About

Log in?

DTU users get better search results including licensed content and discounts on order fees.

Anyone can log in and get personalized features such as favorites, tags and feeds.

Log in as DTU user Log in as non-DTU user No thanks

DTU Findit

Conference paper

Spongent: A lightweight hash function

From

NXP Semiconductors Belgium1

Discrete mathematics, Department of Mathematics, Technical University of Denmark2

Department of Mathematics, Technical University of Denmark3

Stichting Katholieke Universiteit4

This paper proposes spongent - a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construction instantiated with a present-type permutation, following the hermetic sponge strategy. Its smallest implementations in ASIC require 738, 1060, 1329, 1728, and 1950 GE, respectively.

To our best knowledge, at all security levels attained, it is the hash function with the smallest footprint in hardware published so far, the parameter being highly technology dependent. spongent offers a lot of flexibility in terms of serialization degree and speed. We explore some of its numerous implementation trade-offs.

We furthermore present a security analysis of spongent. Basing the design on a present-type primitive provides confidence in its security with respect to the most important attacks. Several dedicated attack approaches are also investigated. © 2011 International Association for Cryptologic Research.

Language: English
Publisher: Springer
Year: 2011
Pages: 312-325
Proceedings: 13th International Workshop on Cryptographic Hardware and Embedded Systems
Series: Lecture Notes in Computer Science
ISBN: 3642239501 , 364223951x , 9783642239502 and 9783642239519
ISSN: 03029743
Types: Conference paper
ORCIDs: Bogdanov, Andrey

DTU users get better search results including licensed content and discounts on order fees.

Log in as DTU user

Access

Analysis