CN104954141A - Lightweight hash function hvh coding technology - Google Patents

Lightweight hash function hvh coding technology Download PDF

Info

Publication number
CN104954141A
CN104954141A CN201510407973.1A CN201510407973A CN104954141A CN 104954141 A CN104954141 A CN 104954141A CN 201510407973 A CN201510407973 A CN 201510407973A CN 104954141 A CN104954141 A CN 104954141A
Authority
CN
China
Prior art keywords
hvh
function
internal state
lightweight
bit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510407973.1A
Other languages
Chinese (zh)
Inventor
代学俊
黄玉划
刘宁钟
曾庆喜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Aeronautics and Astronautics
Original Assignee
Nanjing University of Aeronautics and Astronautics
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Aeronautics and Astronautics filed Critical Nanjing University of Aeronautics and Astronautics
Priority to CN201510407973.1A priority Critical patent/CN104954141A/en
Publication of CN104954141A publication Critical patent/CN104954141A/en
Pending legal-status Critical Current

Links

Landscapes

  • Medicines Containing Antibodies Or Antigens For Use As Internal Diagnostic Agents (AREA)

Abstract

The invention provides a lightweight Hash function HVH based on the Sponge structure and lightweight block cipher VH, and applies to the field of wireless communication and information security. HVH supports message digest with three different lengths including 72 bit, 88 bit and 128 bit. Differential cryptanalysis, linear analysis, impossible differential cryptanalysis, anti-collision and anti-second-preimage analysis and the like prove that HVH series algorithms meet the security requirement of lightweight ciphers. Hardware implementation of SPONGENT-88 requires 1,257 GE, hardware implementation of HVH-88 requires 1,863 GE, and the hardware requirements of the lightweight ciphers are met. Software test proves that the software efficiency of the HVH-88 is 15 times of that of the SPONGENT-88; generally speaking, the HVH-88 is better than the SPONGENT-88, can meet the hardware use requirements in environments such as RFID (radio frequency identification) and the like where resources are limited extremely, can further meet the software implementation requirements in environments such as an embedded type, a single chip microcomputer and the like, and has wider application range. HVH is mainly used for security certification of a low-cost embedded mobile terminal in wireless communication.

