Abstract

We are in the era of IoT and 5G technologies. IoT has wide range of applications in Smart Home, Smart cities, Agriculture, Health etc. Due to that, the number of connected sensor devices become increased. Along with that security of these devices become a challenging issue. By the next year there would be a great increase in the number of connected sensor devices. For the power constrained devices like sensors and actuators, they requires lightweight security mechanism. There are several Lightweight (LW) energy efficient Hashing techniques are available. They are photon, quark, spongent, Lesamnta-LW etc. These all are fixed length block sized and key sized LW hashing techniques. All transformation methods used today in LW hash function only support fixed block size and key size and requires high hardware requirements too. In this paper, we compare different types of LW hash families in terms of their design and introduce the possibility of variable length hash function using Mersenne number based transform.

Highlights

  • Internet of Things connects everyday physical objects to the Internet

  • In the first step padding operation is performed on the input text m of length N bits and divided into blocks of r = 4xy bits each

  • The main problem with the maximum distance separable matrix is that it is fixed in length

Read more

Summary

Introduction

Internet of Things connects everyday physical objects to the Internet. That means it allows to connect the objects around us to the Internet. There are lot of LW hashing techniques are available today such as PHOTON(PH) [3], QUARK(QK) [4], SPONGENT(SPT) [5], GLUON(GL) [2] and SPN-HASH(SPH) [6] etc This paper compares these LW hash functions in terms of their design. The two main properties for designing cryptographic techniques includes Confusion and diffusion. These properties evaluate the security of hash function. If we want to design new hash function we must ensure the confusion and diffusion property. If we try to change one bit of the cipher text, there should have approximately one half of the plaintext bits change These properties are implemented by substitutions and permutations operations.

Literature Review
Comparison of Existing Hash Functions
The properties of NMNT
Conclusion
Authors
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call