The PHOTON Family of Lightweight Hash Functions

演讲人: Jian Guo 新加坡资讯通信研究院
时间: 2011-06-23 14:00-2011-06-23 15:00
地点:FIT 1-222
课件下载:点击下载
内容:

RFID security is currently one of the major challenges cryptography has to face, often solved by protocols assuming that an on-tag hash function is available. In this article we present the PHOTON lightweight hash-function family, available in many different flavors and suitable for extremely constrained devices such as passive RFID tags. Our proposal uses a sponge-like construction as domain extension algorithm and an AES-like primitive as internal unkeyed permutation. This allows us to obtain the most compact hash function known so far (about 1120 GE for 64-bit collision resistance security), reaching areas very close to the theoretical optimum (derived from the minimal internal state memory size). Moreover, the speed achieved by PHOTON also compares quite favorably to its competitors. This is mostly due to the fact that unlike for previously proposed schemes, our proposal is very simple to analyze and one can derive tight AES-like bounds on the number of active Sboxes. This kind of AES-like primitive is usually not well suited for ultra constrained environments, but we describe in this paper a new method for generating the column mixing layer in a serial way, lowering drastically the area required. Finally, we slightly extend the sponge framework in order to offer interesting trade-offs between speed and preimage security for small messages, the classical use-case in hardware.

This is joint work with Thomas Peyrin and Axel Poschmann, to appear in CRYPTO2011.  

个人简介:

Dr. Jian Guo is a research scientist with the Institute for Infocomm Research under the Agency for Science, Technology and Research in Singapore since 2010. He obtained his bachelor with first class honours in computer engineering and PhD in mathematical sciences from Nanyang Technological University in 2007 and 2011. His research focuses on design and analysis of symmetric key cryptography such as hash functions, and block ciphers. Most of his publications are under the International Association for Cryptological Research.