2013
DOI: 10.1007/978-3-642-40349-1_8
|View full text |Cite
|
Sign up to set email alerts
|

Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID

Abstract: Abstract. There exists a broad range of RFID protocols in literature that propose hash functions as cryptographic primitives. Since Keccak has been selected as the winner of the NIST SHA-3 competition in 2012, there is the question of how far we can push the limits of Keccak to fulfill the stringent requirements of passive low-cost RFID. In this paper, we address this question by presenting a hardware implementation of Keccak that aims for lowest power and lowest area. Our smallest (fullstate) design requires … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
16
0

Year Published

2014
2014
2021
2021

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 32 publications
(16 citation statements)
references
References 26 publications
0
16
0
Order By: Relevance
“…Compared with SHA-1, SHA-2 will consume some more energy in the hardware implementation [16]. Now, a lot of work has been done to optimize the hardware implementation of SHA-2 and SHA-3 on the resource-constrained hardware platforms [17][18][19][20][21]. For example, when computing a message digest by a SHA-2, the energy consumption is always below 5 J per message block [18].…”
Section: Resultsmentioning
confidence: 99%
“…Compared with SHA-1, SHA-2 will consume some more energy in the hardware implementation [16]. Now, a lot of work has been done to optimize the hardware implementation of SHA-2 and SHA-3 on the resource-constrained hardware platforms [17][18][19][20][21]. For example, when computing a message digest by a SHA-2, the energy consumption is always below 5 J per message block [18].…”
Section: Resultsmentioning
confidence: 99%
“…For commonly used SHA-3 implementations, data structures are organized along each lane [26,27]. There are two commonly used implementation methods for Keccak, noninterleaved and interleaved implementation [28].…”
Section: Notations and Data Structurementioning
confidence: 99%
“…As bit interleaving technique has been widely used in SHA-3 implementations in embedded cryptographic systems [26,27], we will evaluate both of these two implementations in our work. We refer to the source code provided online [26] for all implementations and simulations in this paper.…”
Section: Notations and Data Structurementioning
confidence: 99%
“…The design of the SHA-3 algorithm takes into account the hardware implementation, so it has some properties of lightweight hash function [11]. Kavun et al [12] shows that Keccak[400], which takes an input of size 144 bits, is suitable for the RFID low cost tag.…”
Section: -Generates a Random Number R4mentioning
confidence: 99%