SM3 (hash function)

SM3 is a cryptographic hash function used in the Chinese National Standard. It was published by the State Cryptography Administration (Chinese: 国家密码管理局) on 2010-12-17[1][2] as "GM/T 0004-2012: SM3 cryptographic hash algorithm".[1]

SM3 is mainly used in digital signatures, message authentication codes, and pseudorandom number generators.[3] The algorithm is public[4][5] and is claimed by the China Internet Network Information Center to be like SHA-256 in security and efficiency.[6]

Definitive standards

SM3 is defined in each of:

  • GM/T 0004-2012: SM3 cryptographic hash algorithm[1]
  • GB/T 32905-2016: Information security techniques—SM3 cryptographic hash algorithm[7]
  • ISO/IEC 10118-3:2018—IT Security techniques—Hash-functions—Part 3: Dedicated hash-functions[3]

References

  1. "Announcement No.23 of the State Cryptography Administration" (in Chinese). The Office of Security Commercial Code Administration (OSCCA). 2012-03-21. Archived from the original on 2016-08-14. Retrieved 2016-07-24.
  2. "SM3 cryptographic hash algorithm" (in Chinese). CNNIC. 2013-12-04. Retrieved 2016-07-24.
  3. "The SM3 Cryptographic Hash Function". Internet Engineering Task Force. 2017-11-24. Retrieved 2019-01-21.
  4. "Announcement No.22 of the State Cryptography Administration" (in Chinese). The Office of Security Commercial Code Administration (OSCCA). 2010-12-17. Retrieved 2016-08-06.
  5. "SM3 cryptographic hash algorithm" (PDF) (in Chinese).
  6. "Common Problems" (in Chinese). CNNIC. 2013-12-04. Retrieved 2016-07-24.
  7. Wang Xiaoyun. SM3 Cryptographic Hash Algorithm[J]. Journal of Information Security Research, 2016, 2(11): 983-994.

See also


This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.