Two New Lightweight Cryptographic Hash Functions Based on Saturnin and Beetle for the Internet of Things

With the enormous growth in Internet of Things (IoT) applications, the volume of data shared among IoT devices is vastly increasing. Extensive IoT device connectivity and substantial data transmission have made information integrity susceptible to various assaults. Therefore, hash functions are requ...

Celý popis

Uloženo v:
Podrobná bibliografie
Vydáno v:IEEE access Ročník 11; s. 1
Hlavní autoři: Windarta, Susila, Suryadi, Suryadi, Ramli, Kalamullah, Lestari, Andriani Adi, Wildan, Wildan, Pranggono, Bernardi, Wardhani, Rini Wisnu
Médium: Journal Article
Jazyk:angličtina
Vydáno: Piscataway IEEE 01.01.2023
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Témata:
ISSN:2169-3536, 2169-3536
On-line přístup:Získat plný text
Tagy: Přidat tag
Žádné tagy, Buďte první, kdo vytvoří štítek k tomuto záznamu!
Abstract With the enormous growth in Internet of Things (IoT) applications, the volume of data shared among IoT devices is vastly increasing. Extensive IoT device connectivity and substantial data transmission have made information integrity susceptible to various assaults. Therefore, hash functions are required to ensure data integrity in IoT networks. IoT systems are constrained by their complexity, necessitating the consumption of minimal computational power. As a result, lightweight hash functions have been selected as the solution for the IoT data integrity issue. We present two lightweight hash functions, Alit-Hash and Tjuilik-Hash, based on the Saturnin block cipher and the Beetle mode of operation. In particular, we created Tjuilik-Hash by modifying the Saturnin block cipher. The strength of the proposed hash functions is evaluated through security analysis and performance testing. Alit-Hash and Tjuilik-Hash both show reasonably good resistance to differential and linear cryptanalysis. Hardware implementations on a cost-effective and low-power microcontroller board (ATmega2560) demonstrate an average execution time of 0.746 microseconds for the Tjuilik-Hash algorithm. Performance evaluations on a 64-bit personal computer indicate that the Alit-Hash and Tjuilik-Hash implementations exhibit comparable speed and throughput to seven other evaluated hash functions. Simulation experiments employing Contiki-NG and the Cooja simulator confirm the good performance of these two hash functions relative to Photon-Beetle-Hash, Photon, and Spongent across five metrics. The hash functions pass seven cryptographic randomness tests and pass all tests in the National Institute of Standards and Technology (NIST) Statistical Test Suite (STS). Therefore, the implementation of both proposed hash functions should be considered, as they are both cost-effective and provide an adequate level of security, which is essential for IoT devices with limited resources.
AbstractList With the enormous growth in Internet of Things (IoT) applications, the volume of data shared among IoT devices is vastly increasing. Extensive IoT device connectivity and substantial data transmission have made information integrity susceptible to various assaults. Therefore, hash functions are required to ensure data integrity in IoT networks. IoT systems are constrained by their complexity, necessitating the consumption of minimal computational power. As a result, lightweight hash functions have been selected as the solution for the IoT data integrity issue. We present two lightweight hash functions, Alit-Hash and Tjuilik-Hash, based on the Saturnin block cipher and the Beetle mode of operation. In particular, we created Tjuilik-Hash by modifying the Saturnin block cipher. The strength of the proposed hash functions is evaluated through security analysis and performance testing. Alit-Hash and Tjuilik-Hash both show reasonably good resistance to differential and linear cryptanalysis. Hardware implementations on a cost-effective and low-power microcontroller board (ATmega2560) demonstrate an average execution time of 0.746 microseconds for the Tjuilik-Hash algorithm. Performance evaluations on a 64-bit personal computer indicate that the Alit-Hash and Tjuilik-Hash implementations exhibit comparable speed and throughput to seven other evaluated hash functions. Simulation experiments employing Contiki-NG and the Cooja simulator confirm the good performance of these two hash functions relative to Photon-Beetle-Hash, Photon, and Spongent across five metrics. The hash functions pass seven cryptographic randomness tests and pass all tests in the National Institute of Standards and Technology (NIST) Statistical Test Suite (STS). Therefore, the implementation of both proposed hash functions should be considered, as they are both cost-effective and provide an adequate level of security, which is essential for IoT devices with limited resources.