Description

Lightweight Hash function HVH coding techniques
One, technical field
The present invention is a kind of lightweight Hash function in secure communication field, is mainly used in the safety certification of low cost embedded mobile terminal in radio communication.
Two, background technology
Along with the development of radio network technique, information is deep into the various aspects of our life.Common Hash function is difficult to meet resource-constrained mobile terminal, needs lightweight Hash function, to meet the demand of the resource-constrained terminals such as software and hardware, computing capability and energy consumption.
Current, the research of lightweight Hash function is very hot, have devised a lot of lightweight Hash functions, more representative as SPONGENT.SPONGENT is a kind of lightweight Hash function that A.Bogdanov etc. proposes on CHES 2011.During its design, iteration structure adopts Sponge structure, and compression function adopts lightweight block cipher PRESENT.This design can improve the implementation efficiency of hardware greatly.This algorithm can provide 5 kinds of different length of summarizations such as 88,128,160,224 and 256, and their hardware implementing GE number is respectively 1237,1831,2406,3220 and 3639.This algorithm is the very outstanding lightweight Hash function of a kind of hardware implementation efficiency, but it have employed the compression function design of PRESENT type, and a large amount of bit manipulations makes its software simulating efficiency very low.At present, most of lightweight Hash function, towards hardware designs, does not take into account software efficiency, is difficult to meet the environment such as some such as embedded, single-chip microcomputers to the demand of software simulating.
Lightweight Hash function HVH function of the present invention is on the basis meeting fail safe, and improve software efficiency and taken into account hardware efficiency, the scope of application is wider.
Three, summary of the invention
[goal of the invention]
In order to make up the deficiency of existing algorithm, the invention provides a kind of lightweight Hash function HVH, to solve the overall efficiency problem of existing lightweight Hash function, improving the effectiveness of low cost embedded mobile terminal in secure wireless communication.
[technical scheme]
Lightweight Hash function HVH of the present invention adopts Sponge iteration structure and lightweight block cipher VH as compression function.HVH has three kinds of different versions, and corresponding eap-message digest length is respectively 72bit, 88bit and 128bit, and iteration wheel number is R=18.It is 72bit that HVH-72 exports length of summarization, has 2 64antigen as attacking ability; It is 88bit that HVH-88 exports length of summarization, has 2 80antigen as attacking ability; It is 128bit that HVH-128 exports length of summarization, has 2 120antigen as attacking ability.When specific design, due to b=r+c >=n, the length b that we get internal state B is 128bit, and throughput r is 8bit, and capacity c is 120bit.To HVH function, the iteration that we adopt 18 to take turns.HVH function is made up of following three parts:
(1) initialization function:
Internal state B and eap-message digest m is divided into several r bit to divide into groups, and internal state is initialized as 0.
(2) absorption stage:
For i=1 to R do
B ← m [ i ] ⊕ B [ 0 ]
B←sBoxLayer(B)
B←pLayer(B)
End For
