METHOD OF LOW-RESOURCE HASHING TYPE "DATA – GENERATOR"

Authors

DOI:

https://doi.org/10.28925/2663-4023.2023.22.8495

Abstract

Creating a secure and efficient structure of a cryptographic algorithm is one of the key cryptographic tasks. Recently, cryptography for low-resource devices has attracted considerable attention of world scientists. A significant portion of the research is dedicated to the examination of block encryption methods, and conversely, there are notably fewer publicly disclosed proposals for low-resource hashing methods. Many hash functions recommended for use in low-resource devices by well-known standardization organizations are based on block encryption, which offers a sufficient level of security but demands substantial computational resources—something critical for their application in such devices. The urgency of investigating low-resource data hashing methods stems from the need to guarantee an adequate level of hash function security while minimizing computational resource usage through adjustments to the hashing process. This article reviews established approaches to constructing hash functions of varying complexities and examines the latest research and publications focused on low-resource hashing. Based on this, the structure and approach for developing a low-resource data hashing method were chosen. A novel low-resource hashing method, founded on the Merkle-Damgård construction and utilizing an iterative byte-oriented approach, is introduced. The process of low-resource hashing, according to the new method, is formally described. Statistical testing of the proposed method was conducted in accordance with NIST SP 800-22. An overview of the hardware implementation of the proposed low-resource hashing method is presented in the form of a generalized structural diagram. The complexity of the proposed hardware implementation is quantified in conventional units [GE] for hash value calculations of 128, 192, and 256 bits. A comparison of the proposed "data-generator" type hashing method with established low-resource hash functions, in terms of hardware costs, is conducted.

Downloads

Download data is not yet available.

References

Buchanan, W., Li, S., Asif, R. (2017). Lightweight cryptography methods. Journal of Cyber Security Technology, 1(3–4), 187–201. https://doi.org/10.1080/23742917.2017.1384917

Mileva, A., et al. (2021). Catalog and Illustrative Examples of Lightweight Cryptographic Primitives. Security of Ubiquitous Computing Systems, 21–47. https://doi.org/10.1007/978-3-030-10591-4_2

Windarta, S., et al. (2022). Lightweight Cryptographic Hash Functions: Design Trends, Comparative Study, and Future Directions. IEEE Access. https://doi.org/ 10.1109/ACCESS.2022.3195572

Al-Odat, Z., Al-Qtiemat, E., & Khan, S. (2020) .An Efficient Lightweight Cryptography Hash Function for Big Data and IoT Applications. 2020 IEEE Cloud Summit. https://doi.org/10.1109/ieeecloudsummit48914.2020.00016

Seleznev, V. (2023). Analysis of low-resource hashing methods. LII scientific and technical conference of VNTU subdivisions: materials of sciences. conf. https://conferences.vntu.edu.ua/index.php/all-fitki/all-fitki-2023/paper/download/18664/15557

Luzhetskyi, V., Slobodian, S., & Kisyuk, D. (2017). Methods of byte-oriented data hashing of low-resource cryptography. Information technologies and computer modeling: materials of the international science and practice conf., 216–219. https://itcm.comp-sc.if.ua/2017/Luzhetskyi2.pdf

Widhiara, B., Kurniawan, Y., Susanti, B. (2023). RM70. A Lightweight Hash Function. IAENG International Journal of Applied Mathematics, 53(1). https://www.iaeng.org/IJAM/issues_v53/ issue_1/IJAM_53_1_12.pdf

Information technology – Security techniques – Lightweight cryptography – Part 5: Hash-functions. (29192-5). (2016)

Hammad, B., et al. (2017). A survey of Lightweight Cryptographic Hash Function. International Journal of Scientific & Engineering Research, 8(7), 806–814. https://www.ijser.org/researchpaper/A-survey-of-Lightweight-Cryptographic-Hash-Function.pdf

Permana, O., Susanti, B., & Christine, M. (2023). Fixed-point attack on Davies–Meyer hash function scheme based on SIMON, SPECK, and SIMECK algorithms. VII International Conference “Safety Problems of Civil Engineering Critical Infrastructures” (Spceci2021). https://pubs.aip.org/aip/acp/article-abstract/2508/1/020018/2878784/Fixed-point-attack-on-Davies-Meyer-hash-function?redirectedFrom=fulltext

Ilkevich, E., & Luzhetskyi, V. (2020). Algorithm of the “light” hash functionї. XLIX Scientific and technical conference of subdivisions of the Vinnytsia National Technical University: scientific and practical theses. conf.

Bassham, L., et al. (2010). A statistical test suite for random and pseudorandom number generators for cryptographic applications. Gaithersburg, MD: National Institute of Standards and Technology. https://doi.org/10.6028/nist.sp.800-22r1a

Poschmann, A. (2009). Lightweight cryptography cryptographic engineering for a pervasive world. https://eprint.iacr.org/2009/516.pdf

Downloads


Abstract views: 125

Published

2023-12-28

How to Cite

Seleznov, V., & Luzhetskyi, V. (2023). METHOD OF LOW-RESOURCE HASHING TYPE "DATA – GENERATOR". Electronic Professional Scientific Journal «Cybersecurity: Education, Science, Technique», 2(22), 84–95. https://doi.org/10.28925/2663-4023.2023.22.8495