Visible to the public Biblio

Filters: Keyword is sponge construction  [Clear All Filters]
2022-06-09
Gupta, Deena Nath, Kumar, Rajendra.  2021.  Sponge based Lightweight Cryptographic Hash Functions for IoT Applications. 2021 International Conference on Intelligent Technologies (CONIT). :1–5.
Hash constructions are used in cryptographic algorithms from very long. Features of Hashes that gives the applications the confidence to use them in security methodologies is “forward secrecy” Forward secrecy comes from one-way hash functions. Examples of earlier hash designs include SHA-3, MD-5, SHA-I, and MAME. Each of these is having their proven record to produce the security for the communication between unconstrained devices. However, this is the era of Internet of Things (IoT) and the requirement of lightweight hash designs are the need of hour. IoT mainly consists of constrained devices. The devices in IoT are having many constrained related to battery power, storage and transmission range. Enabling any security feature in the constrained devices is troublesome. Constrained devices under an IoT environment can work only with less complex and lightweight algorithms. Lightweight algorithms take less power to operate and save a lot of energy of the battery operated devices. SPONGENT, QUARK, HASH-ONE, PHOTON, are some of the well-known lightweight hash designs currently providing security to the IoT devices. In this paper, the authors will present an analysis of the functioning of different lightweight hash designs as well as their suitability to the IoT environment.
2017-09-15
Alley, Joseph, Pieprzyk, Josef.  2016.  State Recovery Attacks Against \$\textbackslashpi\$-cipher. Proceedings of the Australasian Computer Science Week Multiconference. :43:1–43:6.

π-Cipher is one of the twenty-nine candidates in the second round of the CAESAR competition for authenticated ciphers. π-Cipher uses a parallel sponge construction, based upon an ARX permutation. This work shows several state recovery attacks, on up to three rounds. These attacks use known values in the function's bitrate, combined with values found through exhaustive search, to retrieve the remaining values in the internal state. These attacks can break one round, for any variant of π-Cipher, in negligible time. They can also break two or three rounds much faster than exhaustive search on the key, for some variants. However, these attacks only work against version 1 of π-Cipher, due to the differences in the padding function for version 2.0. To fill this gap, this work also includes a one round attack against version 2.0, building upon the distinguisher present in the π-Cipher submission document.