海绵方案的一个内部函数的例子

R. Ospanov, Y. Seitkulov, N. Sissenov, Banu B. Yergalieva
{"title":"海绵方案的一个内部函数的例子","authors":"R. Ospanov, Y. Seitkulov, N. Sissenov, Banu B. Yergalieva","doi":"10.21638/11701/spbu10.2021.306","DOIUrl":null,"url":null,"abstract":"The article discusses a new version of the internal function underlying the perspective modern scheme for constructing cryptographic hash functions Sponge (cryptographic sponge). The considered example of an internal function is similar to the Keccak permutation, but it has a number of main differences. The inner function operates on a 2048-bit state S, which can be viewed as a three-dimensional bit array of 4 x 8 x 64 size. The structure of the internal function is made up of 5 transformations similar to Keccak. However, firstly, in this example, instead of a 5-bit S-box, an 8-bit one is used. In this regard, the parameters of the three-dimensional representation of the state have been changed. Secondly, instead of a linear feedback shift register, a dictionary shift register with ring carry feedback is used to generate round constants. The properties of these transformations are analyzed in the work.","PeriodicalId":43738,"journal":{"name":"Vestnik Sankt-Peterburgskogo Universiteta Seriya 10 Prikladnaya Matematika Informatika Protsessy Upravleniya","volume":null,"pages":null},"PeriodicalIF":0.3000,"publicationDate":"2021-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"An example of an internal function for the SPONGE scheme\",\"authors\":\"R. Ospanov, Y. Seitkulov, N. Sissenov, Banu B. Yergalieva\",\"doi\":\"10.21638/11701/spbu10.2021.306\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"The article discusses a new version of the internal function underlying the perspective modern scheme for constructing cryptographic hash functions Sponge (cryptographic sponge). The considered example of an internal function is similar to the Keccak permutation, but it has a number of main differences. The inner function operates on a 2048-bit state S, which can be viewed as a three-dimensional bit array of 4 x 8 x 64 size. The structure of the internal function is made up of 5 transformations similar to Keccak. However, firstly, in this example, instead of a 5-bit S-box, an 8-bit one is used. In this regard, the parameters of the three-dimensional representation of the state have been changed. Secondly, instead of a linear feedback shift register, a dictionary shift register with ring carry feedback is used to generate round constants. The properties of these transformations are analyzed in the work.\",\"PeriodicalId\":43738,\"journal\":{\"name\":\"Vestnik Sankt-Peterburgskogo Universiteta Seriya 10 Prikladnaya Matematika Informatika Protsessy Upravleniya\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.3000,\"publicationDate\":\"2021-01-01\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Vestnik Sankt-Peterburgskogo Universiteta Seriya 10 Prikladnaya Matematika Informatika Protsessy Upravleniya\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.21638/11701/spbu10.2021.306\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q4\",\"JCRName\":\"MATHEMATICS, INTERDISCIPLINARY APPLICATIONS\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Vestnik Sankt-Peterburgskogo Universiteta Seriya 10 Prikladnaya Matematika Informatika Protsessy Upravleniya","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.21638/11701/spbu10.2021.306","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q4","JCRName":"MATHEMATICS, INTERDISCIPLINARY APPLICATIONS","Score":null,"Total":0}
引用次数: 0

摘要

本文讨论了构建加密哈希函数海绵(cryptosponge)的透视现代方案的一个新版本的内部函数。所考虑的内部函数示例与Keccak排列类似,但它有许多主要区别。内部函数对2048位的状态S进行操作,可以将其视为4 x 8 x 64大小的三维位数组。内部函数的结构由5个类似于Keccak的变换组成。然而,首先,在这个例子中,使用的不是5位的S-box,而是8位的S-box。对此,对状态的三维表示参数进行了改变。其次,用带环进位反馈的字典移位寄存器代替线性反馈移位寄存器来生成整数常数。文中对这些变换的性质进行了分析。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
An example of an internal function for the SPONGE scheme
The article discusses a new version of the internal function underlying the perspective modern scheme for constructing cryptographic hash functions Sponge (cryptographic sponge). The considered example of an internal function is similar to the Keccak permutation, but it has a number of main differences. The inner function operates on a 2048-bit state S, which can be viewed as a three-dimensional bit array of 4 x 8 x 64 size. The structure of the internal function is made up of 5 transformations similar to Keccak. However, firstly, in this example, instead of a 5-bit S-box, an 8-bit one is used. In this regard, the parameters of the three-dimensional representation of the state have been changed. Secondly, instead of a linear feedback shift register, a dictionary shift register with ring carry feedback is used to generate round constants. The properties of these transformations are analyzed in the work.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
CiteScore
1.30
自引率
50.00%
发文量
10
期刊介绍: The journal is the prime outlet for the findings of scientists from the Faculty of applied mathematics and control processes of St. Petersburg State University. It publishes original contributions in all areas of applied mathematics, computer science and control. Vestnik St. Petersburg University: Applied Mathematics. Computer Science. Control Processes features articles that cover the major areas of applied mathematics, computer science and control.
期刊最新文献
Beam dynamics simulation in the linear accelerator used as an injector for the 4th generation Specialized Synchrotron Radiation Source SSRS-4 Dynamic network model of production and investment Algorithm for optimal coloring of square (0,1)-matrices Sound synthesis approach based on the elastic stress analysis of a wrinkled thin film coating Method for solving an optimal control problem in the Mayer form with a quasidifferentiable functional in the presence of phase constraints
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1