2016 IEEE Annual India Conference (INDICON) 2016
DOI: 10.1109/indicon.2016.7839059
|View full text |Cite
|
Sign up to set email alerts
|

Low power and pipelined secure hashing algorithm-3(SHA-3)

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
4
0

Year Published

2016
2016
2024
2024

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(4 citation statements)
references
References 7 publications
0
4
0
Order By: Relevance
“…There are several SHA3 variations including the SHA3-224-bit, SHA3-256-bit, SHA3-384-bit and SHA3-512-bit, it is made up of several rounds, each of which contains certain logical processes. It basically produces the required output by employing the sponge function, which absorbs input first before pressing it to produce the intended output [6].…”
Section: Secure Hash Algorithm-3(sha-3)mentioning
confidence: 99%
“…There are several SHA3 variations including the SHA3-224-bit, SHA3-256-bit, SHA3-384-bit and SHA3-512-bit, it is made up of several rounds, each of which contains certain logical processes. It basically produces the required output by employing the sponge function, which absorbs input first before pressing it to produce the intended output [6].…”
Section: Secure Hash Algorithm-3(sha-3)mentioning
confidence: 99%
“…It comprises various rounds, which allows for more logical operations on each round. In order to absorb the input first, and then squeeze out the desired output [13], the sponge has been constructed. Initializing, absorbing, and squeezing the input message "M" results in three Sponge functions: Initializing, absorbing, and squeezing.…”
Section: Standard Secure Hash Algorithm-3 (Sha-3)mentioning
confidence: 99%
“…• In order to meet the required output length, the input matrix is truncated during the squeezing process. [13].…”
Section: Standard Secure Hash Algorithm-3 (Sha-3)mentioning
confidence: 99%
“…SHA-2 and SHA-3 provide more extended hash value that is more complicated to break [11], [13], but they are more complex and not as time efficient as SHA-1 [14] [23], [24]. The increased number of rounds in SHA3 makes it less susceptible to collision resistance and preimage resistance attacks when measured against SHA2, MD5, and SHA1 and others [25] but the use of a sponge function construction can be considered neither as an advantage nor a disadvantage because this function is a new construction that is not yet very well analyzed [26].…”
Section: Introductionmentioning
confidence: 99%