Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Definitive standards  





2 References  





3 See also  














SM3 (hash function)






Español
Русский

 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


SM3
General
DesignersNational Cryptography Administration
First published2010

ShangMi 3 (SM3) is a cryptographic hash function used in the Chinese National Standard. It was published by the National Cryptography Administration (Chinese: 国家密码管理局) on 2010-12-17[1][2] as "GM/T 0004-2012: SM3 cryptographic hash algorithm".[1]

SM3 is used for implementing digital signatures, message authentication codes, and pseudorandom number generators.[3] The algorithm is public[4][5] and is considered similar to SHA-256 in security and efficiency.[6] SM3 is used with Transport Layer Security.[7]

Definitive standards[edit]

SM3 is defined in each of:

References[edit]

  1. ^ a b c "Announcement No.23 of the State Cryptography Administration" (in Chinese (China)). The Office of Security Commercial Code Administration (OSCCA). 2012-03-21. Archived from the original on 2016-08-14. Retrieved 2016-07-24.
  • ^ "SM3 cryptographic hash algorithm" (in Chinese (China)). CNNIC. 2013-12-04. Archived from the original on 2016-09-19. Retrieved 2016-07-24.
  • ^ a b "The SM3 Cryptographic Hash Function". Internet Engineering Task Force. 2018-01-08. Retrieved 2023-11-16.
  • ^ "Announcement No.22 of the State Cryptography Administration" (in Chinese (China)). The Office of Security Commercial Code Administration (OSCCA). 2010-12-17. Retrieved 2016-08-06.
  • ^ "SM3 cryptographic hash algorithm" (PDF) (in Chinese (China)).
  • ^ "An Efficient and Low-Power Design of the SM3 Hash Algorithm for IoT". Electronics. 2019-09-11. Retrieved 2021-02-11.
  • ^ Yang, P (March 2021). RFC 8998. IETF. doi:10.17487/RFC8998. Retrieved 2022-07-30.
  • ^ Wang Xiaoyun. SM3 Cryptographic Hash Algorithm[J]. Journal of Information Security Research, 2016, 2(11): 983-994.
  • See also[edit]


  • t
  • e

  • Retrieved from "https://en.wikipedia.org/w/index.php?title=SM3_(hash_function)&oldid=1185422138"

    Categories: 
    Cryptographic hash functions
    Checksum algorithms
    Cryptography stubs
    Hidden categories: 
    CS1 Chinese (China)-language sources (zh-cn)
    Articles with short description
    Short description matches Wikidata
    Articles containing Chinese-language text
    All stub articles
     



    This page was last edited on 16 November 2023, at 17:06 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki