2012
DOI: 10.1109/tvlsi.2011.2128353
|View full text |Cite
|
Sign up to set email alerts
|

Fair and Consistent Hardware Evaluation of Fourteen Round Two SHA-3 Candidates

Abstract: The first contribution of our paper is that we propose a platform, a design strategy and evaluation criteria for a fair and consistent hardware evaluation of the second-round SHA-3 candidates. Using a SASEBO-GII FPGA board as a common platform, combined with well defined hardware and software interfaces, we compare all 256-bit version candidates with respect to area, throughput, latency, power and energy consumption. Our approach defines a standard testing harness for SHA-3 candidates, including the interface … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
22
0

Year Published

2012
2012
2023
2023

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 38 publications
(22 citation statements)
references
References 11 publications
0
22
0
Order By: Relevance
“…Both architectures are optimized for high-speed implementations, and it is therefore difficult to make a comparison with our unified coprocessor. We report in Table IX the latest FPGA implementation results of the five SHA-3 finalists (see for instance [20], [21] for a survey of parallel architectures). We consider here the least favorable case for Grøstl, in which a single block is processed.…”
Section: Results and Comparisonsmentioning
confidence: 99%
“…Both architectures are optimized for high-speed implementations, and it is therefore difficult to make a comparison with our unified coprocessor. We report in Table IX the latest FPGA implementation results of the five SHA-3 finalists (see for instance [20], [21] for a survey of parallel architectures). We consider here the least favorable case for Grøstl, in which a single block is processed.…”
Section: Results and Comparisonsmentioning
confidence: 99%
“…More comprehensive efforts became feasible only after NIST's announcement of 14 candidates qualified to the second round of the competition in July 2009. Since then, several comprehensive studies in SHA-3 ASIC implementations have been reported [6]- [13]. Guo et al [6] used a consistent and systematic approach to move the SHA-3 hardware benchmark process from the FPGA prototyping by Kobayashi et al [14] to ASIC implementations based 130nm CMOS standard cell technology.…”
Section: Related Workmentioning
confidence: 99%
“…Henzen et al [9] implemented several architectures in a 90nm CMOS standard cell technology, targeting high-and moderatespeed constraints separately, and presented a complete benchmark of post-layout results. Knezevic et al [13] provided ASIC synthesis results in a 90nm CMOS standard cell technology as a comparison with their primary FPGA prototyping results. In December 2010, five candidates were selected for the last round of SHA-3 competition.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Also, for several reasons a message is typically hashed first. Then, the hashvalue, as a representative of the message, is signed in place of the original message [10][11].…”
Section: Introductionmentioning
confidence: 99%