Tau Zero: Difference between revisions

From formulasearchengine
Jump to navigation Jump to search
en>Cattus
 
en>Ylee
m Reverted edits by 108.168.13.21 (talk) to last version by Ylee
Line 1: Line 1:
Greetings. Let me start by telling you the author's title - Phebe. North Dakota is where me and my husband reside. Hiring has been my occupation for some time but I've currently applied for an additional 1. One of the things he loves most is ice skating but he is struggling to find time for it.<br><br>my web-site :: [http://www.dhspoteh.co.kr/xe/index.php?document_srl=331302&mid=Sports home std test]
{{Infobox block cipher
| name          = SMS4
| image        =
| caption      =
| designers    =
| publish date  = 2006 (declassified)
| derived from  =
| derived to    =
| key size      = 128 bits
| block size    = 128 bits
| structure    = [[Feistel cipher|unbalanced Feistel network]]
| rounds        = 32
| cryptanalysis = [[linear cryptanalysis|linear]] and [[differential cryptanalysis|differential]] attacks against 22 rounds
}}
'''SMS4''' is a [[block cipher]] used in the [[China|Chinese]] National Standard for Wireless LAN [[WLAN Authentication and Privacy Infrastructure|WAPI]] (Wired Authentication and Privacy Infrastructure).
 
SMS4 was a proposed cipher to be used in [[IEEE 802.11i]] standard, but has so far been rejected by [[International Organization for Standardization|ISO]]. One of the reasons for the rejection has been opposition to the WAPI fast-track proposal by the [[IEEE]]. 
 
The SMS4 algorithm was invented by Prof. LU Shu-wang(吕述望). The algorithm was declassified in January, 2006. A few details of the SMS4 cipher are:
* It has a block size of 128 bits.
* Uses an 8-bit [[S-box]]
* The key size is 128 bits.
* The only operations used are XOR, circular shifts and S-Box applications
* Performs 32 rounds to process one block.
* Each round updates a quarter (32 bits) of the internal state.
* A non-linear [[key schedule]] is used to produce the round keys.
* Decryption is using the same keys as encryption, but in reversed order.
 
==Terms and Definitions==
===Word and Byte===
Define <math>Z^e_2</math> as a vector set of ''e'' bits.
 
<math>Z^{32}_2</math> is a '''word'''.
 
<math>Z^8_2</math> is a '''byte'''.
 
===S-box===
S-box is fixed for 8-bit input and 8-bit output, noted as Sbox().
 
===Keys and Key Parameters===
The length of encryption keys are 128-bit, represented as <math>MK=(MK_0,\ MK_1,\ MK_2,\ MK_3)</math>, in which <math>MK_i\ (i=0,\ 1,\ 2,\ 3)</math> is a word.
 
A round key is represented as <math>(rk_0,\ rk_1,\ \ldots,\ rk_{31})</math>. It is generated by the encryption key.
 
<math>FK=(FK_0,\ FK_1,\ FK_2,\ FK_3)</math> is a system parameter.
 
<math>CK=(CK_0,\ CK_1,\ \ldots,\ CK_{31})</math> is a fixed parameter.
 
<math>FK_i</math> and <math>CK_i</math> are words, used for extension of the algorithm.
 
==External links==
* [http://www.oscca.gov.cn/UpFile/200621016423197990.pdf Chinese document describing the SMS4 cipher]
* [http://eprint.iacr.org/2008/329.pdf English translation of the Chinese document]
* [http://eprint.iacr.org/2008/281 Linear and Differential Cryptanalysis of Reduced SMS4 Block Cipher]
* [http://www.cryptoclarity.com/CryptoClarityLLC/Welcome/Entries/2009/2/24_SMS4_Cipher_as_a_Spreadsheet.html Example of SMS4 implemented as a Spreadsheet]
* [http://www.lois.labs.gov.cn/personnel/lvshuwang.htm Page of Prof. LU Shu-wang(吕述望) in Chinese]
* [http://hi.baidu.com/numax/blog/item/80addfefddfb93e4cf1b3e61.html Example of SMS4 implemented in ANSI C]
 
{{Cryptography navbox | block}}
 
[[Category:Block ciphers]]

Revision as of 07:47, 15 December 2013

Template:Infobox block cipher SMS4 is a block cipher used in the Chinese National Standard for Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure).

SMS4 was a proposed cipher to be used in IEEE 802.11i standard, but has so far been rejected by ISO. One of the reasons for the rejection has been opposition to the WAPI fast-track proposal by the IEEE.

The SMS4 algorithm was invented by Prof. LU Shu-wang(吕述望). The algorithm was declassified in January, 2006. A few details of the SMS4 cipher are:

  • It has a block size of 128 bits.
  • Uses an 8-bit S-box
  • The key size is 128 bits.
  • The only operations used are XOR, circular shifts and S-Box applications
  • Performs 32 rounds to process one block.
  • Each round updates a quarter (32 bits) of the internal state.
  • A non-linear key schedule is used to produce the round keys.
  • Decryption is using the same keys as encryption, but in reversed order.

Terms and Definitions

Word and Byte

Define as a vector set of e bits.

is a word.

is a byte.

S-box

S-box is fixed for 8-bit input and 8-bit output, noted as Sbox().

Keys and Key Parameters

The length of encryption keys are 128-bit, represented as , in which is a word.

A round key is represented as . It is generated by the encryption key.

is a system parameter.

is a fixed parameter.

and are words, used for extension of the algorithm.

External links

Template:Cryptography navbox