SM4_algorithm

SM4 (cipher)

SM4 (cipher)

Block cipher used in Chinese wireless standards


ShāngMì 4 (SM4, 商密4) (formerly SMS4)[2] is a block cipher used in the Chinese National Standard for Wireless LAN WAPI (WLAN Authentication and Privacy Infrastructure) and also used with Transport Layer Security.[3]

Quick Facts General, Designers ...

SM4 was a cipher proposed for the IEEE 802.11i standard, but it has so far been rejected. One of the reasons for the rejection has been opposition to the WAPI fast-track proposal by the IEEE.[citation needed]

SM4 was published as ISO/IEC 18033-3/Amd 1 in 2021.

The SM4 algorithm was drafted by Data Assurance & Communication Security Center, CAS, and Commercial Cryptography Testing Center, National Cryptography Administration. It is mainly developed by Lü Shuwang (Chinese: 吕述望). The algorithm was declassified in January, 2006, and it became a national standard (GB/T 32907-2016) in August 2016.[4]

Cipher detail

The SM4 cipher has a key size and a block size of 128 bits each.[5][6] Encryption or decryption of one block of data is composed of 32 rounds. A non-linear key schedule is used to produce the round keys and the decryption uses the same round keys as for encryption, except that they are in reversed order.

Keys and key parameters

The length of encryption keys is 128 bits, represented as , in which is a 32-bit word. The round keys are represented by , where each is a word. It is generated by the encryption key and the following parameters:

and are words, used to generate the round keys.

Round

Each round are computed from the four previous round outputs such that:

Where is a substitution function composed of a non-linear transform, the S-box and linear transform

S-box

S-box is fixed for 8-bit input and 8-bit output, noted as Sbox(). As with AES, the S-box is based on the multiplicative inverse over GF(28). The affine transforms and polynomial bases are different from that of AES, but due to affine isomorphism it can be calculated efficiently given an AES Rijndael S-box.[7]

Remark

On March 21, 2012, the Chinese government published the industrial standard "GM/T 0002-2012 SM4 Block Cipher Algorithm", officially renaming SMS4 to SM4.[2]

A description of SM4 in English is available as an Internet Draft. It contains a reference implementation in ANSI C.[8]

SM4 is part of the ARMv8.4-A expansion to the ARM architecture.[9]

SM4 support for the RISC-V architecture was ratified in 2021 as the Zksed extension.[10]


References

  1. "SM4 Block Cipher Algorithm". CNNIC. 2013-12-04. Archived from the original on 2016-09-19. Retrieved 2016-07-24.
  2. "Announcement No.23 of the State Cryptography Administration" (in Chinese (China)). The Office of Security Commercial Code Administration (OSCCA). 2012-03-21. Archived from the original on 2016-08-14. Retrieved 2016-07-24.
  3. Yang, P (March 2021). RFC 8998. IETF. doi:10.17487/RFC8998. Retrieved 2022-07-30.
  4. Lu Shuwang. Overview on SM4 Algorithm[J]. Journal of Information Security Research, 2016, 2(11): 995-1007.
  5. Tse, Ronald; Kit, Wong; Saarinen, Markku-Juhani (22 April 2018). "The SM4 Blockcipher Algorithm And Its Modes Of Operations". tools.ietf.org.

Share this article:

This article uses material from the Wikipedia article SM4_algorithm, and is written by contributors. Text is available under a CC BY-SA 4.0 International License; additional terms may apply. Images, videos and audio are available under their respective licenses.