Wherein, B ← A represents and upgrades B with A, represent XOR by turn.R bit before the grouping of the message of r bit and internal state is carried out XOR, then with compression function F, internal state is upgraded, until all message groupings absorb complete.Compression function F, based on lightweight block cipher VH, upgrades the internal state B of HVH function by the S box conversion of sBoxLayer and the P displacement of pLayer.
● sBoxLayer (B): the producing method of the pseudo-random transformation table of VH algorithm is, first calculates T (α)=" | 256sin (α) | ", wherein represents " " rounding operation downwards; In order to produce unduplicated 256 bytes, the value of α, by 1 to 30000, runs into the eliminating of repetition, until produce all unduplicated 256 bytes.Map table S [256] is a pseudo-random permutation of 256 bytes, is obtained by byte rotation in T: S [T (β)]=T (β+1), S [T (255)]=T (0); Wherein 0≤β≤254.State B is carried out pseudo-random transformation, namely pseudo-random transformation is carried out to each byte encryption S box of B: m i(j)=S [b i-1(j)]; Wherein i is from 1 to R, m ij () represents m ia jth byte, 0≤j≤15.
● pLayer (B): the data through S box pseudo-random transformation are carried out P displacement.Here a distortion of VH algorithm permutation function is adopted, 128bit data are lined up the matrix of 16*8bit, the order of the data of 128bit by clinodiagonal is rearranged, the jth row data that permutation function exports are data of a kth bit of (j+k) mod 16 bytes of input, wherein 0≤j≤15,0≤k≤7, mod represents the computing that rems.
(3) stage is squeezed:
For i=1 to R do
h(i)←B[0]
B←sBoxLayer(B)
B←pLayer(B)
End For
The front r bit of internal state returns as output, then upgrades internal state with compression function F, and till obtaining the returning of n bit, n bit now returns and is final eap-message digest.
[beneficial effect]
Lightweight Hash function HVH of the present invention adopts Sponge iteration structure and lightweight block cipher VH as compression function.HVH function has three kinds of different versions, and corresponding eap-message digest length is respectively 72bit, 88bit and 128bit, and iteration wheel number is R=18.Compared with prior art, the beneficial effect of HVH shows following several respects.
(1) software efficiency: be i7-3610QM, dominant frequency 2.3GHz at Intel (R), Core (TM), CPU, test under internal memory 8GB, C language programmed environment, the efficiency of lightweight Hash function HVH-72, HVH-88, HVH-128 and SPONGENT-88 is respectively 2.1964Mb/s, 2.2234Mb/s, 2.2187Mb/s and 0.1442Mb/s, as shown in table 1.As can be seen here, the software efficiency of HVH series of functions is 15 times of SPONGENT software efficiency, is obviously better than lightweight Hash function SPONGENT.
Table 1
(2) hardware efficiency: although the GE number needed for the hardware implementing of HVH series of functions is greater than SPONGENT-88, meet the hsrdware requirements of extra lightweight password.Generally speaking, HVH series of functions has taken into account software and hardware realization, can meet the hardware user demand of the extreme constrained environment of the resources such as RFID, and the environment such as some such as embedded, single-chip microcomputers that also can meet other is to the demand of software simulating, and the scope of application is wider.
(3) fail safe: security verification has been carried out to HVH series of functions by difference analysis, linear analysis, impossible differential analysis and impact resistant preimage and the second preimage analysis.
