Skip to main content

HVH: A Lightweight Hash Function Based on Dual Pseudo-Random Transformation

  • Conference paper
  • First Online:
Security, Privacy, and Anonymity in Computation, Communication, and Storage (SpaCCS 2020)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 12383))

Abstract

Along with the popularization of RFID technology and wireless sensor network, it has been more and more difficult for common hash-functions to meet the application demands in the Internet of Things. Furthermore, the design and analysis of lightweight hash function have gradually become a research focus at current days. This paper presents the HVH family of lightweight hash functions based on the sponge iterative structure and the lightweight block cipher algorithm VH. HVH offers five different lengths of message digest for different constrained environments and security levels. Moreover, HVH can operate efficiently not only in hardware environments but also on software platforms, such as 8-bit microcontroller. Hardware implementation of HVH-88 is around 1129GE with a throughput of 44.44 Kbps at 100 kHz, which is comparable with the 1237 GE hardware implementation of SPONGENT-88. The software implementation of HVH-88 on 8-bit microcontroller is about 1.47 Mb/s, and its efficiency is 10 times as much as that of SPONGENT-88 in RFID environment. Security evaluation shows that HVH can achieve sufficient security margin against known attacks, such as linear cryptanalysis, differential cryptanalysis, impossible differential cryptanalysis, (second) pre-image and collision resistance.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Peyravian, M., Roginsky, A., Zunic, N.: Hash-based encryption system. Comput. Secur. 18(4), 345–350 (1999)

    Article  Google Scholar 

  2. Shamir, A.: SQUASH – a new MAC with provable security properties for highly constrained devices such as RFID tags. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 144–157. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-71039-4_9

    Chapter  Google Scholar 

  3. Bogdanov, A., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y.: Hash functions and RFID tags: mind the gap. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 283–299. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85053-3_18

    Chapter  MATH  Google Scholar 

  4. Hanin, C., Echandouri, B., Omary, F., El Bernoussi, S.: L-CAHASH: a novel lightweight hash function based on cellular automata for rfid. In: Sabir, E., García Armada, A., Ghogho, M., Debbah, M. (eds.) Ubiquitous Networking. LNCS, vol. 10542, pp. 287–298. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-68179-5_25

  5. Aumasson, J.P., Henzen, L., Meier, W., Naya-Plasencia, M.: Quark: a lightweight hash. J. Cryptol. 26(2), 313–339 (2013). https://doi.org/10.1007/s00145-012-9125-6

    Article  MathSciNet  MATH  Google Scholar 

  6. Guo, J., Peyrin, T., Poschmann, A.: The PHOTON family of lightweight hash functions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 222–239. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_13

    Chapter  Google Scholar 

  7. Bogdanov, A., Knežević, M., Leander, G., Toz, D., Varıcı, K., Verbauwhede, I.: spongent: a lightweight hash function. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 312–325. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-23951-9_21

    Chapter  Google Scholar 

  8. Bussi, K., Dey, D., Biswas, M.K., Dass, B.: Neeva: a lightweight hash function. IACR Cryptol. ePrint Arch. 2016, 42 (2016)

    MATH  Google Scholar 

  9. Berger, T.P., D’Hayer, J., Marquet, K., Minier, M., Thomas, G.: The GLUON family: a lightweight hash function family based on FCSRs. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 306–323. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31410-0_19

    Chapter  Google Scholar 

  10. Zhang, X., Xu, Q., Li, X., Wang, C.: A lightweight hash function based on cellular automata for mobile network. In: 15th International Conference on Mobile Ad-Hoc and Sensor Networks, MSN 2019, pp. 247–252. IEEE (2019). https://doi.org/10.1109/MSN48538.2019.00055

  11. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Sponge functions. In: ECRYPT Hash Workshop, vol. 2007. Citeseer (2007)

    Google Scholar 

  12. Bogdanov, A., et al.: PRESENT: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74735-2_31

    Chapter  Google Scholar 

  13. Daemen, J., Rijmen, V.: The block cipher Rijndael. In: Quisquater, J.-J., Schneier, B. (eds.) CARDIS 1998. LNCS, vol. 1820, pp. 277–284. Springer, Heidelberg (2000). https://doi.org/10.1007/10721064_26

    Chapter  Google Scholar 

  14. Forouzan, B.A.: Cryptography & Network Security. McGraw-Hill Inc., New York (2007)

    Google Scholar 

  15. Merkle, R.C.: One way hash functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428–446. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_40

    Chapter  Google Scholar 

  16. Damgård, I.B.: A design principle for hash functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416–427. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_39

    Chapter  Google Scholar 

  17. Biham, E., Dunkelman, O.: A framework for iterative hash functions - HAIFA. IACR Cryptol. ePrint Arch. 2007, 278 (2007)

    Google Scholar 

  18. Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-bit blockcipher CLEFIA (extended abstract). In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 181–195. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74619-5_12

    Chapter  Google Scholar 

  19. Juels, A., Weis, S.A.: Authenticating pervasive devices with human protocols. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 293–308. Springer, Heidelberg (2005). https://doi.org/10.1007/11535218_18

    Chapter  Google Scholar 

  20. Biham, E., Shamir, A.: Differential Cryptanalysis of the Data Encryption Standard. Springer, New York (1993). https://doi.org/10.1007/978-1-4613-9314-6

    Book  MATH  Google Scholar 

  21. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48285-7_33

    Chapter  Google Scholar 

  22. Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12–23. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_2

    Chapter  Google Scholar 

  23. Kim, J., Hong, S., Sung, J., Lee, S., Lim, J., Sung, S.: Impossible differential cryptanalysis for block cipher structures. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol. 2904, pp. 82–96. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-24582-7_6

    Chapter  Google Scholar 

  24. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: On the indifferentiability of the sponge construction. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 181–197. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78967-3_11

    Chapter  Google Scholar 

Download references

Acknowledgments

The subject has been supported by the Science & Technology Support Plan of Jiangsu Province under Grant No. BE2013879.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuhua Huang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Huang, Y., Li, S., Sun, W., Dai, X., Zhu, W. (2021). HVH: A Lightweight Hash Function Based on Dual Pseudo-Random Transformation. In: Wang, G., Chen, B., Li, W., Di Pietro, R., Yan, X., Han, H. (eds) Security, Privacy, and Anonymity in Computation, Communication, and Storage. SpaCCS 2020. Lecture Notes in Computer Science(), vol 12383. Springer, Cham. https://doi.org/10.1007/978-3-030-68884-4_41

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-68884-4_41

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-68883-7

  • Online ISBN: 978-3-030-68884-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics