DOI QR코드

DOI QR Code

An Area-efficient Design of SHA-256 Hash Processor for IoT Security

IoT 보안을 위한 SHA-256 해시 프로세서의 면적 효율적인 설계

  • Lee, Sang-Hyun (School of Electronic Engineering, Kumoh National Institute of Technology) ;
  • Shin, Kyung-Wook (School of Electronic Engineering, Kumoh National Institute of Technology)
  • Received : 2017.09.15
  • Accepted : 2017.11.09
  • Published : 2018.01.31

Abstract

This paper describes an area-efficient design of SHA-256 hash function that is widely used in various security protocols including digital signature, authentication code, key generation. The SHA-256 hash processor includes a padder block for padding and parsing input message, so that it can operate without software for preprocessing. Round function was designed with a 16-bit data-path that processed 64 round computations in 128 clock cycles, resulting in an optimized area per throughput (APT) performance as well as small area implementation. The SHA-256 hash processor was verified by FPGA implementation using Virtex5 device, and it was estimated that the throughput was 337 Mbps at maximum clock frequency of 116 MHz. The synthesis for ASIC implementation using a $0.18-{\mu}m$ CMOS cell library shows that it has 13,251 gate equivalents (GEs) and it can operate up to 200 MHz clock frequency.

전자서명, 인증 코드, 키 생성 알고리듬 등의 보안 프로토콜에 사용되는 SHA-256 해시 함수를 면적 효율적으로 설계하였다. 설계된 SHA-256 해시 프로세서는 입력 메시지에 대한 패딩 및 파싱 기능을 수행하는 패더 블록을 포함하여 프리프로세싱을 위한 소프트웨어 없이 동작하도록 구현하였다. 라운드 연산을 16-비트 데이터 패스로 구현하여 64 라운드 연산이 128 클록 주기에 처리되도록 하였으며, 이를 통해 저면적 구현과 함께 성능 대비 하드웨어 복잡도 (area per throughput; APT)를 최적화 하였다. 설계된 SHA-256 해시 프로세서는 Virtex5 FPGA로 구현하여 정상 동작함을 확인하였으며, 최대 116 MHz 클록 주파수로 동작하여 337 Mbps의 성능을 갖는 것으로 평가되었다. ASIC 구현을 위해 $0.18-{\mu}m$ CMOS 셀 라이브러리로 합성한 결과, 13,251 GE로 구현되었으며, 최대 동작주파수는 200 MHz로 예측되었다.

Keywords

References

  1. D.H. Kim, S.W Yoon, and Y.P Lee, "Security for IoT Service," Journal of The Korean Institute of Communication Sciences, vol. 30, no.8, pp.53-59, July 2013.
  2. J.U. Kim and S.H. Jin., "Internet (IoT) Security Technology for Security Threats in Hyper-Connection Environment," Journal of The Korean Institute of Communication Sciences, vol. 34, no.3, pp.57-64, Feb. 2017.
  3. NIST std. FIPS 180-4, Secure Hash Standard(SHS), National Institute of Standard and Technology(NIST), Gaithersburg, M.D., March 2012.
  4. TTA std. TTAK.KO-12.0011/R1, Hash Function Standard - Part 2 : Hash Function Algorithm Standard (HAS-160), Telecommunications Technology Association(TTA), Dec. 2000.
  5. X. Wang, Y.L. Yin, and H. Yu., "Finding collisions in the full SHA-1," in Annual International Cryptology Conference, Springer Berlin Heidelberg, pp. 17-36, Aug. 2005.
  6. NIST Policy on Hash Functions [Internet], Available: http://csrc.nist.gov/groups/ST/hash/policy.html/.
  7. J.C. Jeon, K.J. Seo, and K.W Kim, ""Hardware complexity of SHA-1 and SHA-256 based on area and time analysis," The International Conference on Information Network 2012 (ICOIN), Bali, pp. 557-561, Feb. 2012.
  8. A. Mohamed and A. Nadjia, "SHA-2 hardware core for virtex-5 FPGA," 2015 IEEE 12th International Multi-Conference on Systems, Signals & Devices (SSD15), pp. 1-5, Mahdia, Mar. 2015.
  9. M.D. Rote, V.N, D. Selvakumar, "High performance SHA-2 core using the Round Pipelined Technique," 2015 IEEE International Conference on Electronics, Computing and Communication Technologies (CONNECT), Bangalore, pp. 1-6, July 2015.
  10. J.W. Cha and C.H. Kim., "Design of FPGA Hardware Accelerator for Information Security System," Journal of the Korea Industrial Information Systems Research, vol. 18, no. 2, pp. 1-12, Apr. 2013. https://doi.org/10.9723/jksiis.2013.18.2.001