2012
DOI: 10.1007/s00145-012-9125-6
|View full text |Cite
|
Sign up to set email alerts
|

Quark: A Lightweight Hash

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
143
0
9

Year Published

2013
2013
2021
2021

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 179 publications
(152 citation statements)
references
References 6 publications
0
143
0
9
Order By: Relevance
“…denotes an indeterminate difference. Given the difference at position (3,2) at the bottom of the distinguisher, decrypt 4.5 rounds of the transformation of Fides the output vector in column 1 after MixColumns in the fifth round is (0, 0, 0, ?) T .…”
Section: Propertymentioning
confidence: 99%
See 1 more Smart Citation
“…denotes an indeterminate difference. Given the difference at position (3,2) at the bottom of the distinguisher, decrypt 4.5 rounds of the transformation of Fides the output vector in column 1 after MixColumns in the fifth round is (0, 0, 0, ?) T .…”
Section: Propertymentioning
confidence: 99%
“…Though numerous lightweight ciphers have been proposed (including the ISO/IEC standard present as well as more recent designs such as KATAN [14], LED [20], Piccolo [30]), extended security functionalities are being addressed much more rarely in the lightweight context. Indeed, apart from the cryptographic hash functions (with the domain quite densely covered by the notable designs of Quark [2], Photon [19] and spongent [7]), almost no other security functionalities have been intensively analyzed for lightweight applications 7 .…”
Section: Introductionmentioning
confidence: 99%
“…Since then, several hash-function proposals were made with respect to RFID applications including Keccak, QUARK [2], Spongent [11], and Photon [18].…”
Section: Hash Functions For Rfidmentioning
confidence: 99%
“…Over the past few years, the necessity for limited cryptographic capabilities in resource-constraint computing devices such as RFID tags has led to the design of several lightweight cryptosystems [8,12,13,15,17,18,19,30]. In this direction, Beaulieu et al of the U.S. National Security Agency (NSA) designed SIMON family of lightweight block ciphers that are targeted towards optimal hardware performance [9].…”
Section: Introductionmentioning
confidence: 99%