High-throughput Hardware Architectures of the JH Round-three SHA-3 Candidate - An FPGA Design and Implementation Approach

George S. Athanasiou, Chara I. Chalkou, D. Bardis, Harris E. Michail, George Theodoridis, Costas E. Goutis

2012

Abstract

Hash functions are exploited by many cryptographic primitives that are incorporated in crucial cryptographic schemes and commercial security protocols. Nowadays, there is an active international competition, launched by the National Institute of Standards and Technology (NIST), for establishing the new hash standard, SHA-3. One of the semi-finalists is the JH algorithm. In this paper, two high throughput hardware architectures of the complete JH algorithm are presented. The difference between them is the existence of 3 pipeline stages at the second one. They both are designed to support all the possible versions of the algorithm and are implemented in Xilinx Virtex-4, Virtex-5, and Virtex-6 FPGAs. Based on the experimental results, the proposed architectures outperform the existing ones in terms of Throughput/Area factor, regarding all FPGA platforms and JH algorithm’s versions.

References

  1. Baldwin, B., Byrne, A., Hamilton, M., Hanley, N., O'Neill, M., Marnane, W.P., 2010. FPGA Implementations of the Round Two SHA-3 Candidates. In International Conference on Field Programmable Logic and Applications (FPL).
  2. Gaj, K., Homsirikamol, E., Rogawski, M., 2010. Comprehensive comparison of hardware performance of fourteen round 2 SHA-3 candidates with 512-bit outputs using field programmable gate arrays. In Second SHA-3 Conference.
  3. Guo, Xu, Huang, Sinan, Nazhandali, Leyla, Schaumont, Patrick, 2010a. On the Impact of Target Technology in SHA-3 Harware Benchmark Rankings. Cryptology ePrint, Archive, Report 2010/536.
  4. Guo, Xu, Sinan H., Nazhandali, L., Schaumont, P., 2010b. Fair and Comprehensive Performance Evaluation of 14 Second Round SHA-3 ASIC Implementations. In The Second SHA-3 Candidate Conference.
  5. Guo, Xu, Srivistav, Meeta, Huang, Sinan, Ganta, Dinesh, Henry, B., Michel, Nazhandali, Leyla, Scaumont, Patrick, 2011. Silicon Implementation of SHA-3 Finalists: BLAKE, Grostl, JH, Keccak and Skein. In Workshop on ECRYPT II Hash.
  6. Guo, Xu, Srivistav, Meeta, Huang, Sinan, Ganta, Dinesh, Henry, B., Michael, Nazhandali, Leyla, Schaumont, Patrick, 2012. ASIC Implementations of Five SHA-3 Finalists. In Europe Conference Exhibition on Design, Automation Test.
  7. Henzen, L., Gendotti, P., Guillet, P., Pargaetzi, E., Zoller, M., Gurkaynak, K., F., 2010. Developing a Hardware Evaluation Method for SHA-3 Candidates. Cryptographic Hardware and Embedded Systems, Springer Berlin / Heidelberg, pp. 248-263.
  8. Homsirikamol, E., Rogawski, M., Gaj, K., 2010. Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates Using FPGAs. Cryptographic Hardware and Embedded Systems, Springer Berlin / Heidelberg, pp. 264-278.
  9. Homsirikamol, E., Rogawski, M., Gaj, K., 2011. Comparing hardware performance of round 3 SHA-3 candidates using multiple hardware architecture in Xilinx and Altera FPGAs. In Workshop on ECRYPT II Hash.
  10. Jungk, B., 2011. Compact Implementations of Grostl, JH and Skein for FPGAs. In Workshop on ECRYPT II Hash.
  11. Jungk, B., Apfelbeck, J., 2011. Area-efficient FPGA Implementations of the SHA-3 Finalists. In International Conference on Reconfigurable Computing and FPGAs (ReConFig), pp.235-241, Hochschule RheinMain, Wiesbaden, Germany.
  12. Kerckhof, Stéphanie, Durvaux, François, VeyratCharvillon, Nicolas, Regazzoni, Francesco, 2011. Compact FPGA implementations of the five SHA-3 finalists. In Workshop on ECRYPT II Hash.