A) difference analysis: be 2 by the maximum differential probability of the S box that can be calculated HVH function -4.415, by the number DS of the 10 movable S boxes of taking turns before program computation HVH function, as shown in table 2.4 of HVH function can be obtained thus take turns maximum differential probability and be when iteration wheel number large 4 is taken turns, can not find an effective Differential Characteristics and analyze, take turns several HVH functions so complete and can resist difference analysis.
B) be 2 by the maximum linear probability of the S box that can be calculated HVH function -2.83, by the number LS of the 10 movable S boxes of taking turns before program computation HVH function, as shown in table 2.4 of HVH function can be obtained thus take turns maximum linear probability and be when iteration wheel number be greater than 4 take turns time, can not find an effective linear character and analyze, take turns several HVH functions so complete and can resist linear analysis.
Table 2
C) impossible differential analysis is a kind of very effective attack means concerning HVH function.J.Kim etc. have invented a kind of square algorithm μ-method and have been used for carrying out impossible differential analysis to the structure of block cipher, and the method can find different impossible differential paths.Adopt the method to carry out impossible differential analysis to compression function VH, obtaining most bull wheel number is 6 to take turns, and have found 8 can not differential path.
In formula: α ∈ GF (2 8) represent non-zero differential.It can thus be appreciated that it is invalid that impossible differential analysis is attacked HVH function.
D) G.Bertoni etc. demonstrate Sponge structure and random oracle is indistinguishable, and give the ability that this structure impact resistant, preimage and the second preimage attack, and are respectively:
● antigen picture is attacked: min{2 n, 2 c, max{2 n-r, 2 c/2?
● anti-second preimage is attacked: min{2 n, 2 c/2}
● impact resistant is attacked: min{2 n/2, 2 c/2}
Therefore, use conclusions, we can draw the ability that the impact resistant of HVH series of functions, preimage and the second preimage are attacked, as shown in table 3.
Table 3
Four, accompanying drawing explanation
The structural representation of Fig. 1 HVH function
Fig. 2 pLayer function replacement process
Five, embodiment
Below in conjunction with accompanying drawing, the present invention is further described.
Lightweight Hash function HVH adopts Sponge iteration structure and lightweight block cipher VH as compression function.HVH has three kinds of different versions, and corresponding eap-message digest length is respectively 72bit, 88bit and 128bit, and iteration wheel number is R=18.It is 72bit that HVH-72 exports length of summarization, has 2 64antigen as attacking ability; It is 88bit that HVH-88 exports length of summarization, has 2 80antigen as attacking ability; It is 128bit that HVH-128 exports length of summarization, has 2 120antigen as attacking ability.When specific design, due to b=r+c >=n, the length b that we get internal state B is 128bit, and throughput r is 8bit, and the amount of trying to please c is 120bit.To HVH function, the iteration that we adopt 18 to take turns.The description of HVH function is made up of following three parts, as shown in Figure 1.
(1) initialization function:
Internal state B and eap-message digest m is divided into several r bit to divide into groups, and internal state is initialized as 0.
(2) absorption stage:
For i=1 to R do
B ← m [ 0 ] ⊕ B [ 0 ]
B←sBoxLayer(B)
B←pLayer(B)
End For
