Journal on Communications ›› 2018, Vol. 39 ›› Issue (1): 46-55.doi: 10.11959/j.issn.1000-436x.2018011

• Papers • Previous Articles     Next Articles

Improved preimage and pseudo-collision attacks on SM3 hash function

Jian ZOU1,2,Le DONG3   

  1. 1 College of Mathematics and Computer Science,Fuzhou University,Fuzhou 350108,China
    2 Key Lab of Information Security of Network Systems,Fuzhou University,Fuzhou 350108,China
    3 Henan Engineering Laboratory for Big Data Statistical Analysis and Optimal Control,Henan Normal University,Xinxiang 453007,China
  • Revised:2017-11-13 Online:2018-01-01 Published:2018-02-07
  • Supported by:
    The Education and Research Projects for Young Teachers in Fujian Province(JAT170097);The Research Startup Project of Fuzhou University(510150)

Abstract:

A preimage attack on 32-step SM3 hash function and a pseudo-collision attack on 33-step SM3 hash function respectively were shown.32-step preimage attack was based on the differential meet-in-the-middle and biclique technique,while the previously known best preimage attack on SM3 was only 30-step.The 33-step pseudo-collision attack was constructed by using the same techniques.The preimage attack on 32-step SM3 can be computed with a complexity of 2254.5,and a memory of 25.Furthermore,The pseudo-preimage and pseudo-collision attacks on 33-step SM3 by extending the differential characteristic of the 32-step preimage attack were present.The pseudo-collision attack on 33-step SM3 can be computed with a complexity of 2126.7,and a memory of 23.

Key words: SM3 hash function, preimage attack, pseudo-collision attack, differential meet-in-the-middle, biclique

CLC Number: 

No Suggested Reading articles found!