Get 20M+ Full-Text Papers For Less Than $1.50/day. Start a 14-Day Trial for You or Your Team.

Learn More →

Efficient FPGA Implementation of Novel Cryptographic Hashing Core

Efficient FPGA Implementation of Novel Cryptographic Hashing Core Hash functions are utilized in the security layer of every communication protocol and in signature authentication schemes for electronic transactions. As time passes more sophisticated applications arise that address to more users-clients and thus demand for higher throughput. Furthermore, due to the tendency of the market to minimize devices size and increase their autonomy to make them portable, power issues should also be taken into consideration. Long rumored and now official, the popular and widely used SHA-1 hashing algorithm has been attacked successfully by researchers in China and the US. It is obvious that sometime in the near future the demand for more secure hash functions will arise but these hash functions should also fulfill industry’s expectations as long as the throughput ,the area and the power of these new implementations are concerned. In this paper, an implementation of SHA-256 is presented in which the achieved throughput exceeds the limit of 2 Gbps. Furthermore, power dissipation is kept low in such way that the proposed implementation can be characterized as low-power. http://www.deepdyve.com/assets/images/DeepDyve-Logo-lg.png Computing Letters Brill

Efficient FPGA Implementation of Novel Cryptographic Hashing Core

Computing Letters , Volume 2 (1-2): 7 – Aug 11, 2005

Loading next page...
 
/lp/brill/efficient-fpga-implementation-of-novel-cryptographic-hashing-core-7jeBPIfs0D

References

References for this paper are not available at this time. We will be adding them shortly, thank you for your patience.

Publisher
Brill
Copyright
Copyright © Koninklijke Brill NV, Leiden, The Netherlands
eISSN
1574-0404
DOI
10.1163/157404006777491909
Publisher site
See Article on Publisher Site

Abstract

Hash functions are utilized in the security layer of every communication protocol and in signature authentication schemes for electronic transactions. As time passes more sophisticated applications arise that address to more users-clients and thus demand for higher throughput. Furthermore, due to the tendency of the market to minimize devices size and increase their autonomy to make them portable, power issues should also be taken into consideration. Long rumored and now official, the popular and widely used SHA-1 hashing algorithm has been attacked successfully by researchers in China and the US. It is obvious that sometime in the near future the demand for more secure hash functions will arise but these hash functions should also fulfill industry’s expectations as long as the throughput ,the area and the power of these new implementations are concerned. In this paper, an implementation of SHA-256 is presented in which the achieved throughput exceeds the limit of 2 Gbps. Furthermore, power dissipation is kept low in such way that the proposed implementation can be characterized as low-power.

Journal

Computing LettersBrill

Published: Aug 11, 2005

There are no references for this article.