Volume 44 Issue 6
Jun.  2018
Turn off MathJax
Article Contents
DU Pei, WANG Weike, HE Zhanhong, et al. Lightweight hash function based on affine transformation S-box[J]. Journal of Beijing University of Aeronautics and Astronautics, 2018, 44(6): 1185-1193. doi: 10.13700/j.bh.1001-5965.2017.0311(in Chinese)
Citation: DU Pei, WANG Weike, HE Zhanhong, et al. Lightweight hash function based on affine transformation S-box[J]. Journal of Beijing University of Aeronautics and Astronautics, 2018, 44(6): 1185-1193. doi: 10.13700/j.bh.1001-5965.2017.0311(in Chinese)

Lightweight hash function based on affine transformation S-box

doi: 10.13700/j.bh.1001-5965.2017.0311
Funds:

National Natural Science Foundation of China 61232009

National Natural Science Foundation of China 60973106

More Information
  • Corresponding author: WANG Xiang, E-mail:wxiang@buaa.edu.cn
  • Received Date: 15 May 2017
  • Accepted Date: 29 Dec 2017
  • Publish Date: 20 Jun 2018
  • Linear layer of lightweight hash functions is ordinarily too simple to resist statistical saturation attack. A novel lightweight hash function is proposed, which is based on the sponge structure and inspired by affine transformation S-box. The affine transformation S-box inherit the excellent cryptographic properties of original S-box, and offset lack of simple linear layer to a great extent as well. The original 4 bit S-box is selected by computing numbers of differential pairs with the largest differential probability, masks with the best linear approximation and maximum branch number of optimal S-box affine equivalent classes. Security of holistic and internal primitives is analyzed with differential and linear cryptanalysis, and especially statistical saturation attack.The control logic of affine transformation structure and the serial/parallel hardware architecture are designed and synthesized by Design Compiler. The results show that in case of adding a few control logic, the lightweight hash function with affine transformation S-box increases difficulty of tracing specific bit in diffusion trail, that is, structures of affine transformations increase confusion of linear diffusion layer and improve the ability against statistical saturation attack.

     

  • loading
  • [1]
    MURAMATSU J, MIYAKE S.Hash property and fixed-rate universal coding theorems[J].IEEE Information Theory Society, 2010, 56(6):2688-2698. doi: 10.1109/TIT.2010.2046214
    [2]
    SAM L, SAM A, PATRICK V T, et al.Wearable flexible lightweight modular RFID tag with intergrated energy harvester[J].IEEE Transactions on Microwave Theory and Techniques, 2016, 64(7):2304-2314. doi: 10.1109/TMTT.2016.2573274
    [3]
    IGNACIO A B, CLAUDIA F U, RENE C, et al.Design and implementation of a non-pipelined MD5 hardware architecture using a new functional description[J].IEICE Transactions on Information and Systems, 2008, E91-D(10):2519-2523. doi: 10.1093/ietisy/e91-d.10.2519
    [4]
    HILARIE O.Recent parables in cryptography[J].IEEE Internet Computing, 2014, 18(1):82-86. doi: 10.1109/MIC.2014.13
    [5]
    WILLIAM E B.A new hash competition[J].IEEE Security & Privacy, 2008, 6(3):60-62. http://ieeexplore.ieee.org/document/4530402/
    [6]
    AUMASSON J P, HENZEN L, MEIER W, et al.Quark:A lightweight hash[J].Journal of Cryptology, 2013, 26(2):313-339. doi: 10.1007/s00145-012-9125-6
    [7]
    DING L, JIN C H, GUAN J.New state recovery attacks on the Grain v1 stream cipher[J].China Communication, 2016, 13(11):180-188. doi: 10.1109/CC.2016.7781728
    [8]
    CANNIōRE D, DUNKELMAN O, KNEŽEVIC'M. KATAN and KTANTAN: A family of small and efficient hardware-oriented block ciphers[C]//Proceedings of 11th International Workshop on Cryptographic Hardware and Embedded Systems. Berlin: Springer, 2009: 272-288.
    [9]
    GUO J, PEYRIN T, POSCHMANN A, et al. The PHOTON family of lightweight hash functions[C]//Advances in Cryptology-CRYPTO. Berlin: Springer, 2011: 222-239.
    [10]
    ISSAM H, KAMAL E S, EZZ E M, et al.High-speed AES encryptor with efficient merging techniques[J].IEEE Embedded Systems Letters, 2010, 2(3):67-71. doi: 10.1109/LES.2010.2052401
    [11]
    BOGDANOV A, KNEZENIV M, LEANDER G.SPONGENT:The design space of lightweight cryptographic hashing[J].IEEE Transactions on Computers, 2013, 62(10):2041-2053. doi: 10.1109/TC.2012.196
    [12]
    BOGDANOV A, KNEZENIV M, LEANDER G. PRESENT: An ultra lightweight block cipher[C]//Proceedings of 9th International Workshop on Cryptographic Hardware and Embedded Systems. Berlin: Springer, 2007: 450-466.
    [13]
    COLLARD B, STANDAERT F X. A statistical saturation attack against the block cipher PRESENT[C]//The Cryptographers Track at RSA Conference 2009. Berilin: Springer, 2009: 195-211.
    [14]
    CHARANJIT S J, ANINDYA C P.Provably good codes for Hash function design[J].IEEE Transactions on Information Theory, 2009, 55(1):33-45. http://ieeexplore.ieee.org/document/4729745/
    [15]
    BERTONI G, DAEMEN J, PEETERS M. Sponge based pseudo-random number generators[C]//Proceedings of 12th International Conference Cryptographic Hardware and Embedded Systems. Berlin: Springer, 2010: 33-47.
    [16]
    LIM C, KORKISHKO T. MCrypton: A lightweight block cipher for security of low-cost RFID tags and sensors[C]//Information Security Applications: 6th International Workshop, WISA 2005. Berlin: Springer, 3786: 243-258.
    [17]
    LEANDER G, POSCHMANN A. On the classification of 4 bit S-BOX[C]//Arithmetic of Finite Fields: First International Workshop, WAIFI 2007. Berlin: Springer, 2007: 159-176.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(9)  / Tables(7)

    Article Metrics

    Article views(693) PDF downloads(363) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return