Пожалуйста, используйте этот идентификатор, чтобы цитировать или ссылаться на этот ресурс: http://hdl.handle.net/11701/33252
Полная запись метаданных
Поле DCЗначениеЯзык
dc.contributor.authorOspanov, Ruslan M.-
dc.contributor.authorSeitkulov, Yerzhan N.-
dc.contributor.authorSissenov, Nurbek M.-
dc.contributor.authorYergalieva, Banu B.-
dc.date.accessioned2021-10-06T10:48:23Z-
dc.date.available2021-10-06T10:48:23Z-
dc.date.issued2021-09-
dc.identifier.citationOspanov R. M., Seitkulov Ye. N., Sissenov N. M., Yergaliyeva B. B. An example of an internal function for the SPONGE scheme. Vestnik of Saint Petersburg University. Applied Mathematics. Computer Science. Control Processes, 2021, vol. 17, iss. 3, pp. 287-293.en_GB
dc.identifier.otherhttps://doi.org/10.21638/11701/spbu10.2021.306-
dc.identifier.urihttp://hdl.handle.net/11701/33252-
dc.description.abstractThe article discusses a new version of the internal function underlying the perspective modern scheme for constructing cryptographic hash functions Sponge (cryptographic sponge). The considered example of an internal function is similar to the Keccak permutation, but it has a number of main differences. The inner function operates on a 2048-bit state S, which can be viewed as a three-dimensional bit array of 4 x 8 x 64 size. The structure of the internal function is made up of 5 transformations similar to Keccak. However, firstly, in this example, instead of a 5-bit S-box, an 8-bit one is used. In this regard, the parameters of the three-dimensional representation of the state have been changed. Secondly, instead of a linear feedback shift register, a dictionary shift register with ring carry feedback is used to generate round constants. The properties of these transformations are analyzed in the work.en_GB
dc.description.sponsorshipThis work was supported by the «Ministry of Digital Development, Innovations and Aerospace Industry of the Kazakhstan Republic» (project N AP06851124).en_GB
dc.language.isoruen_GB
dc.publisherSt Petersburg State Universityen_GB
dc.relation.ispartofseriesVestnik of St Petersburg University. Applied Mathematics. Computer Science. Control Processes;Volume 17; Issue 3-
dc.subjectinformation securityen_GB
dc.subjectcryptographyen_GB
dc.subjecthash functionen_GB
dc.subjectSponge modificationen_GB
dc.subjectsymmetric encryptionen_GB
dc.titleAn example of an internal function for the SPONGE schemeen_GB
dc.typeArticleen_GB
Располагается в коллекциях:Issue 3

Файлы этого ресурса:
Файл Описание РазмерФормат 
287-293.pdf355,32 kBAdobe PDFПросмотреть/Открыть


Все ресурсы в архиве электронных ресурсов защищены авторским правом, все права сохранены.