Wherein, B ← A represents and upgrades B with A, represent XOR by turn.R bit before the grouping of the message of r bit and internal state is carried out XOR, then with compression function F, internal state is upgraded, until all message groupings absorb complete.Compression function F, based on lightweight block cipher VH, upgrades the internal state B of HVH function by the S box conversion of sBoxLayer and the P displacement of pLayer.
● sBoxLayer (B): the producing method of the pseudo-random transformation table of VH algorithm is, first calculates T (α)=" | 256sin (α) | ", wherein represents " " rounding operation downwards; In order to produce unduplicated 256 bytes, the value of α, by 1 to 30000, runs into the eliminating of repetition, until produce all unduplicated 256 bytes.Map table S [256] is a pseudo-random permutation of 256 bytes, is obtained by byte rotation in T: S [T (β)]=T (β+1), S [T (255)]=T (0); Wherein 0≤β≤254.State B is carried out pseudo-random transformation, namely pseudo-random transformation is carried out to each byte encryption S box of B: m i(j)=S [b i-1(j)]; Wherein i is from 1 to R, m ij () represents m ia jth byte, 0≤j≤15.
● pLayer (B): the data through S box pseudo-random transformation are carried out P displacement.Here adopt a distortion of VH algorithm permutation function, 128bit data are lined up the matrix of 16*8bit, the order of the data of 128bit by clinodiagonal is rearranged.The jth row data that P permutation function exports are data of a kth bit of (j+k) mod 16 bytes of input, and wherein 0≤j≤15,0≤k≤7, mod represents the computing that rems.The process of P permutation function as shown in Figure 2, namely
B i(0)=[m i(0)&128]|[m i(1)&64]|[m i(2)&32]|[m i(3)&16]
|[m i(4)&8]|[m i(5)&4]|[m i(6)&2]|[m i(7)&1]
B i(1)=[m i(1)&128]|[m i(2)&64]|[m i(3)&32]|[m i(4)&16]
|[m i(5)&8]|[m i(6)&4]|[m i(7)&2]|[m i(8)&1]
B i(2)=[m i(2)&128]|[m i(3)&64]|[m i(4)&32]|[m i(5)&16]
|[m i(6)&8]|[m i(7)&4]|[m i(8)&2]|[m i(9)&1]
B i(3)=[m i(3)&128]|[m i(4)&64]|[m i(5)&32]|[m i(6)&16]
|[m i(7)&8]|[m i(8)&4]|[m i(9)&2]|[m i(10)&1]
B i(4)=[m i(4)&128]|[m i(5)&64]|[m i(6)&32]|[m i(7)&16]
|[m i(8)&8]|[m i(9)&4]|[m i(10)&2]|[m i(11)&1]
B i(5)=[m i(5)&128]|[m i(6)&64]|[m i(7)&32]|[m i(8)&16]
|[m i(9)&8]|[m i(10)&4]|[m i(11)&2]|[m i(12)&1]
B i(6)=[m i(6)&128]|[m i(7)&64]|[m i(8)&32]|[m i(9)&16]
|[m i(10)&8]|[m i(11)&4]|[m i(12)&2]|[m i(13)&1]
B i(7)=[m i(7)&128]|[m i(8)&64]|[m i(9)&32]|[m i(10)&16]
|[m i(11)&8]|[m i(12)&4]|[m i(13)&2]|[m i(14)&1]
B i(8)=[m i(8)&128]|[m i(9)&64]|[m i(10)&32]|[m i(11)&16]
|[m i(12)&8]|[m i(13)&4]|[m i(14)&2]|[m i(15)&1]
B i(9)=[m i(9)&128]|[m i(10)&64]|[m i(11)&32]|[m i(12)&16]
|[m i(13)&8]|[m i(14)&4]|[m i(15)&2]|[m i(0)&1]
B i(10)=[m i(10)&128]|[m i(11)&64]|[m i(12)&32]|[m i(13)&16]
|[m i(14)&8]|[m i(15)&4]|[m i(0)&2]|[m i(1)&1]
B i(11)=[m i(11)&128]|[m i(12)&64]|[m i(13)&32]|[m i(14)&16]
|[m i(15)&8]|[m i(0)&4]|[m i(1)&2]|[m i(2)&1]
B i(12)=[m i(12)&128]|[m i(13)&64]|[m i(14)&32]|[m i(15)&16]
|[m i(0)&8]|[m i(1)&4]|[m i(2)&2]|[m i(3)&1]
B i(13)=[m i(13)&128]|[m i(14)&64]|[m i(15)&32]|[m i(0)&16]
|[m i(1)&8]|[m i(2)&4]|[m i(3)&2]|[m i(4)&1]
B i(14)=[m i(14)&128]|[m i(15)&64]|[m i(0)&32]|[m i(1)&16]
|[m i(2)&8]|[m i(3)&4]|[m i(4)&2]|[m i(5)&1]
B i(15)=[m i(15)&128]|[m i(0)&64]|[m i(1)&32]|[m i(2)&16]
|[m i(3)&8]|[m i(4)&4]|[m i(5)&2]|[m i(6)&1]
Wherein, B ij () represents B ia jth byte, " | " represent cascaded operational.
(3) stage is squeezed:
For i=1 to R do
h(i)←B[0]
B←sBoxLayer(B)
B←pLayer(B)
End For
The front r bit of internal state returns as output, then upgrades internal state with compression function F, and till obtaining the returning of n bit, n bit now returns and is final eap-message digest.

