SM4 (cipher)

Summary

ShāngMì 4 (SM4, 商密4) (formerly SMS4)[2] is a block cipher used in the Chinese National Standard for Wireless LAN WAPI (WLAN Authentication and Privacy Infrastructure) and also used with Transport Layer Security.[3]

SM4
General
DesignersData Assurance & Communication Security Center, Academy of Sciences
First published2006 (declassified; standardized March 21, 2012)[1]
Cipher detail
Key sizes128 bits
Block sizes128 bits
Structureunbalanced Feistel network
Rounds32
Best public cryptanalysis
Linear and differential attacks against 22 rounds

SM4 was a cipher proposed for the IEEE 802.11i standard, but it has so far been rejected. One of the reasons for the rejection has been opposition to the WAPI fast-track proposal by the IEEE.[citation needed]

SM4 was published as ISO/IEC 18033-3/Amd 1 in 2021.

The SM4 algorithm was drafted by Data Assurance & Communication Security Center, CAS, and Commercial Cryptography Testing Center, National Cryptography Administration. It is mainly developed by Lü Shuwang (Chinese: 吕述望). The algorithm was declassified in January, 2006, and it became a national standard (GB/T 32907-2016) in August 2016.[4]

Cipher detail edit

The SM4 cipher has a key size and a block size of 128 bits each.[5][6] Encryption or decryption of one block of data is composed of 32 rounds. A non-linear key schedule is used to produce the round keys and the decryption uses the same round keys as for encryption, except that they are in reversed order.

Keys and key parameters edit

The length of encryption keys is 128 bits, represented as  , in which   is a 32-bit word. The round keys are represented by  , where each   is a word. It is generated by the encryption key and the following parameters:

  •  
  •  

  and   are words, used to generate the round keys.

Round edit

Each round are computed from the four previous round outputs   such that:  

Where   is a substitution function composed of a non-linear transform, the S-box and linear transform  

S-box edit

S-box is fixed for 8-bit input and 8-bit output, noted as Sbox(). As with AES, the S-box is based on the multiplicative inverse over GF(28). The affine transforms and polynomial bases are different from that of AES, but due to affine isomorphism it can be calculated efficiently given an AES Rijndael S-box.[7]

Remark edit

On March 21, 2012, the Chinese government published the industrial standard "GM/T 0002-2012 SM4 Block Cipher Algorithm", officially renaming SMS4 to SM4.[2]

A description of SM4 in English is available as an Internet Draft. It contains a reference implementation in ANSI C.[8]

SM4 is part of the ARMv8.4-A expansion to the ARM architecture.[9]

SM4 support for the RISC-V architecture was ratified in 2021 as the Zksed extension.[10]

References edit

  1. ^ "SM4 Block Cipher Algorithm". CNNIC. 2013-12-04. Archived from the original on 2016-09-19. Retrieved 2016-07-24.
  2. ^ a b "Announcement No.23 of the State Cryptography Administration" (in Chinese (China)). The Office of Security Commercial Code Administration (OSCCA). 2012-03-21. Archived from the original on 2016-08-14. Retrieved 2016-07-24.
  3. ^ Yang, P (March 2021). RFC 8998. IETF. doi:10.17487/RFC8998. Retrieved 2022-07-30.
  4. ^ Lu Shuwang. Overview on SM4 Algorithm[J]. Journal of Information Security Research, 2016, 2(11): 995-1007.
  5. ^ 无线局域网产品使用的SMS4密码算法 Archived 2007-07-10 at the Wayback Machine(in Chinese)
  6. ^ SMS4 Encryption Algorithm for Wireless Networks
  7. ^ Saarinen, Markku-Juhani O. (17 April 2020). "mjosaarinen/sm4ni: Demonstration that AES-NI instructions can be used to implement the Chinese Encryption Standard SM4". GitHub.
  8. ^ Tse, Ronald; Kit, Wong; Saarinen, Markku-Juhani (22 April 2018). "The SM4 Blockcipher Algorithm And Its Modes Of Operations". tools.ietf.org.
  9. ^ "Introducing 2017's extensions to the Arm Architecture". community.arm.com. 2 November 2017.
  10. ^ "RISC-V Cryptography Extensions Task Group Announces Public Review of the Scalar Cryptography Extensions". riscv.org.

External links edit

  • Linear and Differential Cryptanalysis of Reduced SMS4 Block Cipher
  • Example of SMS4 implemented as a Spreadsheet
  • Page of Lu Shu-wang (吕述望) (in Chinese)
  • The GmSSL Project Archived 2020-10-21 at the Wayback Machine (OpenSSL fork with GuoMi algorithms)
  • [1] (ISO/IEC 18033-3:2010/Amd 1:2021 Information technology — Security techniques — Encryption algorithms — Part 3: Block ciphers — Amendment 1: SM4 )