SM3 (hash function)

Source: Wikipedia, the free encyclopedia.
SM3
General
DesignersNational Cryptography Administration
First published2010

ShangMi 3 (SM3) is a cryptographic hash function used in the Chinese National Standard. It was published by the National Cryptography Administration (Chinese: 国家密码管理局) on 2010-12-17[1][2] as "GM/T 0004-2012: SM3 cryptographic hash algorithm".[1]

SM3 is used for implementing

SHA-256 in security and efficiency.[6] SM3 is used with Transport Layer Security.[7]

Definitive standards

SM3 is defined in each of:

References

  1. ^ a b c "Announcement No.23 of the State Cryptography Administration" (in Chinese (China)). The Office of Security Commercial Code Administration (OSCCA). 2012-03-21. Archived from the original on 2016-08-14. Retrieved 2016-07-24.
  2. CNNIC. 2013-12-04. Archived from the original
    on 2016-09-19. Retrieved 2016-07-24.
  3. ^ a b "The SM3 Cryptographic Hash Function". Internet Engineering Task Force. 2018-01-08. Retrieved 2023-11-16.
  4. ^ "Announcement No.22 of the State Cryptography Administration" (in Chinese (China)). The Office of Security Commercial Code Administration (OSCCA). 2010-12-17. Retrieved 2016-08-06.
  5. ^ "SM3 cryptographic hash algorithm" (PDF) (in Chinese (China)).
  6. ^ "An Efficient and Low-Power Design of the SM3 Hash Algorithm for IoT". Electronics. 2019-09-11. Retrieved 2021-02-11.
  7. . Retrieved 2022-07-30.
  8. ^ Wang Xiaoyun. SM3 Cryptographic Hash Algorithm[J]. Journal of Information Security Research, 2016, 2(11): 983-994.

See also