Author Ramli, Kalamullah
Suryadi, Suryadi
Lestari, Andriani Adi
Wardhani, Rini Wisnu
Wildan, Wildan
Windarta, Susila
Pranggono, Bernardi
Author_xml – sequence: 1
  givenname: Susila
  orcidid: 0000-0002-1234-9870
  surname: Windarta
  fullname: Windarta, Susila
  organization: Department of Electrical Engineering, Faculty of Engineering, Universitas Indonesia, Depok, Jawa Barat, Indonesia
– sequence: 2
  givenname: Suryadi
  surname: Suryadi
  fullname: Suryadi, Suryadi
  organization: Department of Mathematics, Faculty of Mathematics and Natural Sciences, Universitas Indonesia, Depok, Jawa Barat, Indonesia
– sequence: 3
  givenname: Kalamullah
  orcidid: 0000-0002-0374-4465
  surname: Ramli
  fullname: Ramli, Kalamullah
  organization: Department of Electrical Engineering, Faculty of Engineering, Universitas Indonesia, Depok, Jawa Barat, Indonesia
– sequence: 4
  givenname: Andriani Adi
  surname: Lestari
  fullname: Lestari, Andriani Adi
  organization: Cryptographic Hardware Engineering Study Program, Cryptography Department, Politeknik Siber dan Sandi Negara, Ciseeng, Bogor, Jawa Barat, Indonesia
– sequence: 5
  givenname: Wildan
  surname: Wildan
  fullname: Wildan, Wildan
  organization: Cybersecurity and Cryptography Technology Research and Development Center, National Cyber and Crypto Agency, Jalan Raya Muchtar 70 Bojongsari, Depok, Jawa Barat, Indonesia
– sequence: 6
  givenname: Bernardi
  orcidid: 0000-0002-2992-697X
  surname: Pranggono
  fullname: Pranggono, Bernardi
  organization: School of Computing and Information Science, Anglia Ruskin University, Cambridge, United Kingdom
– sequence: 7
  givenname: Rini Wisnu
  surname: Wardhani
  fullname: Wardhani, Rini Wisnu
  organization: Cryptographic Hardware Engineering Study Program, Cryptography Department, Politeknik Siber dan Sandi Negara, Ciseeng, Bogor, Jawa Barat, Indonesia
BookMark eNqFUU1v2zAMNYYOWNf1F2wHATsn04clS8fWaNcAwXZIdhZomY4VZFImKQj67-fMxVDsMh5IgeR7FPneV1chBqyqj4wuGaPmy13bPmw2S065WApBGeP6TXXNmTILIYW6evV-V93mvKeT6Sklm-tq3J4j-YZnsva7sZzx4kmbno8l7hIcR-_IE-SRPJ6CKz6GTO4hY09iIBsopxR8IBB6co9YDkiGmEgZkaxCwRSwkDiQ7ejDLn-o3g5wyHj7Em-qH48P2_Zpsf7-ddXerReupqYsailZzetGDUJxoYBqzagAxs3AFHCkUjgBBrtOgcbaoAMnp3LnaC9Vx8RNtZp5-wh7e0z-J6RnG8HbP4mYdhZS8e6A1jhneE-hUyhr3aHm3LGhZ7wZHEetJ67PM9cxxV8nzMXu47Ty9H3LtWRCatk0U5eYu1yKOScc_k5l1F4UsrNC9qKQfVFoQpl_UM4XuJy4JPCH_2A_zViPiK-mccq00OI3l4mgBg
CODEN IAECCG
CitedBy_id crossref_primary_10_3390_electronics13234767
crossref_primary_10_3390_math13050734
crossref_primary_10_1007_s11227_025_07285_9
crossref_primary_10_1109_ACCESS_2025_3537800
Cites_doi 10.1016/j.iot.2019.100129
10.1145/3301306
10.1007/978-3-642-28496-0_19
10.1109/ACCESS.2022.3200397
10.46586/tosc.v2020.iS1.208-261
10.1007/978-981-15-5113-0_68
10.1007/978-3-540-73074-3_13
10.1007/s10623-005-6344-y
10.1007/978-3-540-85053-3_18
10.1145/2988228
10.46586/tches.v2018.i2.218-241
10.1007/978-3-319-38898-4_9
10.1109/ACCESS.2020.2985719
10.1109/ACCESS.2019.2924045
10.1109/TC.2012.196
10.46586/tosc.v2020.iS1.262-294
10.1016/j.jnca.2018.11.003
10.1007/978-3-642-15031-9_3
10.6028/NIST.FIPS.202
10.1109/ACCESS.2022.3150281
10.1016/j.cose.2021.102483
