Compact FPGA Implementations of the Five SHA-3 Finalists

Allowing good performances on different platforms is an important criteria for the selection of the future sha-3 standard. In this paper, we consider the compact implementations of blake, Grostl, jh, Keccak and Skein on recent fpga devices. Our results bring an interesting complement to existing analyzes, as most previous works on fpga implementations of the sha-3 candidates were optimized for high throughput applications. Following recent guidelines for the fair comparison of hardware architectures, we put forward clear trends for the selection of the future standard. First, compact fpga implementations of Keccak are less efficient than their high throughput counterparts. Second, Grostl shows interesting performances in this setting, in particular in terms of throughput over area ratio. Third, the remaining candidates are comparably suitable for compact fpga implementations, with some slight contrasts (in area cost and throughput).

[1]  Eli Biham,et al.  A Framework for Iterative Hash Functions - HAIFA , 2007, IACR Cryptol. ePrint Arch..

[2]  Kris Gaj,et al.  Throughput vs. Area Trade-offs in High-Speed Architectures of Five Round 3 SHA-3 Candidates Implemented Using Xilinx and Altera FPGAs , 2011, CHES.

[3]  Kris Gaj,et al.  Fair and Comprehensive Methodology for Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates Using FPGAs , 2010, CHES.

[4]  Nigel P. Smart,et al.  Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.

[5]  Steffen Reith,et al.  On FPGA-based implementations of Gröstl , 2010, IACR Cryptol. ePrint Arch..

[6]  David A. Wagner,et al.  Tweakable Block Ciphers , 2002, Journal of Cryptology.

[7]  Hongjun Wu,et al.  The Hash Function JH , 2009 .

[8]  Stefan Mangard,et al.  Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17-20, 2010. Proceedings , 2010, CHES.

[9]  Gerhard Goos,et al.  Fast Software Encryption , 2001, Lecture Notes in Computer Science.

[10]  Willi Meier,et al.  The Hash Function Family LAKE , 2008, FSE.

[11]  Stefan Lucks,et al.  The Skein Hash Function Family , 2009 .

[12]  Eiji Okamoto,et al.  A Compact FPGA Implementation of the SHA-3 Candidate ECHO , 2010, IACR Cryptol. ePrint Arch..

[13]  Guido Bertoni,et al.  On the Indifferentiability of the Sponge Construction , 2008, EUROCRYPT.

[14]  Saar Drimer,et al.  Security for volatile FPGAs , 2009 .

[15]  John Pham,et al.  Lightweight Implementations of SHA-3 Candidates on FPGAs , 2011, INDOCRYPT.

[16]  M. Anwar Hasan,et al.  Implementation of the compression function for selected SHA-3 candidates on FPGA , 2010, 2010 IEEE International Symposium on Parallel & Distributed Processing, Workshops and Phd Forum (IPDPSW).

[17]  Moti Yung,et al.  Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.

[18]  Luca Henzen,et al.  Developing a Hardware Evaluation Method for SHA-3 Candidates , 2010, CHES.

[19]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[20]  Steffen Reith,et al.  On Optimized FPGA Implementations of the SHA-3 Candidate Groestl , 2009, IACR Cryptol. ePrint Arch..

[21]  Martin Feldhofer,et al.  High-Speed Hardware Implementations of BLAKE, Blue Midnight Wish, CubeHash, ECHO, Fugue, Gröstl, Hamsi, JH, Keccak, Luffa, Shabal, SHAvite-3, SIMD, and Skein , 2009, IACR Cryptol. ePrint Arch..

[22]  Guido Bertoni,et al.  Keccak sponge function family main document , 2009 .

[23]  Tsuyoshi Takagi,et al.  Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28 - October 1, 2011. Proceedings , 2011, CHES.

[24]  Steffen Reith,et al.  On FPGA-Based Implementations of the SHA-3 Candidate Grøstl , 2010, 2010 International Conference on Reconfigurable Computing and FPGAs.

[25]  Eiji Okamoto,et al.  Compact implementations of BLAKE-32 and BLAKE-64 on FPGA , 2010, 2010 International Conference on Field-Programmable Technology.

[26]  A. H. Namin,et al.  Hardware Implementation of the Compression Function for Selected SHA-3 Candidates , 2009 .