DOI QR코드

DOI QR Code

Look-Up Table Based Implementations of SHA-3 Finalists: JH, Keccak and Skein

  • Latif, Kashif (National University of Sciences and Technology (NUST) H-12 Islamabad) ;
  • Aziz, Arshad (National University of Sciences and Technology (NUST) H-12 Islamabad) ;
  • Mahboob, Athar (DHA Suffa University)
  • Received : 2012.05.22
  • Accepted : 2012.08.23
  • Published : 2012.09.30

Abstract

Cryptographic hash functions are widely used in many information security applications like digital signatures, message authentication codes (MACs), and other forms of authentication. In response to recent advances in cryptanalysis of commonly used hash algorithms, National Institute of Standards and Technology (NIST) announced a publicly open competition for selection of new standard Secure Hash Algorithm called SHA-3. One important aspect of this competition is evaluation of hardware performances of the candidates. In this work we present efficient hardware implementations of SHA-3 finalists: JH, Keccak and Skein. We propose high speed architectures using Look-Up Table (LUT) resources on FPGAs, to minimize chip area and to reduce critical path lengths. This approach allows us to design data paths of SHA-3 finalists with minimum resources and higher clock frequencies. We implemented and investigated the performance of these candidates on modern and latest FPGA devices from Xilinx. This work serves as performance investigation of leading SHA-3 finalists on most up-to-date FPGAs.

Keywords

References

  1. X. L. X. Wang, D. Feng and H. Yu., "Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD," Cryptology ePrint Archive, Report 2004/199, pp.1-4, 2004.
  2. M. Szydlo, "SHA-1 collisions can be found in $2^{63}$ operations," CryptoBytes Technical Newsletter, 2005.
  3. M. Stevens, "Fast collision attack on MD5," Cryptology ePrint Archive, Report 2006/104, pp. 1-13, 2006.
  4. Federal Register / Vol. 72, No. 212 / Friday, November 2, 2007 / Notices, pp. 1-9, 2007.
  5. National Institute of Standards and Technology (NIST), "cryptographic hash algorithm competition," 2007.
  6. NIST Interagency Report 7764, "Status report on the second round of the SHA-3 cryptographic hash algorithm competition," pp.1-38, 2010.
  7. H. Wu., "The hash function JH," pp.1-54, 2011.
  8. G .Bertoni, J. Daemen, M. Peeters, G. V. Assche, "The KECCAK SHA-3 Submission version 3," pp.1-14, 2011.
  9. N. Ferguson, S. Lucks, B. Schneier, D. Whiting, M. Bellare, T. Kohno, J. Callas and J. Walker, "The Skein hash function family version 1.3," pp.1-100, 2011.
  10. Xilinx Virtex Family Documentation.
  11. K. Latif, A. Aziz and A. Mahboob, "Optimal utilization of available reconfigurable hardware resources," Elsevier Computer & Electrical Engineering, vol.37, pp.1043-1057, 2011. https://doi.org/10.1016/j.compeleceng.2011.07.010
  12. B. Baldwin, N. Hanley, M. Hamilton, L. Lu, A. Byrne, M. Neill and W. P. Marnane, "FPGA Implementations of the Round Two SHA-3 Candidates," 2nd SHA-3 Candidate Conference, pp.1-18, Aug.2010.
  13. S. Matsuo, M. Knezevic, P. Schaumont, I. Verbauwhede, A. Satoh, K. Sakiyama and K. Ota, "How Can We Conduct Fair and Consistent Hardware Evaluation for SHA-3 Candidate?," 2nd SHA-3 Candidate Conference, pp.1-15, Aug.2010.
  14. K. Gaj, E. Homsirikamol, and M. Rogawski, "Fair and Comprehensive Methodology for Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates using FPGAs," Proc. Cryptographic Hardware and Embedded Systems workshop, CHES 2010, Santa Barbara, 2010.
  15. K. Latif, A. Mahboob and A. Aziz, "High Throughput Hardware Implementation of Secure Hash Algorithm (SHA-3) Finalist - BLAKE," in Proc. of 9th International Conference on Frontiers of Information Technology, IEEE Computer Society, pp.189-194. 2011.
  16. M. M. Rao, K. Latif, A. Aziz, and A. Mahboob, "Efficient FPGA Implementation of Secure Hash Algorithm Grøstl - SHA-3 Finalist," In Emerging Trends and Applications in Information Communication Technologies, vol.281, pp.361-372, 2012.
  17. E. Homsirikamol, M. Rogawski and K. Gaj, "Comparing Hardware Performance of Round 3 SHA-3 Candidates using Multiple Hardware Architectures in Xilinx and Altera FPGAs," ECRYPT II Hash Workshop 2011, pp.1-15, 2011.
  18. J. Strombergson, "Implementation of the Keccak Hash Function in FPGA Devices," 2010.
  19. A. Akin, A. Aysu, O. C. Ulusel and E. Savas, "Efficient Hardware Implementations of High Throughput SHA-3 Candidates Keccak, Luffa and Blue Midnight Wish for Single- and Multi-Message Hashing," 2nd SHA-3 Candidate Conference, pp.1-12, Aug.2010.
  20. M. Long, "Implementing Skein Hash function on Xilinx Virtex-5 FPGA platform," pp.1-15, 2009.
  21. S. Tillich, "Hardware implementation of the SHA-3 candidate skein," Cryptology ePrint Archive, Report 2009/159, pp. 1-7, 2009.

Cited by

  1. An FPGA‐based reconfigurable IPSec AH core with efficient implementation of SHA‐3 for high speed IoT applications vol.9, pp.16, 2012, https://doi.org/10.1002/sec.1533