The GLUON family: a lightweight hash function family based on FCSRs

  • Authors:
  • Thierry P. Berger;Joffrey D'Hayer;Kevin Marquet;Marine Minier;Gaël Thomas

  • Affiliations:
  • XLIM (UMR CNRS 7252), Université de Limoges, Limoges Cedex, France;INSA-Lyon, CITI, Université de Lyon, INRIA, Villeurbanne, France;INSA-Lyon, CITI, Université de Lyon, INRIA, Villeurbanne, France;INSA-Lyon, CITI, Université de Lyon, INRIA, Villeurbanne, France;XLIM (UMR CNRS 7252), Université de Limoges, Limoges Cedex, France

  • Venue:
  • AFRICACRYPT'12 Proceedings of the 5th international conference on Cryptology in Africa
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Since the beginning of the SHA3 competition, the cryptographic community has seen the emergence of a new kind of primitives: the lightweight cryptographic hash functions. At the time writing this article, two representatives of this category have been published: Quark [7] and PHOTON [18] designed to match RFID constraints. In this paper, we propose a third representative of this category which is called GLUON. It is based on the sponge construction model [11] as Quark and PHOTON and inspired by two stream ciphers F-FCSR-v3 [4] and X-FCSR-v2 [10]. From the generic definition of our lightweight hash function, we derive three different instances according to the required security level that must be reached. For example, our lightest instance (GLUON-128/8) dedicated to 64-bit security level fits in 2071 gate-equivalents which stays competitive when compared with the parallel implementation of U-Quark. The software performances are good for GLUON-224/32, our heaviest instance.