10.1007/978-3-031-15802-5_4
10.1016/j.softx.2022.101089
10.1109/ACCESS.2016.2566339
10.1007/978-3-642-22792-9_13
10.1109/ACCESS.2019.2926578
10.46586/tosc.v2018.i4.1-38
10.1109/ACCESS.2022.3195572
10.1007/978-3-642-28496-0_7
10.1007/978-3-642-24209-0_10
10.46586/tosc.v2020.iS1.160-207
10.1007/978-3-642-23951-9_21
10.1007/978-3-662-48116-5_24
10.1007/3-540-69710-1_15
10.1007/978-3-030-92062-3_9
10.1109/ACCESS.2020.2978100
10.1007/3-540-36159-6_29
ContentType Journal Article
Copyright Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2023
Copyright_xml – notice: Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2023
DBID 97E
ESBDL
RIA
RIE
AAYXX
CITATION
7SC
7SP
7SR
8BQ
8FD
JG9
JQ2
L7M
L~C
L~D
DOA
DOI 10.1109/ACCESS.2023.3301128
DatabaseName IEEE All-Society Periodicals Package (ASPP) 2005–Present
IEEE Xplore Open Access Journals
IEEE All-Society Periodicals Package (ASPP) 1998-Present
IEEE Electronic Library (IEL)
CrossRef
Computer and Information Systems Abstracts
Electronics & Communications Abstracts
Engineered Materials Abstracts
METADEX
Technology Research Database
Materials Research Database
ProQuest Computer Science Collection
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
Directory of Open Access Journals
DatabaseTitle CrossRef
Materials Research Database
Engineered Materials Abstracts
Technology Research Database
Computer and Information Systems Abstracts – Academic
Electronics & Communications Abstracts
ProQuest Computer Science Collection
Computer and Information Systems Abstracts
Advanced Technologies Database with Aerospace
METADEX
Computer and Information Systems Abstracts Professional
DatabaseTitleList Materials Research Database


Database_xml – sequence: 1
  dbid: DOA
  name: Directory of Open Access Journals
  url: https://www.doaj.org/
  sourceTypes: Open Website
– sequence: 2
  dbid: RIE
  name: IEEE Electronic Library (IEL)
  url: https://ieeexplore.ieee.org/
  sourceTypes: Publisher
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
EISSN 2169-3536
EndPage 1
ExternalDocumentID oai_doaj_org_article_9cc92d0ab6e548be822c1fd127fc2e88
10_1109_ACCESS_2023_3301128
10201838
Genre orig-research
GrantInformation_xml – fundername: Universitas Indonesia
  grantid: NKB-509/UN2.RST/HKP.05.00/2022
  funderid: 10.13039/501100006378
– fundername: Lembaga Pengelola Dana Pendidikan
  grantid: 20194210114181
  funderid: 10.13039/501100014538
GroupedDBID 0R~
5VS
6IK
97E
AAJGR
ABAZT
ABVLG
ACGFS
ADBBV
ALMA_UNASSIGNED_HOLDINGS
BCNDV
BEFXN
BFFAM
BGNUA
BKEBE
BPEOZ
EBS
ESBDL
GROUPED_DOAJ
IPLJI
JAVBF
KQ8
M43
M~E
O9-
OCL
OK1
RIA
RIE
RNS
4.4
AAYXX
AGSQL
CITATION
EJD
7SC
7SP
7SR
8BQ
8FD
JG9
JQ2
L7M
L~C
L~D
ID FETCH-LOGICAL-c409t-455142476f36236a088103a129f16a2e053c3a9ebb6a8e49ecac5a12bc0d56b13
IEDL.DBID RIE
ISICitedReferencesCount 4
ISICitedReferencesURI http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=001049897400001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
ISSN 2169-3536
IngestDate Fri Oct 03 12:41:36 EDT 2025
Sun Jun 29 15:36:10 EDT 2025
Tue Nov 18 22:32:15 EST 2025
Sat Nov 29 04:02:55 EST 2025
Wed Aug 27 02:57:15 EDT 2025
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Language English
