!"#$%&'()*+%&,-%&.*/.&0"&#%(1.*"0* 2+345*!%(,',%6.7*87'()*9/:37* :."&).*A%7"(*8('B.&7'6=* 8C2C3C*

Size: px
Start display at page:

Download "!"#$%&'()*+%&,-%&.*/.&0"&#%(1.*"0* 2+345*!%(,',%6.7*87'()*9/:37* :."&).*A%7"(*8('B.&7'6=* 8C2C3C*"

Transcription

1 !"#$%&'()*+%&,-%&.*/.&0"&#%(1.*"0* 2+345*!%(,',%6.7*87'()*9/:37* :."&).*A%7"(*8('B.&7'6=* 8C2C3C*!"

2 Motivation & Goals #"

3 NIST Evaluation Criteria 2.1D&'6=" 2"E-%&.* FG1'.(1=* +%&,-%&.*FG1'.(1=*" $%&'(" 9/:37* 9H.I'J'H'6=* 2'#$H'1'6=* K'1.(7'()* 3

4 Results of Security Evaluation SHA-3 Zoo Page 4

5 Lessons from the Past: AES Contest )"

6 AES Contest Round 2 of AES Contest, 2000 Speed in FPGAs Votes at the AES 3 conference 6

7 AES Final Candidates: FPGA Virtex 1000: Speed Throughput [Mbit/s] Serpent I George Mason University University of Southern California Worcester Polytechnic Institute 149 Rijndael Twofish Serpent RC6 Mars I

8 GMU Results: Encryption in cipher feedback modes (CBC, CFB, OFB) - Virtex FPGA Throughput [Mbit/s] Rijndael Serpent I Twofish Serpent I1 RC6 Mars Area [CLB slices]

9 NSA Results: Encryption in cipher feedback modes (CBC, CFB, OFB) - ASIC, 0.5 µm CMOS Throughput [Mbit/s] RC6 Serpent I1 Twofish Rijndael Mars Area [CLB slices]

10 Limitations of the AES Evaluation Optimization for maximum throughput in the feedback modes of operatation Single high-speed architecture per candidate No use of embedded resources of FPGAs (Block RAMs, dedicated multipliers) Single FPGA family from a single vendor Xilinx Virtex 10

11 SHA-3 Round 2!!"

12 Features of the SHA-3 Round 2 Evaluation Optimization for maximum throughput to area ratio 10 FPGA families from two major vendors : Xilinx and Altera But still Single high-speed architecture per candidate No use of embedded resources of FPGAs (Block RAMs, dedicated multipliers, DSP units) 12

13 Overall Normalized Throughput/Area: 256-bit variants Normalized to SHA-256, Averaged over 10 FPGA families

14 Overall Normalized Throughput/Area: 512-bit variants Normalized to SHA-512, Averaged over 10 FPGA families

15 Throughput vs. Area Normalized to Results for SHA-256 and Averaged over 11 FPGA Families 256-bit variants 15

16 Throughput vs. Area Normalized to Results for SHA-512 and Averaged over 11 FPGA Families 512-bit variants 16

17 New in Round 3 Multiple Hardware Architectures Effect of the Use of Embedded Resources Low-Area Implementations 17

18 Common Background!*"

19 Uniform Evaluation Language: VHDL Tools: FPGA vendor tools Interface Benchmarking 19

20 Why Interface Matters? Pin limit Total number of i/o ports! Total number of an FPGA i/o pins Support for the maximum throughput Time to load the next message block! Time to process previous block 20

21 SHA Core: Interface & Typical Configuration <;=" 6(4" <;=" 6(4" <;=" 6(4" 1> " 9" +,-./0,:;;" <;=" 6(4" L($D6* 9L9M* 8./" 8-:4",:;;" 12345" +,-./096.41" 96.41" 6178" <;=" 6(4" 2+3*1"&.*.8747" -8747" 8./" 8-:4" 9" 9" +,-./012345" +,-./06178" (6<061785" (6<06178" 8( " 8( " +,--:40,:;;" +,--: " <;=" 6(4" MD6$D6* 9L9M* 1> " 8./" 8-:4" 9",:;;" +,--: " 12345" +,--:406178" 96.41" 6178" SHA core is an active component; surrounding FIFOs are passive and widely available Input interface is separate from an output interface Processing a current block, reading the next block, and storing a result for the previous message can be all done in parallel 21

