SMS4 is a 128-bit block cipher used in the WAPI standard for providing data confidentiality in wireless networks. In this paper we investigate and explain the origin of the S-Box employed by the cipher, show that an embedded cipher similar to BES can be
SMS4 is a 128-bit block cipher used in WAPI (the Chinese national standard for wireless networks). Up until recently, the best attacks on SMS4 known, in terms of the number of rounds, were the rectangle attack on 14 rounds and the impossible differential attack on 16 rounds (out of 32 ...
Research on Differential Power Analysis Attack on SMS4 Algorithm SMS4 algorithm is a block cipher used in WLAN products. In this paper, the differential power analysis attack on SMS4 algorithm is discussed. Based on anal... XF Bai,L Guo,XU Yan-Hua,... - 《Journal of Chinese Computer System...
on Camellia.- Differential Fault Analysis on CLEFIA.- Extending FORK-256 Attack to the Full Hash Function.- Attacking Reduced-Round Versions of the SMS4 Block Cipher in the Chinese WAPI Standard.- Formal Analysis.- A Framework for ... S Qing,Willy Susilo,Guilin Wang,... - 《Lecture Notes...
An Improved Method of Differential Fault Analysis on the SMS4 Cryptosystem This paper studies the security of the block cipher SMS4 against differential fault analysis. It makes use of the byte- oriented fault model and the differ... L Wei,D Gu - International Symposium on Data 被引量: 43发...
Furthermore, it can be tailored to any block cipher employing a similar structure and an SPN-style round function as that of SMS4.Ruilin Li aBing Sun aChao Li a bJianxiong You aRuilin Li, Bing Sun, Chao Li and JianXiong You. Differential Fault Analysis on SMS4 Using a Single Fault, ...
Differential fault analysis on DES middle rounds. RIVAIN M. Proceeding of the 11th International Workshop Lausanne . 2009Rivain, M.: Differential fault analysis on DES middle rounds. In Clavier, C., Gaj, K., eds.: CHES 2009. Volume 5747 of LNCS., Springer (2009) 457-469M. Rivain. ...
block cipherinformation leakageformal methodsFault attacks belong to a potent class of implementation-based attacks that can compromise a crypto-device within a few milliseconds. Out of the large numbers of faults that can occur in the device, only a very few are exploitable in terms of leaking ...