License https://creativecommons.org/licenses/by-nc-nd/4.0
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c409t-455142476f36236a088103a129f16a2e053c3a9ebb6a8e49ecac5a12bc0d56b13
Notes ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 14
ORCID 0000-0002-1234-9870
0000-0002-2992-697X
0000-0002-0374-4465
OpenAccessLink https://ieeexplore.ieee.org/document/10201838
PQID 2851358577
PQPubID 4845423
PageCount 1
ParticipantIDs crossref_primary_10_1109_ACCESS_2023_3301128
crossref_citationtrail_10_1109_ACCESS_2023_3301128
ieee_primary_10201838
proquest_journals_2851358577
doaj_primary_oai_doaj_org_article_9cc92d0ab6e548be822c1fd127fc2e88
PublicationCentury 2000
PublicationDate 2023-01-01
PublicationDateYYYYMMDD 2023-01-01
PublicationDate_xml – month: 01
  year: 2023
  text: 2023-01-01
  day: 01
PublicationDecade 2020
PublicationPlace Piscataway
PublicationPlace_xml – name: Piscataway
PublicationTitle IEEE access
PublicationTitleAbbrev Access
PublicationYear 2023
Publisher IEEE
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Publisher_xml – name: IEEE
– name: The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
References ref13
ref12
ref56
ref15
ref59
ref14
ref58
dong (ref53) 2021; 2021
dobraunig (ref20) 2021
ref52
ref11
ref10
ref54
(ref19) 2018
ref17
daemen (ref44) 2018; 2018
(ref2) 2022
bertoni (ref30) 2011
doganaksoy (ref67) 2010; 2010
bao (ref23) 2021
(ref66) 2013
ref50
ref46
beierle (ref24) 2021
ref48
ref42
ref43
biryukov (ref16) 2017; 2017
sulak (ref69) 2013; 2
(ref45) 2015
ref49
ref8
ref7
(ref1) 2022
ref9
ref4
ref3
ref6
ref5
saarinen (ref57) 2011; 2011
banik (ref26) 2021
mckay (ref18) 2017
ref35
ref34
ref37
ref36
alliance (ref65) 2023
ref31
bernstein (ref47) 2019
ref33
guo (ref28) 2021
sýs (ref62) 2016; 43
bertoni (ref32) 2012
ref39
ref38
dobraunig (ref22) 2021
bertoni (ref55) 2007
wu (ref27) 2021
beyne (ref21) 2021
ref68
ref25
daemen (ref41) 2021
(ref70) 2003
rukhin (ref63) 2010
weatherley (ref64) 2021
(ref40) 2016
ref60
ref61
bao (ref51) 2021; 2021
hell (ref29) 2021
References_xml – ident: ref4
  doi: 10.1016/j.iot.2019.100129
– ident: ref5
  doi: 10.1145/3301306
– year: 2021
  ident: ref24
  publication-title: Schwaemm and Esch Lightweight Authenticated Encryption and Hashing using the Sparkle Permutation Family
– ident: ref31
  doi: 10.1007/978-3-642-28496-0_19
– ident: ref10
  doi: 10.1109/ACCESS.2022.3200397
– year: 2022
  ident: ref1
  publication-title: IoT connected devices worldwide 2019-2030
– ident: ref46
  doi: 10.46586/tosc.v2020.iS1.208-261
– ident: ref14
  doi: 10.1007/978-981-15-5113-0_68
– ident: ref56
  doi: 10.1007/978-3-540-73074-3_13
– year: 2015
  ident: ref45
  publication-title: DRAFT FIPS PUB 202 SHA-3 Standard Permutation-Based Hash and Extendable-Output Functions
– volume: 2018
  start-page: 1
  year: 2018
  ident: ref44
  article-title: Xoodoo cookbook
  publication-title: Cryptology-eprint-archive
– ident: ref15
  doi: 10.1007/s10623-005-6344-y
– ident: ref35
  doi: 10.1007/978-3-540-85053-3_18
– year: 2021
  ident: ref29
  publication-title: Grain-128AEAD-A Lightweight AEAD Stream Cipher
– volume: 43
  start-page: 1
  year: 2016
  ident: ref62