22 Benchmarking platforms two major vendors: Altera and Xilinx (~90% of the market) 11 FPGA families Altera Technology Low-cost Highperformance Low-cost Xilinx Highperformance 90 nm Cyclone II Stratix II Spartan 3 Virtex 4 65 nm Cyclone III Stratix III Virtex nm Cyclone IV Stratix IV Spartan 6 Virtex 6 22

23 3N+FO%"?"3: "N--;",-6" " C1/<D276=./E"-31/F(-:6<1"4--;G" 96.H1/"./"I16;G"7.218"74"7/"" "$JKLM$KNO"E1/167A-/"-,"" LIK&M&PNO"61(:;4(",-6"" MJQK&IQN"RIS$"3;7T-62(" #B"

24 Why Athena? "The Greek goddess Athena was frequently called upon to settle disputes between the gods or various mortals. Athena Goddess of Wisdom was known for her superb logic and intellect. Her decisions were usually well-considered, highly ethical, and seldom motivated by self-interest. from "Athena, Greek Goddess of Wisdom and Craftsmanship" #V"

25 (5/4D1(.(G".23;121/47A-/G"7/8"A2./E"7/7;5(.("./"J%61Q*#",.* @1/8-6" #)"

26 %D6"#%6.,*B.&'T1%R"(*-,"81(.E/("4D6-:ED"(.2:;7A-/"./"X74<D" 2-81" OR (:33-64",-6"#DHR41"&.*$&"1.77'()* 7: ".I6&%1R"(*%(,*6%JDH%R"(*"0*&.7DH67* -3A2:2"-3A-/("-,"4--;(" X1(4"476E14"<;-<=",61Y:1/<5" X1(4"(476A/E"3-./4"-,"3;7<121/4" #Z"

27 Generation of Results Facilitated by ATHENa batch mode of FPGA tools vs. ease of extraction and tabulation of results Excel, CSV (available), LaTeX (coming soon) optimized choice of tool options 27

28 Relative Improvement of Results from Using ATHENa Virtex 5, 256-bit Variants of Hash Functions Area Thr Thr/Area 0 Ratios of results obtained using ATHENa suggested options vs. default options of FPGA tools 28

29 Multiple Architectures #["

30 Study of Multiple Architectures Analysis of multiple hardware architectures per each finalist, based on the known design techniques, such as Folding Unrolling Pipelining Identifying the best architecture in terms of the throughput to area ratio Analyzing the flexibility of all algorithms in terms of the speed vs. area trade-offs 30

31 Performance Metrics - Area We force these vectors to look as follows through the synthesis and implementation options: Areaa 31

32 /&'#%&=*U.7')(.&7* Ekawat Homsirikamol a.k.a Ice Marcin Rogawski Developed optimized VHDL implementations of 14 Round 2 SHA-3 candidates + SHA-2 in two variants each (256 & 512-bit output), using several alternative architectures per each variant

33 Starting Point: Basic Iterative Architecture datapath width = state size one clock cycle per one round/step Block processing time = #R! T #R = number of rounds/steps T = clock period Currently, most common architecture used to implement SHA-1, SHA-2, and many other hash functions. 33

34 Horizontal Folding - /2(h) datapath width = state size two clock cycles per one round/step Block processing time = (2!#R) * T T/2 < T < T typically T " T/2 Area/2 < Area' < Area Typically Throughput/Area ratio increases 34

35 Vertical Folding - /2(v) datapath width = state size/2 two clock cycles per one round/step Block processing time = (2!#R) * T typically T " T Area/2 < Area' < Area 35

36 Unrolling - x2 datapath width = state size one clock cycle per two rounds Block processing time = (#R/2) * T T < T < 2!T typically T " 2!T Area/2 < Area' < 2!Area Typically Area " 2!Area Typically Throughput/Area ratio decreases 36

37 How to Increase the Speed? : The case for pipelining and parallel processing Protocols: IPSec, SSL, WLAN (802.11) Minimum Required Throughput Range: 100 Mbit/s - 40 Gbit/s (based on the specs of Security Processors from Cavium Networks, HiFn, and Broadcom) Supported sizes of packets: 40B B 1500 B = Maximum Transmission Unit (MTU) for Ethernet v2 576 B = Maximum Transmission Unit (MTU) for Internet IPv4 Path Most Common Operation Involving Hashing: HMAC 37

