通信学报 ›› 2018, Vol. 39 ›› Issue (1): 46-55.doi: 10.11959/j.issn.1000-436x.2018011

• 学术论文 • 上一篇    下一篇

对缩减轮数SM3散列函数改进的原像与伪碰撞攻击

邹剑1,2,董乐3   

  1. 1 福州大学数学与计算机科学学院,福建 福州 350108
    2 福州大学网络系统信息安全重点实验室,福建 福州 350108
    3 河南师范大学大数据统计分析与优化控制河南工程实验室,河南 新乡 453007
  • 修回日期:2017-11-13 出版日期:2018-01-01 发布日期:2018-02-07
  • 作者简介:邹剑(1985-),男,福建福州人,博士,福州大学讲师,主要研究方向为散列函数和分组密码的分析。|董乐(1980-),男,河南新乡人,博士,河南师范大学副教授,主要研究方向为散列函数和分组密码的分析。
  • 基金资助:
    福建省中青年教师教育科研基金资助项目(JAT170097);福州大学科研启动基金资助项目(510150)

Improved preimage and pseudo-collision attacks on SM3 hash function

Jian ZOU1,2,Le DONG3   

  1. 1 College of Mathematics and Computer Science,Fuzhou University,Fuzhou 350108,China
    2 Key Lab of Information Security of Network Systems,Fuzhou University,Fuzhou 350108,China
    3 Henan Engineering Laboratory for Big Data Statistical Analysis and Optimal Control,Henan Normal University,Xinxiang 453007,China
  • Revised:2017-11-13 Online:2018-01-01 Published:2018-02-07
  • Supported by:
    The Education and Research Projects for Young Teachers in Fujian Province(JAT170097);The Research Startup Project of Fuzhou University(510150)

摘要:

提出了对SM3散列函数32轮的原像攻击和33轮的伪碰撞攻击。利用差分中间相遇攻击与biclique技术改进了对SM3的原像分析结果,将攻击结果从之前的30轮提高到了32轮。基于上述方法,通过扩展32轮原像攻击中的差分路径,对SM3构造了33轮的伪碰撞攻击。以2254.5的时间复杂度与25的空间复杂度构造了对SM3的32轮原像攻击,并以2126.7的时间复杂度与23的空间复杂度构造了对SM3的33轮伪碰撞攻击。

关键词: SM3散列函数, 原像攻击, 伪碰撞攻击, 差分中间相遇攻击, biclique

Abstract:

A preimage attack on 32-step SM3 hash function and a pseudo-collision attack on 33-step SM3 hash function respectively were shown.32-step preimage attack was based on the differential meet-in-the-middle and biclique technique,while the previously known best preimage attack on SM3 was only 30-step.The 33-step pseudo-collision attack was constructed by using the same techniques.The preimage attack on 32-step SM3 can be computed with a complexity of 2254.5,and a memory of 25.Furthermore,The pseudo-preimage and pseudo-collision attacks on 33-step SM3 by extending the differential characteristic of the 32-step preimage attack were present.The pseudo-collision attack on 33-step SM3 can be computed with a complexity of 2126.7,and a memory of 23.

Key words: SM3 hash function, preimage attack, pseudo-collision attack, differential meet-in-the-middle, biclique

中图分类号: 

No Suggested Reading articles found!