LAUSR.org creates dashboard-style pages of related content for over 1.5 million academic articles. Sign Up to like articles & get recommendations!

Improved cryptanalysis of step-reduced SM3

Photo by nampoh from unsplash

SM3 is the Chinese hash standard and is standardized in GB/T 32905-2016 [1]. As a hash function, it must fulfill three security requirements, collision resistance, preimage resistance, and second preimage… Click to show full abstract

SM3 is the Chinese hash standard and is standardized in GB/T 32905-2016 [1]. As a hash function, it must fulfill three security requirements, collision resistance, preimage resistance, and second preimage resistance. During the ongoing evaluation, it is believed that whenever the hash function behaves differently from a random function, it is considered as the hash function’s weakness. In recent years, the analysis has not only been limited to the classical security requirements, but also in the near-collision, boomerang distinguisher, and (semi-)free-start collision. Most of the previous preimage attacks on SM3 [2, 3] are either without padding or padding is not present from the first step. The best boomerang attack on SM3 covers 37 steps [4, 5]. In this article, we focus on the preimage attack from the first step, with message padding. A preimage attack on 30-step SM3 is proposed. Furthermore, we improve the 37-step boomerang attack and extend it to the 38-step boomerang attack. A summary of the previous results and along with our owns is given in Table 1.

Keywords: boomerang attack; step; preimage; hash function; sm3

Journal Title: Science China Information Sciences
Year Published: 2017

Link to full text (if available)


Share on Social Media:                               Sign Up to like & get
recommendations!

Related content

More Information              News              Social Media              Video              Recommended



                Click one of the above tabs to view related content.