38 Cumulative Distribution of Packet Sizes 38

39 Multiple Packets Available for Parallel Processing 39

40 Parallel Processing Using Multi-Unit Architecture Data Stream Data Stream k

41 Pipelining - x2-ppl2, x1-ppl2 41

42 Results For Multiple Architectures V#"

43 Comprehensive Evaluation two major vendors: Altera and Xilinx (~90% of the market) two most recent high-performance families Altera Technology Low-cost Highperformance Low-cost Xilinx Highperformance 90 nm Cyclone II Stratix II Spartan 3 Virtex 4 65 nm Cyclone III Stratix III Virtex nm Cyclone IV Stratix IV Spartan 6 Virtex 6 43

44 BLAKE-256 in Virtex 5 44

45 Groestl-256 in Virtex 5 Groestl P/Q quasi-pipelined architecture; one unit shared between P and Q Groestl P+Q parallel architecture; two independent units for P and Q 45

46 JH-256 in Virtex 5 JH MEM round constants stored in memory JH OTF round constants computed on-the-fly 46

47 Keccak-256 in Virtex 5 47

48 Skein-256 in Virtex 5 48

49 SHA-256 in Virtex 5 49

50 256-bit variants in Virtex 5 50

51 512-bit variants in Virtex 5 51

52 256-bit variants in Stratix III 52

53 512-bit variants in Stratix III 53

54 Conclusions for Multiple Architectures )V"

55 Summary Keccak consistently outperforms SHA-2, front runner for high-speed implementations, but not suitable for folding JH performs better than SHA-2 most of the time, not suitable for folding or inner-round pipelining Groestl better than SHA-2 only for one out of four FPGA families, but only with relatively large area; suitable for vertical folding Skein the only candidate benefiting from unrolling; easy to pipeline after unrolling BLAKE most flexible; can be folded horizontally and vertically, can be effectively pipelined, however relatively slow compared to other candidates. 55

56 Conclusions Using multiple architectures provides a more comprehensive view of the algorithms Algorithms differ substantially in terms of their flexibility and suitability for folding, unrolling, and pipelining Pipelined architectures the best in terms of the throughput to area ratio for 4 out of 5 candidates Two front-runners: Keccak, JH 56

57 ! "#$ $ "%&#'( %")$

58 !"#"$!%&% ''( ' )!"# '$$% $' ' '$ '$ ) " ' *

59 !"#"$!% $' ' +,-',. ''/ 0!"#122" $$%' $$%'! 6 89# #8:9 8;9 ' 8: 4 8:9 ;: <' ' 8#=8 8: : >9?' ' 8;: :== 8: 8=8: 8=?" 89 =:> 9! 8#9 9 8;9 6 $$%' $$%'! 6 8: : 8# ' 8= 9=# 8: 8=8: 8=?" 89 >;8: >9! 8#9 9 8;9

60 '$ ) % < $' ' A $''%B%' 8>> % ' &' A '% B; 'B '*) &&A +,!%'#9$$% B '!'',&&& +,-',A * % ' A %'C' 'A "34'A%'C' %'< ) 'A

61 '!'',&&

62 '!%'#.D*E6F AD6AD '% / -',.D*E6F AD6AD5!>=/ *) &&.DE3AD'AD '% /!'',&&&.DEAD'AD5!F8=/

63 !"# '%'!" "# 55# 55,%' 3!=,=,,: $% >,>,A, '' &# '' # 559>

64 !"# '%'!" "# 55# 55,%' 3!=,=,,: $% >,>,A, '' &# '' # 559>!" "# 5! 5! 6 6 $% 6 6 &# 6 # 5!

