SPONGENT: a lightweight hash function

  • Authors:
  • Andrey Bogdanov;Miroslav Knežević;Gregor Leander;Deniz Toz;Kerem Varici;Ingrid Verbauwhede

  • Affiliations:
  • Katholieke Universiteit Leuven, ESAT/COSIC and IBBT, Belgium;Katholieke Universiteit Leuven, ESAT/COSIC and IBBT, Belgium and NXP Semiconductors, Leuven, Belgium;DTU Mathematics, Technical University of Denmark;Katholieke Universiteit Leuven, ESAT/COSIC and IBBT, Belgium;Katholieke Universiteit Leuven, ESAT/COSIC and IBBT, Belgium;Katholieke Universiteit Leuven, ESAT/COSIC and IBBT, Belgium

  • Venue:
  • CHES'11 Proceedings of the 13th international conference on Cryptographic hardware and embedded systems
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper proposes spongent - a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construction instantiated with a present-type permutation, following the hermetic sponge strategy. Its smallest implementations in ASIC require 738, 1060, 1329, 1728, and 1950 GE, respectively. To our best knowledge, at all security levels attained, it is the hash function with the smallest footprint in hardware published so far, the parameter being highly technology dependent. spongent offers a lot of flexibility in terms of serialization degree and speed. We explore some of its numerous implementation trade-offs. We furthermore present a security analysis of spongent. Basing the design on a present-type primitive provides confidence in its security with respect to the most important attacks. Several dedicated attack approaches are also investigated.