  article-title: Algorithm 970: Optimizing the NIST statistical test suite and the Berlekamp-Massey algorithm
  publication-title: ACM Trans Math Softw
  doi: 10.1145/2988228
– year: 2021
  ident: ref64
  publication-title: Lightweight Cryptography Primitives Performance on AVR
– year: 2007
  ident: ref55
  publication-title: Sponge Functions
– ident: ref50
  doi: 10.46586/tches.v2018.i2.218-241
– year: 2011
  ident: ref30
  publication-title: The KECCAK Reference
– year: 2021
  ident: ref20
  publication-title: Ascon V1 2 Submission to NIST
– ident: ref60
  doi: 10.1007/978-3-319-38898-4_9
– ident: ref7
  doi: 10.1109/ACCESS.2020.2985719
– year: 2016
  ident: ref40
– ident: ref3
  doi: 10.1109/ACCESS.2019.2924045
– ident: ref37
  doi: 10.1109/TC.2012.196
– ident: ref25
  doi: 10.46586/tosc.v2020.iS1.262-294
– year: 2023
  ident: ref65
  publication-title: RP002-1 0 3 LoRaWAN Regional Parameters
– ident: ref13
  doi: 10.1016/j.jnca.2018.11.003
– year: 2021
  ident: ref41
  publication-title: Xoodyak a Lightweight Cryptographic Scheme
– ident: ref33
  doi: 10.1007/978-3-642-15031-9_3
– year: 2022
  ident: ref2
  publication-title: GSMA |Safety Privacy and Security Across the Mobile Ecosystem |Public Policy
– ident: ref49
  doi: 10.6028/NIST.FIPS.202
– year: 2021
  ident: ref22
  publication-title: ISAP v 2 0
– volume: 2011
  start-page: 1
  year: 2011
  ident: ref57
  article-title: Cryptographic analysis of all 4 × 4-Bit S-boxes
  publication-title: Cryptology-eprint-archive
– volume: 2010
  start-page: 1
  year: 2010
  ident: ref67
  article-title: Cryptographic 1102 randomness testing of block ciphers and hash functions
  publication-title: Cryptology-eprint-archive
– ident: ref11
  doi: 10.1109/ACCESS.2022.3150281
– ident: ref42
  doi: 10.46586/tches.v2018.i2.218-241
– ident: ref8
  doi: 10.1016/j.cose.2021.102483
– year: 2021
  ident: ref21
  publication-title: Elephant v2
– ident: ref54
  doi: 10.1007/978-3-031-15802-5_4
– ident: ref34
  doi: 10.1016/j.softx.2022.101089
– year: 2021
  ident: ref26
  publication-title: GIFT-COFB v1 1
– year: 2019
  ident: ref47
  publication-title: CAESAR Competition for Authenticated Encryption Security Applicability and Robustness
– year: 2003
  ident: ref70
  publication-title: NIST/Sematech Engineering Statistics Handbook
– ident: ref12
  doi: 10.1109/ACCESS.2016.2566339
– start-page: 43656
  year: 2018
  ident: ref19
  publication-title: Announcing Request for Nominations for Lightweight Cryptographic Algorithms
– ident: ref38
  doi: 10.1007/978-3-642-22792-9_13
– year: 2012
  ident: ref32
  article-title: Permutation-based encryption, authentication and authenticated encryption
  publication-title: Directions in Authenticated Ciphers (DIAC 2012)
– ident: ref6
  doi: 10.1109/ACCESS.2019.2926578
– ident: ref43
  doi: 10.46586/tosc.v2018.i4.1-38
– volume: 2017
  start-page: 1
  year: 2017
  ident: ref16
  article-title: State of the art in lightweight symmetric cryptography
  publication-title: Cryptology-eprint-archive
– year: 2021
  ident: ref23
  publication-title: PHOTON-Beetle Authenticated Encryption and Hash Family
– volume: 2
  start-page: 81
  year: 2013
  ident: ref69