65 ' ',

66 ' ', ',B9,>'

67 6 *) &&.>/A!'',&&&.;/A!%'#.8=/A-',.#9/ % ''.%'#'/,3!!,,B!%'#6 %'2.,=8,#/,',B,!%'# 6 %'2.,=8,#/ +,-', #9

68 5!>=3! B+,-',

69 5!6 '!'',&&&

70 +,-', ' '( ( )('(* )*!+,-" D*E6 AD6AD5!./D*E6. # 6 9 8#9AA 8;9 3 #; 89>AA# 8=9."# "# 6 8:AA 8# 3 8#> 99A8A= #8 % 6 8> >8=AA #9 3 8:8; #A8A #: "# "# 6 8=>AA 8# 3 8=98 :9A8#A 9 6 9=# 8=AA #= 3 == 8AA >9: $% 6 >;8: 89AA >9 3 #8 899A>A ; &# 6 8##9 8#AA ##=A8A =>8 % 6 8> >8=AA #9 3 8;8 #=8A8A >8:

71 '!'',&&& ' '( ( )('(* )*!+-) DEADF'AD5!./DE. # 6 >9 >#=8AA 3 8>: :AA8= 9."# "# 6 =9 >:AA ># 3 8:# 8::#A8A# 9 % 6 89> ;==AA 89: :;AA89 # "# "# 6 =9 >:AA ># 3 8== 8;A8A ;> 6 9>; :>AA := 3 9= >>#=A9A 8= $% 6 >9> ###8AA 8#; 3 >98 :>#A;A 8: &# 6 8#:>9 >8AA # 3 8>8# >::AA ## % 6 89> ;==AA 89: ;9AA 8:#

72 $$%' $ ' / "# 8# 9 ;> "# ># ;> 88= #= >9: > := 8= 8:; $% >9 ; #: $% 8#; 8: &# 88 =>8 89 &# # ## # 8;9 8=9 # 9 *, "# 98 8>> "# 8# #> 89 > 9 8:8 8 :: >8# $% >8 # ; $% #9 >8 8> &# 8>9 8## ; &# ;; ;= 8 # : 4 4 # 4 4

73 4 C$$%''$6' ' '6 3 $' ' : 9 > # -',!%'#!'',&&& *) && 8 6

74 * 6 $' '!"# '$ ) ( ' ''$ '+, '$$ % < $%G ) )'$' ') & % % * 5!' '% $< '%' '$$ ' H')<'' '$' ) +#+$%%& * %%,# &&* #%%% -.*'#$/*$ *0$1*,#$2*#*

75 Low-Area Implementations )\"

76 Lightweight Implementations of the SHA-3 Finalists Jens-Peter Kaps, Panasayya Yalla, Kishore Kumar Surapathi, Bilal Habib, Susheel Vadlamudi, and Smriti Gurung

77

78 Implementation Results Xilinx Spartan 3 Xilinx Virtex V Altera Cyclone II! Xilinx Spartan 3, ISE 12.3, after P&R, Optimized through ATHENa

79 Implementation Results! Xilinx Spartan 3, ISE 12.3, after P&R, Optimized through ATHENa

80 Detailed Results Area Block Maximum Large Messages Short Messages Algorithm (slices) RAMs Delay (ns) T TP (Mbps) TP/Area (Mbps/slice) TP (Mbps) TP/Area (Mbps/slice) BLAKE Grøstl JH Keccak Skein ! Xilinx Spartan 3, ISE 12.3, after P&R, Optimized through ATHENa

81 Reproducibility of Results ZB"

82 GMU Source Codes First batch of GMU Source Codes made available at the ATHENa website at: Included in this release: best non-pipelined architectures for each of the 14 Round 2 candidates and SHA-2 best non-pipelined architectures for each of the 5 Round 3 candidates Each code supports two variants: with 256-bit and 512-bit output. 64

83 GMU Database of Results Available in the ATHENa database at 20 functions (14 Round 2 SHA Round 3 SHA-3 + SHA-2) x 2 variants x 11 FPGA families = 440 combinations (440-not_fitting) = 379 optimized results Support for easy replication of all results. We invite other groups to submit results to our database 65

84 L(B'6%R"(*6"*87.*3N+FO%*V*3N+FO%*U%6%J%7.* 5 Database query ATHENa Server 6 User Ranking of designs 1 ATHENa scripts and configuration files8 HDL + scripts + configuration files FPGA Synthesis and Implementation 2 3 Result Summary + Database Entries HDL + FPGA Tools 4 Database Entries 0 Designer Interfaces + Testbenches ZZ"

