Towards Algorithm Agility for Wireless Sensor Networks - Comparison of the Portability of Selected Hash Functions

Manuel Koschuch, Matthias Hudler, Zsolt Saffer

2013

Abstract

Cryptographic hash functions are an important building block used in many cryptosystems. The flexibility and ability of a system designer to choose the most fitting function for a given system enables fast, efficient and secure designs. In this position paper we give preliminary results of porting three selected hash algorithms to Iris and MicaZ Sensor nodes in terms of achieved performance, memory requirements and the influence of different compiler optimizations on these measurements. Our main goal is to provide a sort of baseline approximation of how much effort is needed to port reference code of these algorithms to a new platform without trying to optimize it, leaving all this work to the compiler; enabling designers to not having to stick to already ported algorithms, when they might be suboptimally suited for a given environment.

References

  1. Anderson, R. and Biham, E. (1996). Tiger: A fast new hash function. In Fast Software Encryption, Third International Workshop Proceedings, pages 89-97. SpringerVerlag.
  2. Bertoni, G., Daemen, J., Peeters, M., and van Assche, G. (2011). The KECCAK reference version 3.0. Technical report, STMicroelectronics and NXP Semiconductors.
  3. Eastlake, D. and Jones, P. (2001). RFC3174 - US Secure Hash Algorithm 1 (SHA1). Technical report.
  4. Gauravaram, P., Knudsen, L. R., Matusiewicz, K., Mendel, F., Rechberger, C., Schläffer, M., , and Thomsen, S. S. (2011). Grøstl - a SHA-3 candidate. Technical report.
  5. Koschuch, M., Hudler, M., and Krüger, M. (2012). Hashalgorithms for 8051-based sensornodes. In DCNET 2012 - International Conference on Data Communication Networking Proceedings of DCNET and OPTICS 2012, pages 65-68. SciTePress - Science and Technology Publications.
  6. Manuel, S. (2011). Classification and generation of disturbance vectors for collision attacks against sha-1. Des. Codes Cryptography, 59(1-3):247-263.
  7. Mendel, F. and Rijmen, V. (2007). Cryptanalysis of the tiger hash function. In Proceedings of the Advances in Crypotology 13th international conference on Theory and application of cryptology and information security, ASIACRYPT'07, pages 536-550, Berlin, Heidelberg. Springer-Verlag.
  8. Menezes, A. J., van Oorschot, P. C., and Vanstone, S. A. (2001). Handbook of Applied Cryptography. CRC Press, 5th printing edition.
  9. National Institute of Standards and Technology (2001). FIPS 197, Advanced Encryption Standard (AES), Federal Information Processing Standard (FIPS), Publication 197. Technical report, DEPARTMENT OF COMMERCE.
  10. National Institute of Standards and Technology (2012). FIPS 180-4, Secure Hash Standard, Federal Information Processing Standard (FIPS), Publication 180-4. Technical report, DEPARTMENT OF COMMERCE.
  11. Wang, L. and Sasaki, Y. (2010). Finding preimages of tiger up to 23 steps. In Proceedings of the 17th international conference on Fast software encryption, FSE'10, pages 116-133, Berlin, Heidelberg. Springer-Verlag.
Download


Paper Citation


in Harvard Style

Koschuch M., Hudler M. and Saffer Z. (2013). Towards Algorithm Agility for Wireless Sensor Networks - Comparison of the Portability of Selected Hash Functions . In Proceedings of the 4th International Conference on Data Communication Networking, 10th International Conference on e-Business and 4th International Conference on Optical Communication Systems - Volume 1: DCNET, (ICETE 2013) ISBN 978-989-8565-72-3, pages 64-68. DOI: 10.5220/0004612500640068


in Bibtex Style

@conference{dcnet13,
author={Manuel Koschuch and Matthias Hudler and Zsolt Saffer},
title={Towards Algorithm Agility for Wireless Sensor Networks - Comparison of the Portability of Selected Hash Functions},
booktitle={Proceedings of the 4th International Conference on Data Communication Networking, 10th International Conference on e-Business and 4th International Conference on Optical Communication Systems - Volume 1: DCNET, (ICETE 2013)},
year={2013},
pages={64-68},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004612500640068},
isbn={978-989-8565-72-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 4th International Conference on Data Communication Networking, 10th International Conference on e-Business and 4th International Conference on Optical Communication Systems - Volume 1: DCNET, (ICETE 2013)
TI - Towards Algorithm Agility for Wireless Sensor Networks - Comparison of the Portability of Selected Hash Functions
SN - 978-989-8565-72-3
AU - Koschuch M.
AU - Hudler M.
AU - Saffer Z.
PY - 2013
SP - 64
EP - 68
DO - 10.5220/0004612500640068