  13. Kobayashi, K., Ikegami, J., Knezevic, M., Guo, E., X., Matsuo, S., Huang, S., Nazhandali, L., Kocabas, U., Junfeng Fan Satoh, A., Verbauwhede, I., Sakiyama, K., Ohta, K., 2010. Prototyping platform for performance evaluation of SHA-3 candidates. In International Symposium on Hardware-Oriented Security and Trust (HOST), IEEE, pp.60-63.
  14. Loeb, L., 1998. Secure Electronic Transactions: Introduction and Technical Reference. Artech House Publishers. Norwood, USA.
  15. Matsuo, S., Knezevic, M., Schaumont, P., Verbauwhede, I., Satoh, A., Sakiyama, K., Ohta, K., 2010. How Can We Conduct "Fair and Consistent" Hardware Evaluation for SHA-3 Candidate? In 2nd SHA-3 Conference.
  16. NIST, 2001a. Advnaced Encryption Standard. FIPS-197, NIST, Department of Commerce Publications, USA.
  17. NIST, 2001b. Introduction to Public Key Technology and the Federal PKI Infrastructure. SP 800-32., NIST, US Department of Commerce Publications, USA.
  18. NIST, 2002. The Keyed-Hash message authentication code (HMAC). NIST-FIPS 198, NIST, US Department of Commerce Publications, USA.
  19. NIST, 2005a. SHA-3 Cryptographic Hash Algorithm Competition. [online] Available at: http://csrc.nist.gov/ groups/ST/hash/sha-3/index.html [Accessed on: March, 9 2012]
  20. NIST, 2005b. Guide to IPSec VPN's. NIST-SP800-77, NIST, Department of Commerce Publications, USA.
  21. NIST, 2008. Secure Hash Standard (SHS). NIST-FIPS 180-3, Department of Commerce Publications, USA.
  22. Provelengios, G, Voros, S., N., Kitsos, P., 2011. Low Power FPGA Implementations of JH and Fugue Hash Functions. In 14th Euromicro Conference on Digital System Design (DSD), pp.417-421.
  23. Thomas, S., 2000. SSL & TLS Essentials: Securing the Web, John Wiley and sons Publications. New York, USA.
  24. Tillich, S., Feldhofer, M., Kirschbaum, M., Plos, T., Schmidt, J.-M., Szekely, A., 2009. High-Speed Hardware Implementations of BLAKE, Blue Midnight Wish, CubeHash, ECHO, Fugue, Grostl, Hamsi, JH, Keccak, Luffa, Shabal, SHAvite-3, SIMD, and Skein. Cryptology ePrint, Archive, Report 2009/510.
  25. Tillich, S., Feldhofer, M., Kirschbaum, M., Plos, T., Schmidt, J.-M., Szekely, A., 2010. Uniform evaluation of hardware implementations of the round-two SHA-3 candidates. In Second SHA-3 Conference.
  26. Wang, X., Yin, Y., L., Yu, H., 2005. Finding collisions in the full SHA1. In Proceedings of Crypto on Springer Lecture Notes in Computer Science (LNCS), vol.3621 pp.17-36.
  27. Wu, Hongjun, 2008. The hash function JH. National Institute of Standards and Technology (NIST).
Download


Paper Citation


in Harvard Style

S. Athanasiou G., I. Chalkou C., Bardis D., E. Michail H., Theodoridis G. and E. Goutis C. (2012). High-throughput Hardware Architectures of the JH Round-three SHA-3 Candidate - An FPGA Design and Implementation Approach . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012) ISBN 978-989-8565-24-2, pages 126-135. DOI: 10.5220/0004049801260135


in Bibtex Style

@conference{secrypt12,
author={George S. Athanasiou and Chara I. Chalkou and D. Bardis and Harris E. Michail and George Theodoridis and Costas E. Goutis},
title={High-throughput Hardware Architectures of the JH Round-three SHA-3 Candidate - An FPGA Design and Implementation Approach},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012)},
year={2012},
pages={126-135},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004049801260135},
isbn={978-989-8565-24-2},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012)
TI - High-throughput Hardware Architectures of the JH Round-three SHA-3 Candidate - An FPGA Design and Implementation Approach
SN - 978-989-8565-24-2
AU - S. Athanasiou G.
AU - I. Chalkou C.
AU - Bardis D.
AU - E. Michail H.
AU - Theodoridis G.
AU - E. Goutis C.
PY - 2012
SP - 126
EP - 135
DO - 10.5220/0004049801260135