85 Thank you! Questions? Questions? CERG: ATHENa: 67

Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates

Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates Malik Umar Sharif, Rabia Shahid, Marcin Rogawski and Kris Gaj George Mason University, USA Agenda SHA-3 High Speed

More information

Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays

Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays Kris Gaj and Pawel Chodowiec Electrical and Computer Engineering George Mason University Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable

More information

Lightweight Implementations of SHA-3 Candidates on FPGAs

Lightweight Implementations of SHA-3 Candidates on FPGAs Lightweight of SHA-3 Candidates on FPGAs Jens-Peter Kaps Panasayya Yalla Kishore Kumar Surapathi Bilal Habib Susheel Vadlamudi Smriti Gurung John Pham Cryptographic Engineering Research Group (CERG) http://cryptography.gmu.edu

More information

Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware

Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware Master s Thesis Pawel Chodowiec MS CpE Candidate, ECE George Mason University Advisor: Dr. Kris Gaj, ECE George

More information

ECE 545 Lecture 8b. Hardware Architectures of Secret-Key Block Ciphers and Hash Functions. George Mason University

ECE 545 Lecture 8b. Hardware Architectures of Secret-Key Block Ciphers and Hash Functions. George Mason University ECE 545 Lecture 8b Hardware Architectures of Secret-Key Block Ciphers and Hash Functions George Mason University Recommended reading K. Gaj and P. Chodowiec, FPGA and ASIC Implementations of AES, Chapter

More information

Hardware Architectures

Hardware Architectures Hardware Architectures Secret-key Cryptography Public-key Cryptography Cryptanalysis AES & AES candidates estream candidates Hash Functions SHA-3 Montgomery Multipliers ECC cryptosystems Pairing-based

More information

A High-Speed Unified Hardware Architecture for AES and the SHA-3 Candidate Grøstl

A High-Speed Unified Hardware Architecture for AES and the SHA-3 Candidate Grøstl A High-Speed Unified Hardware Architecture for AES and the SHA-3 Candidate Grøstl Marcin Rogawski Kris Gaj Cryptographic Engineering Research Group (CERG) http://cryptography.gmu.edu Department of ECE,

More information

Vivado HLS Implementation of Round-2 SHA-3 Candidates

Vivado HLS Implementation of Round-2 SHA-3 Candidates Farnoud Farahmand ECE 646 Fall 2015 Vivado HLS Implementation of Round-2 SHA-3 Candidates Introduction NIST announced a public competition on November 2007 to develop a new cryptographic hash algorithm,

More information

Implementation & Benchmarking of Padding Units & HMAC for SHA-3 candidates in FPGAs & ASICs

Implementation & Benchmarking of Padding Units & HMAC for SHA-3 candidates in FPGAs & ASICs Implementation & Benchmarking of Padding Units & HMAC for SHA-3 candidates in FPGAs & ASICs Ambarish Vyas Cryptographic Engineering Research Group (CERG) http://cryptography.gmu.edu Department of ECE,

More information

C vs. VHDL: Benchmarking CAESAR Candidates Using High- Level Synthesis and Register- Transfer Level Methodologies

C vs. VHDL: Benchmarking CAESAR Candidates Using High- Level Synthesis and Register- Transfer Level Methodologies C vs. VHDL: Benchmarking CAESAR Candidates Using High- Level Synthesis and Register- Transfer Level Methodologies Ekawat Homsirikamol, William Diehl, Ahmed Ferozpuri, Farnoud Farahmand, and Kris Gaj George

More information

Use of Embedded FPGA Resources in Implementa:ons of 14 Round 2 SHA- 3 Candidates

Use of Embedded FPGA Resources in Implementa:ons of 14 Round 2 SHA- 3 Candidates Use of Embedded FPGA Resources in Implementa:ons of 14 Round 2 SHA- 3 Candidates Kris Gaj, Rabia Shahid, Malik Umar Sharif, and Marcin Rogawski George Mason University U.S.A. Co-Authors Rabia Shahid Malik

More information

Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates

Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates Malik Umar Sharif, Rabia Shahid, Marcin Rogawski, Kris Gaj Abstract In this paper, we present results of the comprehensive

More information

Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining

Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining Pawel Chodowiec, Po Khuon, Kris Gaj Electrical and Computer Engineering George Mason University Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining http://ece.gmu.edu/crypto-text.htm

