in Cryptology, vol. 950 of Lecture Notes in Comput. Sci., pp. 341– 355, Springer, Berlin, Germany, 1994
  • Bogdanov and E. Tischhauser, "On theWrong Key Randomisation and Key Equivalence Hypotheses in Matsui's Algorithm 2," in Fast Software Encryption, vol. 8424 of Lecture Notes in Computer Science, pp. 19–38, Springer, Berlin, Germany, 2013
  • N. Ferguson, J. Kelsey, S. Lucks et al., "Improved Cryptanalysis of Rijndael," in Fast Software Encryption, vol. 1978 of Lecture Notes in Computer Science, pp. 213–230, Springer, Berlin, Germany, 2000
  • Zhang, L., Zhang, W., Wu, W.: Cryptanalysis of Reduced-Round SMS4 Block Cipher. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. Lecture Notes in Computer Science, vol. 5107, pp. 216–229. Springer (2008)
  • Liu, Yu et al. "New Linear Cryptanalysis of Chinese Commercial Block Cipher Standard SM4." Secur. Commun. Networks 2017 (2017): 1461520:1-1461520:10.
  • Biham, E., Shamir, A.: Differential Cryptanalysis of DES-like Cryptosystems. In: Menezes, A., Vanstone, S.A. (eds.) Advances in Cryptology - CRYPTO '90. Lecture Notes in Computer Science, vol. 537, pp. 2–21. Springer (1991)