Skip to main content

Distributed Implementation of SM4 Block Cipher Algorithm Based on SPDZ Secure Multi-party Computation Protocol

  • Conference paper
  • First Online:
Data Science (ICPCSEE 2023)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1879))

  • 298 Accesses

Abstract

SM4 is a block cipher algorithm among Chinese commercial cryptographic algorithms, which is advanced in terms of efficiency and theoretical security and has become national and international standards successively. However, existing literature shows that SM4 was not designed with an emphasis on key storage, which means that in today’s world where a single trusted hardware device with the built-in key faces challenges such as vulnerability, high cost, and unreliability, the usability of SM4 may be limited. Therefore, this paper proposes an implementation scheme for SM4 based on secure multi-party computation (MPC) technology. The scheme involves dispensing the key among multiple users’ devices in a distributed manner, and when using the SM4 algorithm for encryption, multiple users perform joint computation without opening the full key. Specifically, this paper employs the MP-SPDZ framework, which satisfies security requirements in the presence of a dishonest majority of active adversaries. In view of the fact that this framework can only perform basic linear operations such as addition and multiplication, this paper focuses on the algebraic analysis of Sbox, which is the only non-linear component in SM4, and reconstructs it using the bit decomposition method. Furthermore, this paper demonstrates the conversion between the SM4-Sbox field \(GF(2^8)\) and the SPDZ parameter field \(GF(2^{40})\) through the isomorphic mapping, making it possible to perform joint calculations throughout the entire SM4 algorithm. Complexity analysis shows that this scheme has advantages in terms of data storage and communication volume, reaching a level of usability.

Supported by the National Natural Science Foundation of China under Grant No. 61907042 and Beijing Natural Science Foundation under Grant No.4194090.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Aaraj, N., Raghunathan, A., Jha, N.K.: Analysis and design of a hardware/software trusted platform module for embedded systems. ACM Trans. Embedded Comput. Syst. (TECS) 8(1), 1–31 (2009)

    Google Scholar 

  2. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, pp. 351–371 (2019)

    Google Scholar 

  3. Bogdanov, D., Laur, S., Willemson, J.: Sharemind: a framework for fast privacy-preserving computations. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 192–206. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-88313-5_13

    Chapter  Google Scholar 

  4. Chaum, D., Crépeau, C., Damgard, I.: Multiparty unconditionally secure protocols. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, pp. 11–19 (1988)

    Google Scholar 

  5. Chen, J.: A note on the impossible differential attacks on block cipher SM4. In: 2016 12th International Conference on Computational Intelligence and Security (CIS), pp. 551–554. IEEE (2016)

    Google Scholar 

  6. Cramer, R., Damgård, I., Escudero, D., Scholl, P., Xing, C.: SPD\(\mathbb{Z}_{2^k}\): efficient MPC mod \(2^k\) for dishonest majority. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10992, pp. 769–798. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96881-0_26

    Chapter  Google Scholar 

  7. Damgård, I., Keller, M., Larraia, E., Miles, C., Smart, N.P.: Implementing AES via an actively/covertly secure dishonest-majority MPC protocol. In: Visconti, I., De Prisco, R. (eds.) SCN 2012. LNCS, vol. 7485, pp. 241–263. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32928-9_14

    Chapter  Google Scholar 

  8. Damgård, I., Keller, M., Larraia, E., Pastro, V., Scholl, P., Smart, N.P.: Practical covertly secure MPC for dishonest majority – or: breaking the SPDZ limits. In: Crampton, J., Jajodia, S., Mayes, K. (eds.) ESORICS 2013. LNCS, vol. 8134, pp. 1–18. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40203-6_1

    Chapter  Google Scholar 

  9. Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643–662. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_38

    Chapter  Google Scholar 

  10. Durak, F.B., Guajardo, J.: Improving the efficiency of AES protocols in multi-party computation. In: Borisov, N., Diaz, C. (eds.) FC 2021. LNCS, vol. 12674, pp. 229–248. Springer, Heidelberg (2021). https://doi.org/10.1007/978-3-662-64322-8_11

    Chapter  Google Scholar 

  11. Escudero, D., Xing, C., Yuan, C.: More efficient dishonest majority secure computation over \(Z_{2^k}\) via Galois rings. In: Advances in Cryptology-CRYPTO 2022: 42nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15–18, 2022, Proceedings, Part I, pp. 383–412. Springer (2022). https://doi.org/10.1007/978-3-031-15802-5_14

