Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

SPONGENT: The Design Space of Lightweight Cryptographic Hashing

Published: 01 October 2013 Publication History
  • Get Citation Alerts
  • Abstract

    The design of secure yet efficiently implementable cryptographic algorithms is a fundamental problem of cryptography. Lately, lightweight cryptography--optimizing the algorithms to fit the most constrained environments--has received a great deal of attention, the recent research being mainly focused on building block ciphers. As opposed to that, the design of lightweight hash functions is still far from being well investigated with only few proposals in the public domain. In this paper, we aim to address this gap by exploring the design space of lightweight hash functions based on the sponge construction instantiated with present-type permutations. The resulting family of hash functions is called spongent. We propose 13 spongent variants--or different levels of collision and (second) preimage resistance as well as for various implementation constraints. For each of them, we provide several ASIC hardware implementations--ranging from the lowest area to the highest throughput. We make efforts to address the fairness of comparison with other designs in the field by providing an exhaustive hardware evaluation on various technologies, including an open core library. We also prove essential differential properties of spongent permutations, give a security analysis in terms of collision and preimage resistance, as well as study in detail dedicated linear distinguishers.

    Cited By

    View all
    • (2024)Security of Electrical, Optical, and Wireless On-chip Interconnects: A SurveyACM Transactions on Design Automation of Electronic Systems10.1145/363111729:2(1-41)Online publication date: 14-Feb-2024
    • (2024)Fault-tolerant and error-correcting 4-bit S-boxes for cryptography applications with multiple errors detectionThe Journal of Supercomputing10.1007/s11227-023-05530-780:2(1464-1490)Online publication date: 1-Jan-2024
    • (2024)BBB security for 5-round even-Mansour-based key-alternating Feistel ciphersDesigns, Codes and Cryptography10.1007/s10623-023-01288-492:1(13-49)Online publication date: 1-Jan-2024
    • Show More Cited By

    Index Terms

    1. SPONGENT: The Design Space of Lightweight Cryptographic Hashing
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image IEEE Transactions on Computers
        IEEE Transactions on Computers  Volume 62, Issue 10
        October 2013
        209 pages

        Publisher

        IEEE Computer Society

        United States

        Publication History

        Published: 01 October 2013

        Author Tags

        1. Hardware
        2. Hash function
        3. Photonics
        4. RFID
        5. Resistance
        6. Standards
        7. lightweight cryptography
        8. low-cost cryptography
        9. low-power design
        10. present
        11. sponge construction
        12. spongent

        Qualifiers

        • Research-article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Security of Electrical, Optical, and Wireless On-chip Interconnects: A SurveyACM Transactions on Design Automation of Electronic Systems10.1145/363111729:2(1-41)Online publication date: 14-Feb-2024
        • (2024)Fault-tolerant and error-correcting 4-bit S-boxes for cryptography applications with multiple errors detectionThe Journal of Supercomputing10.1007/s11227-023-05530-780:2(1464-1490)Online publication date: 1-Jan-2024
        • (2024)BBB security for 5-round even-Mansour-based key-alternating Feistel ciphersDesigns, Codes and Cryptography10.1007/s10623-023-01288-492:1(13-49)Online publication date: 1-Jan-2024
        • (2023)End-to-End Security for Distributed Event-driven Enclave Applications on Heterogeneous TEEsACM Transactions on Privacy and Security10.1145/359260726:3(1-46)Online publication date: 26-Jun-2023
        • (2022)A Secure and Efficient Access Control Scheme for Shared IoT Devices over BlockchainMobile Information Systems10.1155/2022/44964862022Online publication date: 1-Jan-2022
        • (2022)Multi-user BBB security of public permutations based MACCryptography and Communications10.1007/s12095-022-00571-w14:5(1145-1177)Online publication date: 1-Sep-2022
        • (2022)Simplified MITM Modeling for Permutations: New (Quantum) AttacksAdvances in Cryptology – CRYPTO 202210.1007/978-3-031-15982-4_24(717-747)Online publication date: 15-Aug-2022
        • (2020)Design Space Exploration for Ultra-Low-Energy and Secure IoT MCUsACM Transactions on Embedded Computing Systems10.1145/338444619:3(1-34)Online publication date: 18-May-2020
        • (2020)BBB Secure Nonce Based MAC Using Public PermutationsProgress in Cryptology - AFRICACRYPT 202010.1007/978-3-030-51938-4_9(172-191)Online publication date: 20-Jul-2020
        • (2019)VRASEDProceedings of the 28th USENIX Conference on Security Symposium10.5555/3361338.3361437(1429-1446)Online publication date: 14-Aug-2019
        • Show More Cited By

        View Options

        View options

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media