2011
DOI: 10.1007/978-3-642-22792-9_13
|View full text |Cite
|
Sign up to set email alerts
|

The PHOTON Family of Lightweight Hash Functions

Abstract: Abstract. RFID security is currently one of the major challenges cryptography has to face, often solved by protocols assuming that an on-tag hash function is available. In this article we present the PHOTON lightweight hash-function family, available in many different flavors and suitable for extremely constrained devices such as passive RFID tags. Our proposal uses a sponge-like construction as domain extension algorithm and an AES-like primitive as internal unkeyed permutation. This allows us to obtain the m… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
299
0
6

Year Published

2012
2012
2023
2023

Publication Types

Select...
5
3
2

Relationship

1
9

Authors

Journals

citations
Cited by 392 publications
(305 citation statements)
references
References 50 publications
0
299
0
6
Order By: Relevance
“…Since then, several hash-function proposals were made with respect to RFID applications including Keccak, QUARK [2], Spongent [11], and Photon [18].…”
Section: Hash Functions For Rfidmentioning
confidence: 99%
“…Since then, several hash-function proposals were made with respect to RFID applications including Keccak, QUARK [2], Spongent [11], and Photon [18].…”
Section: Hash Functions For Rfidmentioning
confidence: 99%
“…Also, the lightweight hash function PHOTON [5] and the block cipher LED [7] use MDS matrices based on Eq. (1).…”
Section: Definitionmentioning
confidence: 99%
“…Our main results dealing with AES [9] and Whirlpool [1] are summarized and compared to previous works in Table 1. In the full version, we also derive results on ECHO [3], Grøstl [12], LED [15], PHOTON [14], that are reported in Appendix A.…”
Section: Introductionmentioning
confidence: 99%