【24h】

Quark: A Lightweight Hash

机译:夸克:轻量级哈希

获取原文
获取原文并翻译 | 示例

摘要

The need for lightweight cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFID protocols. However not many designs are available, and the ongoing SHA-3 Competition probably won't help, as it concerns general-purpose designs and focuses on software performance. In this paper, we thus propose a novel design philosophy for lightweight hash functions, based on a single security level and on the sponge construction, to minimize memory requirements. Inspired by the lightweight ciphers Grain and KATAN, we present the hash function family Quark, composed of the three instances U-Quark, D-Quark, and t-Quark. Hardware benchmarks show that Quark compares well to previous lightweight hashes. For example, our lightest instance U-QUARK con-jecturally provides at least 64-bit security against all attacks (collisions, multicollisions, distinguishers, etc.), fits in 1379 gate-equivalents, and consumes in average 2.44 μW at 100 kHz in 0.18 μm ASIC. For 112-bit security, we propose T-QuARK, which we implemented with 2296 gate-equivalents.
机译:应用程序设计师已经反复表达了对轻量级密码哈希函数的需求,特别是对于实现RFID协议。但是,可用的设计不多,正在进行的SHA-3竞争可能会无济于事,因为它涉及通用设计并关注软件性能。因此,在本文中,我们基于单个安全级别和海绵结构,提出了一种针对轻量哈希函数的新颖设计理念,以最大程度地减少内存需求。受轻量级密码Grain和KATAN的启发,我们提出了哈希函数族Quark,该族由U-Quark,D-Quark和t-Quark这三个实例组成。硬件基准测试表明,Quark与以前的轻量级哈希值比较好。例如,我们最轻的实例U-QUARK可以推测至少提供64位安全性来抵御所有攻击(碰撞,多碰撞,区分器等),适合1379门等效,并且在100 kHz时平均消耗2.44μW。 0.18μmASIC。对于112位安全性,我们提出了T-QuARK,并用2296门等效功能实现了该功能。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号