RUS  ENG
Full version
JOURNALS // Vestnik Sankt-Peterburgskogo Universiteta. Seriya 10. Prikladnaya Matematika. Informatika. Protsessy Upravleniya // Archive

Vestnik S.-Petersburg Univ. Ser. 10. Prikl. Mat. Inform. Prots. Upr., 2021 Volume 17, Issue 3, Pages 287–293 (Mi vspui497)

Computer science

An example of an internal function for the SPONGE scheme

R. M. Ospanov, Ye. N. Seitkulov, N. M. Sissenov, B. B. Yergaliyeva

Gumilyov Eurasian National University, 2, ul. Satpayeva, Nur-Sultan, 010000, Kazakhstan

Abstract: The article discusses a new version of the internal function underlying the perspective modern scheme for constructing cryptographic hash functions Sponge (cryptographic sponge). The considered example of an internal function is similar to the Keccak permutation, but it has a number of main differences. The inner function operates on a $2048$-bit state $S$, which can be viewed as a three-dimensional bit array of $4 \times 8 \times 64$ size. The structure of the internal function is made up of $5$ transformations similar to Keccak. However, firstly, in this example, instead of a $5$-bit $S$-box, an $8$-bit one is used. In this regard, the parameters of the three-dimensional representation of the state have been changed. Secondly, instead of a linear feedback shift register, a dictionary shift register with ring carry feedback is used to generate round constants. The properties of these transformations are analyzed in the work.

Keywords: information security, cryptography, hash function, Sponge modification, symmetric encryption.

UDC: 004.9:003.26

MSC: 11Ò71

Received: January 8, 2021
Accepted: June 4, 2021

DOI: 10.21638/11701/spbu10.2021.306



© Steklov Math. Inst. of RAS, 2024