Analysis of Two Attacks on Reduced-Round Versions of the SMS4

2008-10-22
Toz, Deniz
Dunkelman, Orr
SMS4 is a 128-bit block cipher used in WAPI (the Chinese national standard for wireless networks). Up until recently, the best attacks on SMS4 known, in terms of the number of rounds, were the rectangle attack on 14 rounds and the impossible differential attack on 16 rounds (out of 32 rounds) presented by Lu. While analyzing them, we noticed that these attacks have flaws and that their complexity analysis is inaccurate. In this paper we make a more comprehensive analysis of these attacks and further improve these results.

Suggestions

On Measuring Security Bounds of Some Ciphers Using Mixed Integer Linear Programming (MILP) Approach
Türesin, Can; Doğanaksoy, Ali; Koçak, Onur; Department of Cryptography (2021-9-6)
Block ciphers are one of the symmetric key encryption algorithms that are used in many devices. Its increasing popularity has led to the emergence of new cryptanalysis methods. Therefore, measuring block cipher's security bounds is one main indispensable need for its designers. Two of the most effective attacks on block ciphers are differential and linear cryptanalysis and these attacks' efficiencies are bonded with a number of active S-boxes of the cipher after a certain number of rounds. Consequently, mea...
Analysis of recent attacks on SSL/TLS protocols
Özden, Duygu; Cenk, Murat; Department of Cryptography (2016)
Transport Layer Security(TLS) and its predecessor Secure Socket Layer(SSL) are two important cryptographic, certificate based protocols that satisfy secure communication in a network channel. They are widely used in many areas such as online banking systems, online shopping, e-mailing, military systems or governmental systems. Being at the center of secure communication makes SSL and TLS become the target of attackers and an important field of study for researchers. So many vulnerabilities and attacks towar...
Analysis of Block Recombination and Lazy Interpolation Methods and Their Applications to Saber
Aksoy, Berkin; Cenk, Murat (2022-01-01)
Since the beginning of the National Institute of Standards and Technology (NIST), The Post-Quantum Cryptog-raphy (PQC) Standardization Process, efficient implementations of lattice-based algorithms have been studied extensively. Lattice-based NIST PQC finalists use polynomial or matrix-vector multiplications on the ring with type Zq [x]/f(x). For convenient ring types, Number Theoretic Transform (NTT) can be used to perform multiplications as done in Crystals-KYBER among the finalists of the NIST PQC Standa...
The performance and efficiency of envelope elimination and restoration transmitters for future multiple-input multiple-output wireless local area networks
Nesimoglu, T.; Parker, S. C. J.; Morris, K. A.; McGeehan, J. P. (Institution of Engineering and Technology (IET), 2008-03-01)
The inefficiency of contemporary power amplifiers ( PAs), when operating in their linear region, is a major obstacle to mobile operation of wireless local area networks ( WLANs) based on IEEE 802.11n. Therefore the use of more efficient envelope elimination and restoration ( EER) transmitter architectures is considered. In addition to high efficiency it is also necessary to satisfy the spectral mask and achieve satisfactory link- level performance. Link- level simulations of a contemporary WLAN PA show that...
Analyzes of Block Recombination and Lazy Interpolation Methods and Their Applications to Saber
Aksoy, Berkin; Cenk, Murat; Department of Cryptography (2022-2-28)
Since the beginning of the National Institute of Standards and Technology (NIST), The Post-Quantum Cryptography (PQC) Standardization Process, efficient implementations of lattice-based algorithms have been studied extensively. Lattice-based NIST PQC finalists use polynomial or matrix-vector multiplications on the ring with type {Z}_{q}[x] / f(x). For convenient ring types, Number Theoretic Transform (NTT) can be used to perform multiplications as done in Crystals-KYBER among the finalists of the NIST PQC S...
Citation Formats
D. Toz and O. Dunkelman, “Analysis of Two Attacks on Reduced-Round Versions of the SMS4,” 2008, vol. 5308, p. 141, Accessed: 00, 2020. [Online]. Available: https://hdl.handle.net/11511/64488.