A High-Efficiency FPGA-Based Multimode SHA-2 Accelerator

The secure hash algorithm 2 (SHA-2) family, including the SHA-224/256/384/512 hash functions, is widely adopted in many modern domains, ranging from Internet of Things devices to cryptocurrency. SHA-2 functions are often implemented on hardware to optimize performance and power. In addition to the high-performance and low-cost requirements, the hardware for SHA-2 must be highly flexible for many applications. This paper proposes an SHA-2 hardware architecture named the multimode SHA-2 accelerator (MSA), which has high performance and flexibility at the system-on-chip level. To achieve high performance and flexibility, our accelerator applies three optimal techniques. First, a multimode processing element architecture is proposed to enable the accelerator to compute various SHA-2 functions for many applications. Second, a three-stage arithmetic logic unit pipeline architecture is proposed to reduce the critical paths and hardware resources. Finally, nonce generator and nonce validator architectures are proposed to reduce memory access and maximize the performance of the proposed MSA for blockchain mining applications. The MSA accuracy is tested on a real hardware platform (the Xilinx Alveo U280 FPGA). The experimental results on the field programmable gate array (FPGA) prove that the proposed MSA achieves significantly better performance, hardware efficiency, and flexibility than previous works. The evaluation results for energy efficiency show that the proposed MSA achieves up to 38.05 Mhps/W, which is 543.6 and 29 times better than the state-of-the-art Intel i9-10940X CPU and RTX 3090 GPU, respectively.

[1]  Yasuhiko Nakashima,et al.  BCA: A 530-mW Multicore Blockchain Accelerator for Power-Constrained Devices in Securing Decentralized Networks , 2021, IEEE Transactions on Circuits and Systems I: Regular Papers.

[2]  Yasuhiko Nakashima,et al.  High Performance Multicore SHA-256 Accelerator using Fully Parallel Computation and Local Memory , 2021, 2021 IEEE Symposium in Low-Power and High-Speed Chips (COOL CHIPS).

[3]  Yin Zhang,et al.  A New Message Expansion Structure for Full Pipeline SHA-2 , 2021, IEEE Transactions on Circuits and Systems I: Regular Papers.

[4]  Wei Zheng,et al.  An Experimental Investigation Into the Hash Functions Used in Blockchains , 2020, IEEE Transactions on Engineering Management.

[5]  Alessandro Cilardo,et al.  Designing a SHA-256 processor for blockchain-based IoT applications , 2020, Internet Things.

[6]  Lam Duc Khai,et al.  A fast approach for bitcoin blockchain cryptocurrency mining system , 2020, Integr..

[7]  Yasuhiko Nakashima,et al.  Double SHA-256 Hardware Architecture With Compact Message Expander for Bitcoin Mining , 2020, IEEE Access.

[8]  Chuan Zhang,et al.  TG-SPP: A One-Transmission-Gate Short-Path Padding for Wide-Voltage-Range Resilient Circuits in 28-nm CMOS , 2020, IEEE Journal of Solid-State Circuits.

[9]  Ihsan Cicek,et al.  SHA-512 based Wireless Authentication Scheme for Smart Battery Management Systems , 2019, 2019 8th International Conference on Renewable Energy Research and Applications (ICRERA).

[10]  John Taskinsoy Bitcoin and Turkey: A Good Match or a Perfect Storm? , 2019, SSRN Electronic Journal.

[11]  Karl Andersson,et al.  A Survey of Blockchain From the Perspectives of Applications, Challenges, and Opportunities , 2019, IEEE Access.

[12]  Eric Wustrow,et al.  Breaking the Trust Dependence on Third Party Processes for Reconfigurable Secure Hardware , 2019, FPGA.

[13]  Nasir Ghani,et al.  Bitcoin Concepts, Threats, and Machine-Learning Security Solutions , 2018, IEEE Access.

[14]  Yonggang Wen,et al.  A Survey on Consensus Mechanisms and Mining Strategy Management in Blockchain Networks , 2018, IEEE Access.

[15]  Sveinn Valfells,et al.  Minting Money With Megawatts [Point of View] , 2016, Proc. IEEE.

[16]  Björn Scheuermann,et al.  Bitcoin and Beyond: A Technical Survey on Decentralized Digital Currencies , 2016, IEEE Communications Surveys & Tutorials.

[17]  Morris Dworkin,et al.  SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions , 2015 .

[18]  George Athanasiou,et al.  On the development of high-throughput and area-efficient multi-mode cryptographic hash designs in FPGAs , 2014, Integr..