Claims (4)

1. the general characteristic of lightweight Hash function HVH is: adopt lightweight block cipher VH as compression function, adopt Sponge iteration structure, its process is made up of following three parts:
(1) initialization function: internal state is initialized as 0;
(2) absorption stage: internal state is divided into the message grouping that 16 length are 8bit, by permutation function, it is upgraded;
(3) stage is squeezed: exported as message by 8bit before internal state, until all groupings export complete.
2. lightweight Hash function HVH according to claim 1, is characterized in that the initialization mode in step (1) is: b=r+c >=n, and internal state B is initialized as 0; Wherein, the length b of internal state B is 128bit, and throughput r is 8bit, and capacity c is that the length n of 120bit, eap-message digest h is respectively 72bit, 88bit, 128bit.
3. lightweight Hash function HVH according to claim 2, it is characterized in that the absorption pattern in step (2) is: r bit before the grouping of the message of r bit and internal state is carried out XOR, then with compression function F, internal state is upgraded, until all message groupings absorb complete; Compression function F, based on lightweight block cipher VH, upgrades the internal state B of HVH function by the S box conversion of sBoxLayer and the P displacement of pLayer;
● sBoxLayer (B): the producing method of the pseudo-random transformation table of VH algorithm is, first calculates T (α)=" | 256sin (α) | ", wherein represents " " rounding operation downwards; In order to produce unduplicated 256 bytes, the value of α, by 1 to 30000, runs into the eliminating of repetition, until produce all unduplicated 256 bytes; Map table S [256] is a pseudo-random permutation of 256 bytes, is obtained by byte rotation in T: S [T (β)]=T (β+1), S [T (255)]=T (0); Wherein 0≤β≤254; State B is carried out pseudo-random transformation, namely pseudo-random transformation is carried out to each byte S box of B: m i(j)=S [b i-1(j)]; Wherein i is from 1 to 18, m ij () represents m ia jth byte, 0≤j≤15;
● pLayer (B): the data through S box pseudo-random transformation are carried out P displacement; Here adopt a distortion of VH algorithm permutation function, 128bit data are lined up the matrix of 16*8bit, the order of the data of 128bit by clinodiagonal is rearranged; P function concrete steps are as follows, and the jth row data that permutation function exports are data of a kth bit of (j+k) mod 16 bytes of input, wherein 0≤j≤15,0≤k≤7, and mod represents the computing that rems; Namely
B i(0)=[m i(0)&128]|[m i(1)&64]|[m i(2)&32]|[m i(3)&16]
|[m i(4)&8]|[m i(5)&4]|[m i(6)&2]|[m i(7)&1];
B i(1)=[m i(1)&128]|[m i(2)&64]|[m i(3)&32]|[m i(4)&16]
|[m i(5)&8]|[m i(6)&4]|[m i(7)&2]|[m i(8)&1];
B i(2)=[m i(2)&128]|[m i(3)&64]|[m i(4)&32]|[m i(5)&16]
|[m i(6)&8]|[m i(7)&4]|[m i(8)&2]|[m i(9)&1];
B i(3)=[m i(3)&128]|[m i(4)&64]|[m i(5)&32]|[m i(6)&16]
|[m i(7)&8]|[m i(8)&4]|[m i(9)&2]|[m i(10)&1];
B i(4)=[m i(4)&128]|[m i(5)&64]|[m i(6)&32]|[m i(7)&16]
|[m i(8)&8]|[m i(9)&4]|[m i(10)&2]|[m i(11)&1];
B i(5)=[m i(5)&128]|[m i(6)&64]|[m i(7)&32]|[m i(8)&16]
|[m i(9)&8]|[m i(10)&4]|[m i(11)&2]|[m i(12)&1];
B i(6)=[m i(6)&128]|[m i(7)&64]|[m i(8)&32]|[m i(9)&16]
|[m i(10)&8]|[m i(11)&4]|[m i(12)&2]|[m i(13)&1];
B i(7)=[m i(7)&128]|[m i(8)&64]|[m i(9)&32]|[m i(10)&16]
|[m i(11)&8]|[m i(12)&4]|[m i(13)&2]|[m i(14)&1];
B i(8)=[m i(8)&128]|[m i(9)&64]|[m i(10)&32]|[m i(11)&16]
|[m i(12)&8]|[m i(13)&4]|[m i(14)&2]|[m i(15)&1];
B i(9)=[m i(9)&128]|[m i(10)&64]|[m i(11)&32]|[m i(12)&16]
|[m i(13)&8]|[m i(14)&4]|[m i(15)&2]|[m i(0)&1];
B i(10)=[m i(10)&128]|[m i(11)&64]|[m i(12)&32]|[m i(13)&16]
|[m i(14)&8]|[m i(15)&4]|[m i(0)&2]|[m i(1)&1];
B i(11)=[m i(11)&128]|[m i(12)&64]|[m i(13)&32]|[m i(14)&16]
|[m i(15)&8]|[m i(0)&4]|[m i(1)&2]|[m i(2)&1];
B i(12)=[m i(12)&128]|[m i(13)&64]|[m i(14)&32]|[m i(15)&16]
|[m i(0)&8]|[m i(1)&4]|[m i(2)&2][m i(3)&1];
B i(13)=[m i(13)&128]|[m i(14)&64]|[m i(15)&32]|[m i(0)&16]
|[m i(1)&8]|[m i(2)&4]|[m i(3)&2]|[m i(4)&1];
Bi(14)=[m i(14)&128]|[m i(15)&64]|[m i(0)&32]|[m i(1)&16]
|[m i(2)&8]|[m i(3)&4]|[m i(4)&2]|[m i(5)&1];
B i(15)=[m i(15)&128]|[m i(0)&64]|[m i(1)&32]|[m i(2)&16]
|[m i(3)&8]|[m i(4)&4]|[m i(5)&2]|[m i(6)&1]
Wherein, B ij () represents B ia jth byte, " | " represent cascaded operational.
4. lightweight Hash function HVH according to claim 3, the mode of squeezing in step (3) that it is characterized in that is: returned as output by r bit before internal state, then internal state is upgraded with compression function F, till obtaining the returning of n bit, n bit now returns and is final eap-message digest.
CN201510407973.1A 2015-07-09 2015-07-09 Lightweight hash function hvh coding technology Pending CN104954141A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510407973.1A CN104954141A (en) 2015-07-09 2015-07-09 Lightweight hash function hvh coding technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510407973.1A CN104954141A (en) 2015-07-09 2015-07-09 Lightweight hash function hvh coding technology