More information

Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays

Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays Kris Gaj and Pawel Chodowiec George Mason University, Electrical and

More information

Groestl Tweaks and their Effect on FPGA Results

Groestl Tweaks and their Effect on FPGA Results Groestl Tweaks and their Effect on FPGA Results Marcin Rogawski and Kris Gaj George Mason University {kgaj, mrogawsk}@gmu.edu Abstract. In January 2011, Groestl team published tweaks to their specification

More information

Can High-Level Synthesis Compete Against a Hand-Written Code in the Cryptographic Domain? A Case Study

Can High-Level Synthesis Compete Against a Hand-Written Code in the Cryptographic Domain? A Case Study Can High-Level Synthesis Compete Against a Hand-Written Code in the Cryptographic Domain? A Case Study Ekawat Homsirikamol & Kris Gaj George Mason University USA Project supported by NSF Grant #1314540

More information

ECE 545. Digital System Design with VHDL

ECE 545. Digital System Design with VHDL ECE 545 Digital System Design with VHDL Course web page: ECE web page Courses Course web pages ECE 545 http://ece.gmu.edu/coursewebpages/ece/ece545/f10/ Kris Gaj Research and teaching interests: Contact:

More information

ECE 545 Lecture 11. Modern FPGA Devices. ATHENa - Automated Tool for Hardware EvaluatioN

ECE 545 Lecture 11. Modern FPGA Devices. ATHENa - Automated Tool for Hardware EvaluatioN ECE 545 Lecture 11 Modern FPGA Devices ATHENa - Automated Tool for Hardware EvaluatioN George Mason University Required Reading Xilinx, Inc. Virtex-5 FPGA Family Virtex-5 FPGA User Guide Chapter 5: Configurable

More information

ECE 646 Lecture 12. Cryptographic Standards. Secret-key cryptography standards

ECE 646 Lecture 12. Cryptographic Standards. Secret-key cryptography standards ECE 646 Lecture 12 Cryptographic Standards Secret-key cryptography Federal Banking International NIST FIPS 46-1 DES FIPS 46-2 DES FIPS 81 Modes of operation FIPS 46-3 Triple DES FIPS 197 AES X3.92 DES

More information

Benchmarking of Cryptographic Algorithms in Hardware. Ekawat Homsirikamol & Kris Gaj George Mason University USA

Benchmarking of Cryptographic Algorithms in Hardware. Ekawat Homsirikamol & Kris Gaj George Mason University USA Benchmarking of Cryptographic Algorithms in Hardware Ekawat Homsirikamol & Kris Gaj George Mason University USA 1 Co-Author Ekawat Homsirikamol a.k.a Ice Working on the PhD Thesis entitled A New Approach

More information

Fair and Comprehensive Methodology for Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates using FPGAs

Fair and Comprehensive Methodology for Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates using FPGAs Fair and Comprehensive Methodology for Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates using FPGAs Kris Gaj, Ekawat Homsirikamol, and Marcin Rogawski ECE Department, George Mason

More information

Federal standards NIST FIPS 46-1 DES FIPS 46-2 DES. FIPS 81 Modes of. operation. FIPS 46-3 Triple DES FIPS 197 AES. industry.

Federal standards NIST FIPS 46-1 DES FIPS 46-2 DES. FIPS 81 Modes of. operation. FIPS 46-3 Triple DES FIPS 197 AES. industry. ECE 646 Lecture 12 Federal Secret- cryptography Banking International Cryptographic Standards NIST FIPS 46-1 DES FIPS 46-2 DES FIPS 81 Modes of operation FIPS 46-3 Triple DES FIPS 197 AES X3.92 DES ANSI

More information

Low-Area Implementations of SHA-3 Candidates

Low-Area Implementations of SHA-3 Candidates Jens-Peter Cryptographic Engineering Research Group (CERG) http://cryptography.gmu.edu Department of ECE, Volgenau School of IT&E, George Mason University, Fairfax, VA, USA SHA-3 Project Review Meeting

More information

SHA3 Core Specification. Author: Homer Hsing

SHA3 Core Specification. Author: Homer Hsing SHA3 Core Specification Author: Homer Hsing homer.hsing@gmail.com Rev. 0.1 January 29, 2013 This page has been intentionally left blank. www.opencores.org Rev 0.1 ii Rev. Date Author Description 0.1 01/29/2013

