2014
DOI: 10.1049/iet-cdt.2013.0010
|View full text |Cite
|
Sign up to set email alerts
|

Optimising the SHA‐512 cryptographic hash function on FPGAs

Abstract: In this study, novel pipelined architectures, optimised in terms of throughput and throughput/area factors, for the SHA-512 cryptographic hash function, are proposed. To achieve this, algorithmic-and circuit-level optimisation techniques such as loop unrolling, re-timing, temporal pre-computation, resource re-ordering and pipeline are applied. All the techniques, except pipeline are applied in the function's transformation round. The pipeline was applied through the development of all the alternative pipelined… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
10
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 15 publications
(10 citation statements)
references
References 18 publications
0
10
0
Order By: Relevance
“…Several optimizations of SHA-256 were recently published works. Some focused on optimizing SHA-256 hardware accelerator implementations for FPGA or ASIC by adopting pipelined architectures [16][17][18], while others adopted circuitlevel optimizations that shorten the critical path [19] or that reorder resource usage [20]. These works used a hardware description language (HDL) to implement the SHA-256 core and package it as an IP core [21].…”
Section: Related Workmentioning
confidence: 99%
“…Several optimizations of SHA-256 were recently published works. Some focused on optimizing SHA-256 hardware accelerator implementations for FPGA or ASIC by adopting pipelined architectures [16][17][18], while others adopted circuitlevel optimizations that shorten the critical path [19] or that reorder resource usage [20]. These works used a hardware description language (HDL) to implement the SHA-256 core and package it as an IP core [21].…”
Section: Related Workmentioning
confidence: 99%
“…A folded implementation of the Expander, employing only one adder, is proposed instead in [78], [79]. The unrolled implementation of the Expander is presented in [91], [95]. In [93], an architectural optimisation of the Expander is proposed, based on the delay balancing technique.…”
Section: ) General Architecturementioning
confidence: 99%
“…The approach is further improved in [97], most notably by adding recursion, obtaining an even improved hash core. The latter version is evaluated against different FPGA platforms in [91], where the corresponding architecture of the Expander is also described. Finally, [105] presents a multi-mode hash accelerator based on the same techniques.…”
Section: Architectures With Spatial Reorderingmentioning
confidence: 99%
“…The lightweight MX encryption algorithm was proposed aiming to produce high performance and suitable for copyright protection system and consumer electronics applications 8 . George et al has proposed the area optimized five‐stage pipelined secure hash algorithm (SHA) architecture that improves the area factor of about 61.5% 9 . David et al demonstrated the two‐fish algorithm (TFA) that operates with clock frequency of 315 MHz to achieve the throughput of 48 GBPS 10 .…”
Section: Introductionmentioning
confidence: 99%