Quark: A lightweight hash

140Citations
Citations of this article
33Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

The need for lightweight cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFID protocols. However not many designs are available, and the ongoing SHA-3 Competition probably won't help, as it concerns general-purpose designs and focuses on software performance. In this paper, we thus propose a novel design philosophy for lightweight hash functions, based on a single security level and on the sponge construction, to minimize memory requirements. Inspired by the lightweight ciphers Grain and KATAN, we present the hash function family Quark, composed of the three instances u-Quark, d-Quark, and t-Quark. Hardware benchmarks show that Quark compares well to previous lightweight hashes. For example, our lightest instance u-Quark conjecturally provides at least 64-bit security against all attacks (collisions, multicollisions, distinguishers, etc.), fits in 1379 gate-equivalents, and consumes in average 2.44μW at 100kHz in 0.18μm ASIC. For 112-bit security, we propose t-Quark, which we implemented with 2296 gate-equivalents. © 2010 Springer-Verlag Berlin Heidelberg.

Cite

CITATION STYLE

APA

Aumasson, J. P., Henzen, L., Meier, W., & Naya-Plasencia, M. (2010). Quark: A lightweight hash. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 6225 LNCS, pp. 1–15). Springer Verlag. https://doi.org/10.1007/978-3-642-15031-9_1

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free