More information

Benchmarking of Round 3 CAESAR Candidates in Hardware: Methodology, Designs & Results

Benchmarking of Round 3 CAESAR Candidates in Hardware: Methodology, Designs & Results Benchmarking of Round 3 CAESAR Candidates in Hardware: Methodology, Designs & Results Ekawat Homsirikamol, Farnoud Farahmand, William Diehl, and Kris Gaj George Mason University USA http://cryptography.gmu.edu

More information

Benchmarking of Round 2 CAESAR Candidates in Hardware: Methodology, Designs & Results

Benchmarking of Round 2 CAESAR Candidates in Hardware: Methodology, Designs & Results Benchmarking of Round 2 CAESAR Candidates in Hardware: Methodology, Designs & Results Ekawat Homsirikamol, Panasayya Yalla, Ahmed Ferozpuri, William Diehl, Farnoud Farahmand, Michael X. Lyons, and Kris

More information

Hardware Benchmarking of Cryptographic Algorithms Using High-Level Synthesis Tools: The SHA-3 Contest Case Study

Hardware Benchmarking of Cryptographic Algorithms Using High-Level Synthesis Tools: The SHA-3 Contest Case Study Hardware Benchmarking of Cryptographic Algorithms Using High-Level Synthesis Tools: The SHA-3 Contest Case Study Ekawat Homsirikamol and Kris Gaj Volgenau School of Engineering George Mason University

More information

GMU SHA Core Interface & Hash Function Performance Metrics Interface

GMU SHA Core Interface & Hash Function Performance Metrics Interface GMU SHA Core Interface & Hash Function Performance Metrics Interface 1 Why Interface Matters? Pin limit Total number of i/o ports Total number of an FPGA i/o pins Support for the maximum throughput Time

More information

ECE646 Project Final Report: Towards an Area-Constrained Implementation of the SHA-3 Final Round Keccak Algorithm. Project by Kim Turley

ECE646 Project Final Report: Towards an Area-Constrained Implementation of the SHA-3 Final Round Keccak Algorithm. Project by Kim Turley ECE646 Project Final Report: Towards an Area-Constrained Implementation of the SHA-3 Final Round Keccak Algorithm Project by Kim Turley Project Overview Goal: To explore in detail the elements of an areaconstrained

More information

GMU SHA Core Interface & Hash Function Performance Metrics

GMU SHA Core Interface & Hash Function Performance Metrics GMU SHA Core Interface & Hash Function Performance Metrics Interface Why Interface Matters? Pin limit Total number of i/o ports Total number of an FPGA i/o pins Support for the maximum throughput Time

More information

AES1. Ultra-Compact Advanced Encryption Standard Core AES1. General Description. Base Core Features. Symbol. Applications

AES1. Ultra-Compact Advanced Encryption Standard Core AES1. General Description. Base Core Features. Symbol. Applications General Description The AES core implements Rijndael encoding and decoding in compliance with the NIST Advanced Encryption Standard. Basic core is very small (less than 3,000 gates). Enhanced versions

More information

Tutorial on FPGA Design Flow based on Xilinx ISE Webpack and ModelSim. ver. 1.5

Tutorial on FPGA Design Flow based on Xilinx ISE Webpack and ModelSim. ver. 1.5 Tutorial on FPGA Design Flow based on Xilinx ISE Webpack and ModelSim ver. 1.5 1 Prepared by Marcin Rogawski, Ekawat (Ice) Homsirikamol, Kishore Kumar Surapathi and Dr. Kris Gaj The example codes used

More information

GMU Hardware API for Authen4cated Ciphers

GMU Hardware API for Authen4cated Ciphers GMU Hardware API for Authen4cated Ciphers Ekawat Homsirikamol, William Diehl, Ahmed Ferozpuri, Farnoud Farahmand, Malik Umar Sharif, and Kris Gaj George Mason University USA http:/cryptography.gmu.edu

More information

AES Core Specification. Author: Homer Hsing

AES Core Specification. Author: Homer Hsing AES Core Specification Author: Homer Hsing homer.hsing@gmail.com Rev. 0.1.1 October 30, 2012 This page has been intentionally left blank. www.opencores.org Rev 0.1.1 ii Revision History Rev. Date Author

