18.02.2013 Views

SMS4 - Northern Kentucky University

SMS4 - Northern Kentucky University

SMS4 - Northern Kentucky University

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

10 JEREMY ERICKSON, TAYLOR UNIVERSITY<br />

<strong>SMS4</strong> S-<strong>SMS4</strong><br />

Rounds PT/CT Pairs Time (s) Mem (MB) Time (s) Mem (MB)<br />

4 1 187.120 230.06 1.510 12.09<br />

2 325.910 467.04 3.009 19.16<br />

3 612.629 640.23 5.299 20.81<br />

4 1011.000 807.10 12.050 28.07<br />

5 1536.049 1286.81 18.519 39.14<br />

6 2204.170 1295.34 18.050 37.65<br />

7 3032.769 1652.99 25.170 76.85<br />

8 4043.800 1960.68 34.179 83.84<br />

9 5251.460 2306.81 45.079 131.16<br />

5 1 2602.820 14457.93 171.680 225.17<br />

2 926.129 860.56 8.259 20.59<br />

3 1768.740 1408.27 12.359 40.31<br />

4 2920.429 1509.54 20.870 59.03<br />

5 4500.359 1929.46 32.859 78.38<br />

6 - - 48.840 94.50<br />

7 - - 69.459 111.22<br />

8 - - 95.439 193.74<br />

9 - - 127.620 210.05<br />

6 1 - - - -<br />

2 2222.860 12344.91 325.750 545.61<br />

3 - - 622.990 734.40<br />

4 - - 1194.339 1106.62<br />

5 - - 2158.129 1327.62<br />

6 - - 3703.400 1909.23<br />

7 - - 6058.989 2572.89<br />

8 - - - -<br />

9 - - - -<br />

7 1 - - - -<br />

2 - - 6082.100 5503.66<br />

3 - - 6968.439 3395.06<br />

Table 5. <strong>SMS4</strong> and S-<strong>SMS4</strong> tested with Magma<br />

rounds (<strong>SMS4</strong>) seems to indicate that for that many rounds, the presence of the<br />

key schedule is necessary. This is not surprising, because with only four rounds,<br />

a relatively simple algebraic process can determine the key, due to the fact that<br />

all the values of Xi are known. Thus, the key schedule provides unnecessary extra<br />

information in the case of four rounds, and seemingly for five as well according to<br />

the data. In the case of S-<strong>SMS4</strong>, removing the key schedule only seems to help,<br />

probably due to its simpler algebraic structure as compared to the full cipher.<br />

5.5. Varied S-box Representations. I also tested with both representations of<br />

the S-box described above, as well as the case of the incomplete model X 2 Y −X = 0<br />

for comparison. Surprisingly, Magma ran out of memory for any representation<br />

other than the fully correct model, even in cases where the system was correct as

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!