ASIC hardware focused comparison for hash functions MD5, RIPEMD-160, and SHS

The hash functions MD5, RIPEMD-160, and SHA-1/224/256/384/512 were implemented by using a 0.13/spl mu/m CMOS standard cell library with two synthesis options, area and speed optimizations, and their performances were evaluated. The smallest circuit of 8.0 Kgates with a throughput of 929 Mbps, and the highest throughput of 2.9 Gbps with 27.3 Kgates were obtained for SHA-1 and SHA-384/512 respectively. In terms of overall performance with consideration of the security levels, we conclude that SHA-256 is the best algorithm, with compact circuits of 11.5 /spl sim/ 15.3 Kgates and high throughputs of 1.1 /spl sim/ 2.4 Gbps. Our implementations also showed the highest throughputs for all of the hash functions in comparison with the state of the art.

[1]  Bart Preneel,et al.  Integrity Primitives for Secure Information Systems , 2005, Lecture Notes in Computer Science.

[2]  James H. Burrows,et al.  Secure Hash Standard , 1995 .

[3]  Paul Douglas,et al.  Proceedings International Conference on Information Technology: Coding and Computing , 2002, Proceedings. International Conference on Information Technology: Coding and Computing.

[4]  William M. Daley,et al.  Digital Signature Standard (DSS) , 2000 .

[5]  Paul C. van Oorschot,et al.  Parallel collision search with application to hash functions and discrete logarithms , 1994, CCS '94.

[6]  Dirk Fox,et al.  Digital Signature Standard (DSS) , 2001, Datenschutz und Datensicherheit.

[7]  Bart Preneel,et al.  RIPEMD-160: A Strengthened Version of RIPEMD , 1996, FSE.

[8]  Dengguo Feng,et al.  Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD , 2004, IACR Cryptol. ePrint Arch..

[9]  Howard M. Heys,et al.  FPGA IMPLEMENTATION OF MD 5 HASH ALGORITHM , 2001 .

[10]  Jun Rim Choi,et al.  An efficient implementation of hash function processor for IPSEC , 2002, Proceedings. IEEE Asia-Pacific Conference on ASIC,.

[11]  Nghi Nguyen,et al.  Comparative Analysis of the Hardware Implementations of Hash Functions SHA-1 and SHA-512 , 2002, ISC.

[12]  Hans Dobbertin,et al.  RIPEMD with two-round compress function is not collision-free , 1997, Journal of Cryptology.

[13]  Ronald L. Rivest,et al.  The MD4 Message-Digest Algorithm , 1990, RFC.

[14]  Alex Biryukov,et al.  Data Encryption Standard (DES) , 2005, Encyclopedia of Cryptography and Security.

[15]  Joos Vandewalle,et al.  A European Call For Cryptographic Algorithms: Ripe; Race Integrity Primitives Evaluation , 1990, EUROCRYPT.

[16]  Antoon Bosselaers,et al.  An Attack on the Last Two Rounds of MD4 , 1991, CRYPTO.

[17]  Joos Vandewalle,et al.  Integrity primitives for secure information systems : final report of RACE Integrity Primitives Evaluation RIPE-RACE 1040 , 1995 .

[18]  Antoon Bosselaers,et al.  Collisions for the Compressin Function of MD5 , 1994, EUROCRYPT.

[19]  Dirk Fox,et al.  Advanced Encryption Standard (AES) , 1999, Datenschutz und Datensicherheit.

[20]  Odysseas G. Koufopavlou,et al.  Random number generator architecture and VLSI implementation , 2002, 2002 IEEE International Symposium on Circuits and Systems. Proceedings (Cat. No.02CH37353).

[21]  Sandra Dominikus,et al.  A hardware implementation of MD4-family hash algorithms , 2002, 9th International Conference on Electronics, Circuits and Systems.

[22]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[23]  Gideon Yuval,et al.  How to Swindle Rabin , 1979, Cryptologia.

[24]  Antoine Joux,et al.  Collisions in SHA-0 , 2004, CRYPTO 2004.

[25]  Howard M. Heys,et al.  FPGA implementation of MD5 hash algorithm , 2001, Canadian Conference on Electrical and Computer Engineering 2001. Conference Proceedings (Cat. No.01TH8555).

[26]  Odysseas G. Koufopavlou,et al.  On the hardware implementations of the SHA-2 (256, 384, 512) hash functions , 2003, Proceedings of the 2003 International Symposium on Circuits and Systems, 2003. ISCAS '03..

[27]  Hans Dobbertin,et al.  Cryptanalysis of MD4 , 1996, Journal of Cryptology.

[28]  Philip Heng Wai Leong,et al.  An FPGA Based SHA-256 Processor , 2002, FPL.