  article-title: A new statistical randomness test: Saturation point test
  publication-title: Int J Inf Secur Sci
– year: 2021
  ident: ref27
  publication-title: TinyJAMBU A Family of Lightweight Authenticated Encryption Algorithms (Version 2)
– ident: ref17
  doi: 10.1109/ACCESS.2022.3195572
– ident: ref58
  doi: 10.1007/978-3-642-28496-0_7
– ident: ref39
  doi: 10.1007/978-3-642-24209-0_10
– ident: ref48
  doi: 10.46586/tosc.v2020.iS1.160-207
– ident: ref36
  doi: 10.1007/978-3-642-23951-9_21
– ident: ref59
  doi: 10.1007/978-3-662-48116-5_24
– year: 2017
  ident: ref18
  article-title: NISTIR 8114 report on lightweight cryptography
– year: 2010
  ident: ref63
  publication-title: A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications
– ident: ref61
  doi: 10.1007/3-540-69710-1_15
– ident: ref52
  doi: 10.1007/978-3-030-92062-3_9
– volume: 2021
  start-page: 1
  year: 2021
  ident: ref51
  article-title: Quantum multi-collision distinguishers
  publication-title: Cryptology-eprint-archive
– year: 2021
  ident: ref28
  publication-title: Romulus v1 3
– volume: 2021
  start-page: 1
  year: 2021
  ident: ref53
  article-title: Automatic classical and quantum rebound attacks on AES-like hashing by exploiting related-key differentials
  publication-title: Cryptology-eprint-archive
– ident: ref9
  doi: 10.1109/ACCESS.2020.2978100
– ident: ref68
  doi: 10.1007/3-540-36159-6_29
– year: 2013
  ident: ref66
  publication-title: The Z1 Mote · Zolertia/Resources Wiki · Github
SSID ssj0000816957
Score 2.3226137
Snippet With the enormous growth in Internet of Things (IoT) applications, the volume of data shared among IoT devices is vastly increasing. Extensive IoT device...
SourceID doaj
proquest
crossref
ieee
SourceType Open Website
Aggregation Database
Enrichment Source
Index Database
Publisher
StartPage 1
SubjectTerms ALIT-Hash
Beetle mode of operation
Beetles
Ciphers
Cryptography
Cybersecurity
Data integrity
Data transmission
Encryption
Hash based algorithms
Integrity
Internet of Things
Lightweight
Lightweight cryptographic hash function
Microcontrollers
NIST
Performance evaluation
Personal computers
Photonics
Photons
Power management
SATURNIN block cipher
Security
sponge construction
Statistical tests
TJUILIK-Hash
SummonAdditionalLinks – databaseName: Directory of Open Access Journals
  dbid: DOA
  link: http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwrV1Na9wwEBUl9NAeStukZNM0zCHHOJHstWQds0uXHEIo5IPchDSWyELxhl0nof--I8kJhkJzydWWkTV61rwR8nuMHaJzNRdOF24qfBERUmh0TeGc4yr4Jsh0iObmXF1cNLe3-tfI6iueCcvywDlwJxpRly23Tnoi185TQkMRWlGqgKVv0m--XOlRMZXW4EZIXatBZkhwfXI6n9OIjqNb-HEVUR3910epKCn2DxYr_6zLKdksPrNPA0uE0_x2X9g7331lH0fagdvs7uppBbREwXksr5_SDifM13_u-yxCvUQ4s5s7WFDiStiCGSWsFlYdXEYxz27Zge1amHlPcAHirkBcEPIOoe9hFSB7eu6w68XPq_lZMdgmFEjFWl9MIwkqp0oGSk6VtLSOCF5ZSuxBSFtGLwisrPbOSdv4qfZosabbDnlbSyeqb2yrW3V-l0HAimuiSLXwRP3q0morkbvgaoG2UX7CyucIGhw0xaO1xW-TaguuTQ67iWE3Q9gn7OjlofssqfH_5rM4NS9Nox52ukAoMQNKzGsombCdOLGj_oj4NBVd33-eaTN8vBtTEgutqIxSau8t-v7OPsTx5H2bfbbVrx_8D_YeH_vlZn2QcPsX2t7vBQ
  priority: 102
  providerName: Directory of Open Access Journals
Title Two New Lightweight Cryptographic Hash Functions Based on Saturnin and Beetle for the Internet of Things
