×
The resulting family of hash functions is called SPONGENT. We propose 13 SPONGENT variants -- for different levels of collision and (second) preimage resistance ...
Aug 20, 2012 · Abstract: The design of secure yet efficiently implementable cryptographic algorithms is a fundamental problem of cryptography.
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on ...
This paper explores the design space of lightweight hash functions based on the sponge construction instantiated with present-type permutations, ...
A clear counterexample to the scaling law is the SPONGENT family of lightweight hash functions [25, 26], which are based on the PRESENT block cipher [27]. When ...
People also ask
This paper explores the design space of lightweight hash functions based on the sponge construction instantiated with present-type permutations, ...
Abstract. This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128,.
Jul 24, 2023 · SPONGENT: The Design Space of Lightweight Cryptographic Hashing. The design of secure yet efficiently implementable cryptographic algorithms ...
PDF | This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256.
This paper proposes spongent - a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, ...