Preimage attacks on step-reduced SM3 hash function

  • Authors:
  • Jian Zou;Wenling Wu;Shuang Wu;Bozhan Su;Le Dong

  • Affiliations:
  • State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, P.R. China,Graduate University of Chinese Academy of Sciences, Beijing, P.R. China;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, P.R. China;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, P.R. China;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, P.R. China;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, P.R. China

  • Venue:
  • ICISC'11 Proceedings of the 14th international conference on Information Security and Cryptology
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper proposes a preimage attack on SM3 hash function reduced to 30 steps. SM3 is an iterated hash function based on the Merkle-Damgård design. It is a hash function used in applications such as the electronic certification service system in China. Our cryptanalysis is based on the Meet-in-the-Middle (MITM) attack. We utilize several techniques such as initial structure, partial matching and message compensation to improve the standard MITM preimage attack. Moreover, we use some observations on the SM3 hash function to optimize the computation complexity. Overall, a preimage of 30 steps SM3 hash function can be computed with a complexity of 2249 SM3 compression function computation, and requires a memory of 216. As far as we know, this is yet the first preimage result on the SM3 hash function.