scispace - formally typeset
Book ChapterDOI

Cryptanalysis of Tav-128 hash function

TLDR
In this paper, the authors carried out the first third party security analysis of Tav-128 and showed that this hash function is neither collision resistant nor second preimage resistant, and they showed that the concatenation of nonlinear functions A and B produces a 64-bit permutation from 32-bit messages This could be a useful light weight primitive for future RFID protocols.
Abstract
Many RFID protocols use cryptographic hash functions for their security The resource constrained nature of RFID systems forces the use of light weight cryptographic algorithms Tav-128 is one such 128-bit light weight hash function proposed by Peris-Lopez et al for a low-cost RFID tag authentication protocol Apart from some statistical tests for randomness by the designers themselves, Tav-128 has not undergone any other thorough security analysis Based on these tests, the designers claimed that Tav-128 does not posses any trivial weaknesses In this article, we carry out the first third party security analysis of Tav-128 and show that this hash function is neither collision resistant nor second preimage resistant Firstly, we show a practical collision attack on Tav-128 having a complexity of 237 calls to the compression function and produce message pairs of arbitrary length which produce the same hash value under this hash function We then show a second preimage attack on Tav-128 which succeeds with a complexity of 262 calls to the compression function Finally, we study the constituent functions of Tav-128 and show that the concatenation of nonlinear functions A and B produces a 64-bit permutation from 32-bit messages This could be a useful light weight primitive for future RFID protocols

read more

Citations
More filters
Book

Cryptographic hardware and embedded systems : CHES 2010 : 12th international workshop, Santa Barbara, USA, August 17-20, 2010 : proceedings

TL;DR: In this article, the SHA-3 side-channel attacks and countermeasures were evaluated using FPGA-based hardware. But, the side channel attacks were not considered in this paper.
Book

Cryptographic hardware and embedded systems : CHES 2008 : 10th International Workshop, Washington, D.C., USA, August 10-13, 2008 : proceedings

TL;DR: This paper presents a meta-analysis of the literature on side-channel attacks of RSA, a real-world attack Breaking A5/1 within hours, and some of the approaches used to solve these problems.
Proceedings ArticleDOI

Cryptography & Network Security Hash Function Applications, Attacks and Advances: A Review

TL;DR: Important importance of hash functions, hash functions widely used in networking their application, literature and most importantly various Attacks applicable on hash functions and compression functions utilized by hash functions are discussed.
Journal ArticleDOI

A lightweight implementation of the Tav-128 hash function

TL;DR: The hardware implementation of a lightweight hash function, named Tav-128, which was purposely designed for constrained devices such as low-cost RFID tags is discussed, and both an ASIC and an FPGA-based implementation of the aforementioned cryptographic primitive are described.
Proceedings ArticleDOI

Area-efficient and high-throughput hardware implementations of TAV-128 hash function for resource-constrained IoT devices

TL;DR: This work proposes a hardware implementation of TAV-128, a hash algorithm, that can be used in RFID tags, and shows that it is comparable with current lightweight cryptography proposals and is efficient in terms of execution time and code size.
References
More filters
Book

Handbook of Applied Cryptography

TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Book ChapterDOI

PRESENT: An Ultra-Lightweight Block Cipher

TL;DR: An ultra-lightweight block cipher, present, which is competitive with today's leading compact stream ciphers and suitable for extremely constrained environments such as RFID tags and sensor networks.
Journal Article

PRESENT: An Ultra-Lightweight Block Cipher

TL;DR: In this paper, the authors describe an ultra-lightweight block cipher, present, which is suitable for extremely constrained environments such as RFID tags and sensor networks, but it is not suitable for very large networks such as sensor networks.
Book ChapterDOI

Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems

TL;DR: Privacy and security risks and how they apply to the unique setting of low-cost RFID devices are described and several security mech- anisms are proposed and suggested areas for future research are suggested.
Book ChapterDOI

A design principle for hash functions

Ivan Damgård
TL;DR: Apart from suggesting a generally sound design principle for hash functions, the results give a unified view of several apparently unrelated constructions of hash functions proposed earlier, and suggests changes to other proposed constructions to make a proof of security potentially easier.
Related Papers (5)