  12. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game, or a completeness theorem for protocols with honest majority. In: Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, pp. 307–328 (2019)

    Google Scholar 

  13. Keller, M.: Mp-spdz: A versatile framework for multi-party computation. In: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, pp. 1575–1590 (2020)

    Google Scholar 

  14. Keller, M., Orsini, E., Rotaru, D., Scholl, P., Soria-Vazquez, E., Vivek, S.: Faster secure multi-party computation of AES and DES using lookup tables. In: Gollmann, D., Miyaji, A., Kikuchi, H. (eds.) ACNS 2017. LNCS, vol. 10355, pp. 229–249. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-61204-1_12

    Chapter  Google Scholar 

  15. Keller, M., Pastro, V., Rotaru, D.: Overdrive: making SPDZ great again. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 158–189. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_6

    Chapter  Google Scholar 

  16. Kocher, P., et al.: Spectre attacks: exploiting speculative execution. Commun. ACM 63(7), 93–101 (2020)

    Article  Google Scholar 

  17. Lidl, R., Niederreiter, H.: Finite fields. No. 20, Cambridge University Press (1997)

    Google Scholar 

  18. Liu, F., et al.: Analysis of the SMS4 block cipher. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 158–170. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-73458-1_13

    Chapter  Google Scholar 

  19. Liu, Y., Liang, H., Wang, W., Wang, M.: New linear cryptanalysis of Chinese commercial block cipher standard SM4. Security and Communication Networks 2017 (2017)

    Google Scholar 

  20. Miao, X., Guo, C., Wang, M., Wang, W.: How fast can SM4 be in software? In: Deng, Y., Yung, M. (eds.) Information Security and Cryptology, pp. 3–22. Springer Nature Switzerland, Cham (2023). https://doi.org/10.1007/978-3-031-26553-2_1

    Chapter  Google Scholar 

  21. Micali, S., Goldreich, O., Wigderson, A.: How to play any mental game. In: Proceedings of the Nineteenth ACM Symposium on Theory of Computing, STOC. pp. 218–229. ACM New York, NY, USA (1987)

    Google Scholar 

  22. Songhori, E.M., Hussain, S.U., Sadeghi, A.R., Schneider, T., Koushanfar, F.: TinyGarble: highly compressed and scalable sequential garbled circuits. In: 2015 IEEE Symposium on Security and Privacy, pp. 411–428. IEEE (2015)

    Google Scholar 

  23. of State Commercial Cipher Administration, O.: SMS4cipher for WLAN products (2006)

    Google Scholar 

  24. Tischer, M., et al.: Users really do plug in USB drives they find. In: 2016 IEEE Symposium on Security and Privacy (SP), pp. 306–319. IEEE (2016)

    Google Scholar 

  25. Wang, R., Guo, H., Lu, J., Liu, J.: Cryptanalysis of a white-box sm4 implementation based on collision attack. IET Inf. Secur. 16(1), 18–27 (2022)

    Article  Google Scholar 

  26. Wilkins, R., Richardson, B.: UEFI secure boot in modern computer security solutions. In: UEFI forum, pp. 1–10 (2013)

    Google Scholar 

  27. Yao, A.C.: Protocols for secure computations. In: 23rd Annual Symposium on Foundations of Computer Science (SFCS 1982), pp. 160–164. IEEE (1982)

    Google Scholar 

  28. Zhang, J., Wu, W., Zheng, Y.: Security of SM4 against (Related-Key) differential cryptanalysis. In: Bao, F., Chen, L., Deng, R.H., Wang, G. (eds.) ISPEC 2016. LNCS, vol. 10060, pp. 65–78. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-49151-6_5

    Chapter  Google Scholar 

Download references

Acknowledgements

This work is supported by the National Natural Science Foundation of China under Grant No. 61907042 and Beijing Natural Science Foundation under Grant No.4194090.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Maoning Wang .

Editor information

Editors and Affiliations

A Appendix

A Appendix

Table 2. Algebraic Expression of Sbox

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ma, X., Wang, M., Kang, Z. (2023). Distributed Implementation of SM4 Block Cipher Algorithm Based on SPDZ Secure Multi-party Computation Protocol. In: Yu, Z., et al. Data Science. ICPCSEE 2023. Communications in Computer and Information Science, vol 1879. Springer, Singapore. https://doi.org/10.1007/978-981-99-5968-6_20

Download citation

  • DOI: https://doi.org/10.1007/978-981-99-5968-6_20

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-99-5967-9

  • Online ISBN: 978-981-99-5968-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics