@ARTICLE{Onopa_Serhii_Improving_2018, author={Onopa, Serhii and Kotulski, Zbigniew}, volume={vol. 64}, number={No 2}, journal={International Journal of Electronics and Telecommunications}, howpublished={online}, year={2018}, publisher={Polish Academy of Sciences Committee of Electronics and Telecommunications}, abstract={In this article we describe the SHA-3 algorithm and its internal permutation in which potential weaknesses are hidden. The hash algorithm can be used for different purposes, such aspseudo-random bit sequences generator, key wrapping or one pass authentication, especially in weak devices (WSN, IoT, etc.). Analysis of the function showed that successful preimage attacksare possible for low round hashes, protection from which only works with increasing the number of rounds inside the function.When the hash function is used for building lightweight applications, it is necessary to apply a small number of rounds,which requires additional security measures. This article proposes a variant improved hash function protecting against preimage attacks, which occur on SHA-3. We suggest using an additional external randomness sources obtained from a lightweight PRNG or from application of the source data permutation.}, type={Artykuły / Articles}, title={Improving security of lightweith SHA-3 against preimage attacks}, URL={http://journals.pan.pl/Content/103845/PDF/23_1320-4311-1-PB.pdf}, doi={10.24425/119364}, keywords={hash function, SHA-3, Keccak, preimage attack, lightweight cryptography}, }