[19]  Karl J. O'Dwyer,et al.  Bitcoin mining and its energy footprint , 2014 .

[20]  George Athanasiou,et al.  Optimising the SHA-512 cryptographic hash function on FPGAs , 2013, IET Comput. Digit. Tech..

[21]  Ignacio Algredo-Badillo,et al.  FPGA-based implementation alternatives for the inner loop of the Secure Hash Algorithm SHA-256 , 2013, Microprocess. Microsystems.

[22]  Catherine H. Gebotys,et al.  A Quantitative Analysis of a Novel SEU-Resistant SHA-2 and HMAC Architecture for Space Missions Security , 2013, IEEE Transactions on Aerospace and Electronic Systems.

[23]  Jaecheol Ryou,et al.  Compact and unified hardware architecture for SHA-1 and SHA-256 of trusted mobile computing , 2013, Personal and Ubiquitous Computing.

[24]  Vasilios I. Kelefouras,et al.  On the exploitation of a high-throughput SHA-256 FPGA design for HMAC , 2012, TRETS.

[25]  Sanu Mathew,et al.  18Gbps, 50mW reconfigurable multi-mode SHA Hashing accelerator in 45nm CMOS , 2010, 2010 Proceedings of ESSCIRC.

[26]  Constantinos E. Goutis,et al.  A Top-Down Design Methodology for Ultrahigh-Performance Hashing Cores , 2009, IEEE Transactions on Dependable and Secure Computing.

[27]  Stamatis Vassiliadis,et al.  Cost-Efficient SHA Hardware Accelerators , 2008, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[28]  Huilei He,et al.  Design and optimized implementation of the SHA-2(256, 384, 512) hash algorithms , 2007, 2007 7th International Conference on ASIC.

[29]  Arnaud Tisserand,et al.  Multi-mode operator for SHA-2 hash functions , 2007, J. Syst. Archit..

[30]  Martin Feldhofer,et al.  A Case Against Currently Used Hash Functions in RFID Protocols , 2006, OTM Workshops.

[31]  Francis M. Crowe,et al.  Optimisation of the SHA-2 family of hash functions on FPGAs , 2006, IEEE Computer Society Annual Symposium on Emerging VLSI Technologies and Architectures (ISVLSI'06).

[32]  Imtiaz Ahmad,et al.  Hardware implementation analysis of SHA-256 and SHA-512 algorithms on FPGAs , 2005, Comput. Electr. Eng..

[33]  Xiaoyun Wang,et al.  Finding Collisions in the Full SHA-1 , 2005, CRYPTO.

[34]  Odysseas G. Koufopavlou,et al.  Implementation of the SHA-2 Hash Family Standard Using FPGAs , 2005, The Journal of Supercomputing.

[35]  Taewhan Kim,et al.  Circuit optimization using carry-save-adder cells , 1998, IEEE Trans. Comput. Aided Des. Integr. Circuits Syst..

[36]  Nick McKeown,et al.  Doubling memory bandwidth for network buffers , 1998, Proceedings. IEEE INFOCOM '98, the Conference on Computer Communications. Seventeenth Annual Joint Conference of the IEEE Computer and Communications Societies. Gateway to the 21st Century (Cat. No.98.

[37]  James H. Burrows,et al.  Secure Hash Standard , 1995 .

[38]  Yasuhiko Nakashima,et al.  A High-Performance Multimem SHA-256 Accelerator for Society 5.0 , 2021, IEEE Access.

[39]  Abdulfattah M. Obeid,et al.  HW/SW Architecture Exploration for an Efficient Implementation of the Secure Hash Algorithm SHA-256 , 2021, Journal of Communications Software and Systems.

[40]  Seog Chung Seo,et al.  Optimization of PBKDF2 Using HMAC-SHA2 and HMAC-LSH Families in CPU Environment , 2021, IEEE Access.

[41]  Alessandro Cilardo,et al.  SHA-2 Acceleration Meeting the Needs of Emerging Applications: A Comparative Survey , 2020, IEEE Access.

[42]  Alessandro Cilardo,et al.  A Flexible Framework for Exploring, Evaluating, and Comparing SHA-2 Designs , 2019, IEEE Access.

[43]  Rommel García,et al.  A compact FPGA-based processor for the Secure Hash Algorithm SHA-256 , 2014, Comput. Electr. Eng..

[44]  Rached Tourki,et al.  Architectural design features of a programmable high throughput reconfigurable SHA-2 Processor , 2008 .

[45]  Dirk Fox,et al.  Digital Signature Standard (DSS) , 2001, Datenschutz und Datensicherheit.