Publications (1)

Publication Number Publication Date
CN104954141A true CN104954141A (en) 2015-09-30

Family

ID=54168518

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510407973.1A Pending CN104954141A (en) 2015-07-09 2015-07-09 Lightweight hash function hvh coding technology

Country Status (1)

Country Link
CN (1) CN104954141A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108449171A (en) * 2018-02-09 2018-08-24 中国科学院软件研究所 A kind of lightweight hash cryptographic summary generation method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060259769A1 (en) * 2003-09-30 2006-11-16 Infineon Technologies Ag Method and device for encryption and decryption
CN101394268A (en) * 2008-09-12 2009-03-25 华南理工大学 Advanced ciphering system and method based on broad sense information field
CN102638344A (en) * 2012-03-20 2012-08-15 桂林电子科技大学 Method for constructing reinforced hash function based on compression function
CN104184579A (en) * 2014-09-12 2014-12-03 南京航空航天大学 Lightweight block cipher VH algorithm based on dual pseudo-random transformation

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060259769A1 (en) * 2003-09-30 2006-11-16 Infineon Technologies Ag Method and device for encryption and decryption
CN101394268A (en) * 2008-09-12 2009-03-25 华南理工大学 Advanced ciphering system and method based on broad sense information field
CN102638344A (en) * 2012-03-20 2012-08-15 桂林电子科技大学 Method for constructing reinforced hash function based on compression function
CN104184579A (en) * 2014-09-12 2014-12-03 南京航空航天大学 Lightweight block cipher VH algorithm based on dual pseudo-random transformation

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
BOGDANOV A ET AL: ""SPONGENT:The design space of lightweight cryptographic hashing"", 《IEEE TRANSACTIONS ON COMPUTERS》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108449171A (en) * 2018-02-09 2018-08-24 中国科学院软件研究所 A kind of lightweight hash cryptographic summary generation method

Similar Documents

Publication Publication Date Title
Dubrova et al. Breaking a fifth-order masked implementation of crystals-kyber by copy-paste
Megha Mukundan et al. Hash‐One: a lightweight cryptographic hash function
CN112202568B (en) Software and hardware collaborative design SM9 digital signature communication method and system
CN103051442B (en) Cipher device adopting Feistel-PG structure and encryption method
CN107769910B (en) DES (data encryption Standard) protection method and circuit for resisting side channel attack based on L atch PUF (physical unclonable function)
CN103763696B (en) Energy-saving sensor data collection method based on cross layer safe compression
CN104333446B (en) A kind of novel ultra-light magnitude QTL block cipher implementation method
CN104270247A (en) Efficient generic Hash function authentication scheme suitable for quantum cryptography system
CN104184579A (en) Lightweight block cipher VH algorithm based on dual pseudo-random transformation
CN107733655B (en) APUF security authentication method based on polynomial reconstruction
CN103559458B (en) Data hash acquisition methods and system thereof
CN107124264B (en) Lightweight hash method based on affine transformation byte substitution box
CN105049204A (en) Lightweight stream cipher technology VHC based on CTR mode and block cipher VH
CN111615106A (en) Voice data packet encryption method and device
CN104639312A (en) Anti-power-attack method and device for DES (Data Encrypt Standard) algorithm
Luo et al. [Retracted] Optimization of AES‐128 Encryption Algorithm for Security Layer in ZigBee Networking of Internet of Things
Li et al. Automatic preimage attack framework on ascon using a linearize-and-guess approach
CN103199992A (en) Safe frequency hopping sequence construction method based on evolution codes
CN111478766B (en) Method, device and storage medium for realizing block cipher MEG
AlTawy et al. Towards a cryptographic minimal design: The sLiSCP family of permutations
CN111614457B (en) P replacement improvement-based lightweight packet encryption and decryption method, device and storage medium
CN108449169A (en) A kind of chaos grouping encryption method for wireless sensor and actor networks
CN104954141A (en) Lightweight hash function hvh coding technology
CN105391546A (en) Lightweight block cipher technology VHF based on double pseudo random transformation and Feistel structure
CN107920352A (en) A kind of wireless sensor network broadcast identity identifying method based on chaos

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150930

WD01 Invention patent application deemed withdrawn after publication