A CRYPTOGRAPHIC HASH FUNCTION BASED ON A MODIFIED SPONGE SCHEME
-
Published:2022-06-28
Issue:2
Volume:10
Page:55-70
-
ISSN:2306-6172
-
Container-title:Eurasian Journal of Mathematical and Computer Applications
-
language:
-
Short-container-title:EJMCA
Author:
Ospanov R.M., ,Seitkulov Ye.N,Yergaliyeva B.B.
Abstract
In this paper, a new version of the cryptographic hash function based on the modified Sponge scheme is considered. According to this scheme, a function f is selected from a given set of internal functions using a selection function. The constructed algorithm uses three different internal functions. The first internal function builds on the generalised AES design methodology. This methodology makes it easy to design block ciphers to encrypt large blocks of plaintext with small components, exposing the processed data as multidimensional arrays. The internal function is a block cipher that processes 2048 bits, represented as a 9-dimensional array of 512 4-bit elements of size 2 × 2 × 2 × 2 × 2 × 2 × 2 × 2 × 2. Each round of encryption consists of three transformations (S-boxes, linear transformation and permutation), similar to the three round transformations of AES SubBytes, MixColumns and ShiftRows. The second internal function is based on the use of word ring feedback with carry shift registers. The third internal function is similar to the Keccak permutation, but with a few major differences. The internal function operates on a 2048-bit state S, which can be thought of as a 4 × 8 × 64 three-dimensional bitmap. This internal function uses an 8-bit one instead of a 5-bit S-box. In this regard, the parameters of the three-dimensional representation of the state have been changed. Instead of a linear feedback shift register, a word ring feedback with carry shift register is used to generate round constants.
Publisher
L. N. Gumilyov Eurasian National University
Subject
Applied Mathematics,Computational Mathematics,Computer Science Applications,Mathematical Physics,Modeling and Simulation,Information Systems