基于新加密结构和Sponge结构的轻量级Hash函数CHF
DOI:
作者:
作者单位:

作者简介:

通讯作者:

中图分类号:

基金项目:


Lightweight Hash Function CHF Based on New Encryption  and Sponge Structures
Author:
Affiliation:

Fund Project:

  • 摘要
  • |
  • 图/表
  • |
  • 访问统计
  • |
  • 参考文献
  • |
  • 相似文献
  • |
  • 引证文献
  • |
  • 资源附件
  • |
  • 文章评论
    摘要:

    针对能耗等资源受限环境对密码算法的需求,基于Sponge迭代结构,采用基于新加密结构(命名为MS结构)的CLEFIA-128*(轻量级分组密码国际标准的修订算法)作为压缩函数,设计了一个轻量级Hash函数CHF。效率测试和分析表明CHF算法的软件效率高于常见轻量级Hash函数,并兼顾了硬件效率,既能满足射频识别(Radio frequency identification, RFID)等资源极端受限环境对硬件的使用需求,也可以满足其他一些诸如嵌入式系统和单片机等环境对软件实现的需求,适用范围更广。依赖性测试和安全分析表明,该算法能够满足轻量级Hash函数的安全需求,也从侧面论证了MS结构的安全性。

    Abstract:

    To meet the application requirement for cipher algorithms in the resource-constrained terminal system such as the limited energy supply etc, a lightweight Hash function named CHF is designed. CHF adopts the Sponge structure as its iterative structure, and it uses the CLEFIA-128* as its compression function, which adopts a new encryption structure named MS. Test and analysis results show that the software efficiency of CHF is better than that of common lightweight hash functions, and its hardware efficiency is also taken into account. That is, the CHF algorithm fulfills the application requirements for hardware in the resource-constrained system such as radio frequency identification(RFID) and for software in embedded system & monolithic processor. Thus the CHF has wider application. The dependency test and security analysis results show that the CHF algorithm satisfies the security requirements of the lightweight Hash function. Thus the security of MS structure is proved from sideway.

    参考文献
    相似文献
    引证文献
引用本文

黄玉划,代学俊,陈帮春,苏菲,刘宁钟,曾庆喜.基于新加密结构和Sponge结构的轻量级Hash函数CHF[J].南京航空航天大学学报,2016,48(5):662-667

复制
分享
文章指标
  • 点击次数:
  • 下载次数:
  • HTML阅读次数:
  • 引用次数:
历史
  • 收稿日期:
  • 最后修改日期:
  • 录用日期:
  • 在线发布日期: 2016-11-18
  • 出版日期:
您是第位访问者
南京航空航天大学学报 ® 2024 版权所有
技术支持:北京勤云科技发展有限公司