URI https://ieeexplore.ieee.org/document/10201838
https://www.proquest.com/docview/2851358577
https://doaj.org/article/9cc92d0ab6e548be822c1fd127fc2e88
Volume 11
WOSCitedRecordID wos001049897400001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVAON
  databaseName: Directory of Open Access Journals
  customDbUrl:
  eissn: 2169-3536
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0000816957
  issn: 2169-3536
  databaseCode: DOA
  dateStart: 20130101
  isFulltext: true
  titleUrlDefault: https://www.doaj.org/
  providerName: Directory of Open Access Journals
– providerCode: PRVHPJ
  databaseName: ROAD: Directory of Open Access Scholarly Resources
  customDbUrl:
  eissn: 2169-3536
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0000816957
  issn: 2169-3536
  databaseCode: M~E
  dateStart: 20130101
  isFulltext: true
  titleUrlDefault: https://road.issn.org
  providerName: ISSN International Centre
link http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1La9wwEBZN6KE99JnSbdOgQ4_1VrLXknXMLllySEOhaclNSOMxWSh22HUaeslvz-iRZaG00IsxfsqekeabsfV9jH0E72shvSn8TGIRPKQw4JvCey90h02n4k80P870-XlzeWm-5snqcS4MIsafz3AaVuO3_HaAm1Aqox5O4aqpmj22p7VKk7W2BZWgIGFqnZmFpDCfjxcLeohpEAifVsGRg-T6TvSJJP1ZVeWPoTjGl-Xz_2zZC_YsA0l-nCz_kj3C_hV7ukMv-JpdXdwOnEYxfhYy8NtYBOWL9e_rMfFUr4Cfus0VX1Jsi-7H5xTTWj70_Fvg--xXPXd9y-eI5FGc4C0nuMhTERFHPnQ8yX4esO_Lk4vFaZGVFQqgfG4sZgEnlTOtOopflXI01EhROYr9nVSuDHIRUDmD3ivX4MwgOKhptwfR1srL6g3b74ce3zLeQSUMoahaIqHDunTGKRC-87UE12icsPLhjVvItONB_eKnjemHMDaZyQYz2WymCfu0Pek6sW78-_B5MOX20ECZHTeQjWzugdYAmLIVziukLM0jISOQXStL3UGJDV3kINh1537JpBN2-OAZNvfvjS0JqFaUaWn97i-nvWdPQhNTteaQ7Y_rG_zAHsOvcbVZH8XUn5Zf7k6OohvfA4pw7dM
linkProvider IEEE
linkToHtml http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LbxMxELagIAEHnkUEWvCBIxts79PHJmoURIiQCKg3y_aO1UjVbpVsqfj3jB-NIqEi9bbaXe9rxp5vZu3vI-SjNaZk3MjMFBwy7yGZtKbJjDGsdtC4Kkyi-bWol8vm7Ex-T4vVw1oYAAiTz2DsN8O__La3V75Uhj0cw1WTN_fJg7IoBIvLtXYlFa8hIcs6cQtxJj-fTKf4GmMvET7OvSt70fW9-BNo-pOuyj-DcYgws2d3fLbn5GmCkvQk2v4FuQfdS_Jkj2DwFTlfXfcUxzG68Dn4dSiD0unmz-UQmarXls719pzOMLoFB6QTjGot7Tv6wzN-duuO6q6lEwD0KYoAlyJgpLGMCAPtHY3Cn4fk5-x0NZ1nSVshs5jRDVnhkZIo6sphBMsrjYMNZ7nG6O94pYUXjLC5lmBMpRsoJFhtSzxsLGvLyvD8NTno-g7eEOpsziTiqJID4sNSaKkry4wzJbe6qWFExM0XVzYRj3v9iwsVEhAmVTST8mZSyUwj8mnX6DLybvz_9Ik35e5UT5oddqCNVOqDSlorRcu0qQDzNAOIjSx3LRe1swIavMiht-ve_aJJR-ToxjNU6uFbJRCq5phr1fXbW5p9II_mq28Ltfiy_PqOPPaPG2s3R-Rg2FzBMXlofw_r7eZ9cOO_2A3u9A
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Two+New+Lightweight+Cryptographic+Hash+Functions+Based+on+Saturnin+and+Beetle+for+the+Internet+of+Things&rft.jtitle=IEEE+access&rft.au=Windarta%2C+Susila&rft.au=Suryadi%2C+Suryadi&rft.au=Ramli%2C+Kalamullah&rft.au=Lestari%2C+Andriani+Adi&rft.date=2023-01-01&rft.issn=2169-3536&rft.eissn=2169-3536&rft.volume=11&rft.spage=84074&rft.epage=84090&rft_id=info:doi/10.1109%2FACCESS.2023.3301128&rft.externalDBID=n%2Fa&rft.externalDocID=10_1109_ACCESS_2023_3301128
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2169-3536&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2169-3536&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2169-3536&client=summon