More information

Environment for Fair and Comprehensive Performance Evalua7on of Cryptographic Hardware and So=ware. ASIC Status Update

Environment for Fair and Comprehensive Performance Evalua7on of Cryptographic Hardware and So=ware. ASIC Status Update Environment for Fair and Comprehensive Performance Evalua7on of Cryptographic Hardware and So=ware ASIC Status Update ECE Department, Virginia Tech Faculty - Patrick Schaumont, Leyla Nazhandali Students

More information

High-Speed Hardware for NTRUEncrypt-SVES: Lessons Learned Malik Umar Sharif, and Kris Gaj George Mason University USA

High-Speed Hardware for NTRUEncrypt-SVES: Lessons Learned Malik Umar Sharif, and Kris Gaj George Mason University USA High-Speed Hardware for NTRUEncrypt-SVES: Lessons Learned Malik Umar Sharif, and Kris Gaj George Mason University USA Partially supported by NIST under grant no. 60NANB15D058 1 Co-Author Malik Umar Sharif

More information

A Zynq-based Testbed for the Experimental Benchmarking of Algorithms Competing in Cryptographic Contests

A Zynq-based Testbed for the Experimental Benchmarking of Algorithms Competing in Cryptographic Contests A Zynq-based Testbed for the Experimental Benchmarking of Algorithms Competing in Cryptographic Contests Farnoud Farahmand, Ekawat Homsirikamol, and Kris Gaj George Mason University Fairfax, Virginia 22030

More information

Toward a New Methodology for Hardware Benchmarking of Candidates in Cryptographic Competitions: The CAESAR Contest Case Study

Toward a New Methodology for Hardware Benchmarking of Candidates in Cryptographic Competitions: The CAESAR Contest Case Study Toward a New Methodology for Hardware Benchmarking of Candidates in Cryptographic Competitions: The CAESAR Contest Case Study Ekawat Homsirikamol and Kris Gaj George Mason University, U.S.A. Fairfax, Virginia

More information

An FPGA-Based Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists

An FPGA-Based Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists 1 An FPGA-Based Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists AJ Elbirt 1, W Yip 1, B Chetwynd 2, C Paar 1 ECE Department, Worcester Polytechnic Institute 100 Institute Road

More information

RC-6 CRYPTOSYSTEM IN VHDL. BY:- Deepak Singh Samant

RC-6 CRYPTOSYSTEM IN VHDL. BY:- Deepak Singh Samant RC-6 CRYPTOSYSTEM IN VHDL BY:- Deepak Singh Samant OBJECTIVE: TO IMPLEMENT A CRYPTOSYSTEM USING RIVEST CIPHER-6 (RC6) ALGORITHM IN VHDL(FPGA) What is CRYPTOLOGY? CRYPTOGRAPHY is the art and science of

More information

Implementation and Comparative Analysis of AES as a Stream Cipher

Implementation and Comparative Analysis of AES as a Stream Cipher Implementation and Comparative Analysis of AES as a Stream Cipher Bin ZHOU, Yingning Peng Dept. of Electronic Engineering, Tsinghua University, Beijing, China, 100084 e-mail: zhoubin06@mails.tsinghua.edu.cn

More information

Ekawat Homsirikamol, William Diehl, Ahmed Ferozpuri, Farnoud Farahmand, Michael X. Lyons, Panasayya Yalla, and Kris Gaj George Mason University USA

Ekawat Homsirikamol, William Diehl, Ahmed Ferozpuri, Farnoud Farahmand, Michael X. Lyons, Panasayya Yalla, and Kris Gaj George Mason University USA Toward Fair and Comprehensive Benchmarking of CAESAR Candidates in Hardware: Standard API, High-Speed ImplementaCons in VHDL/Verilog, and Benchmarking Using FPGAs Ekawat Homsirikamol, William Diehl, Ahmed

More information

CONSIDERATIONS ON HARDWARE IMPLEMENTATIONS OF ENCRYPTION ALGORITHMS

CONSIDERATIONS ON HARDWARE IMPLEMENTATIONS OF ENCRYPTION ALGORITHMS CONSIDERATIONS ON HARDWARE IMPLEMENTATIONS OF ENCRYPTION ALGORITHMS Ioan Mang University of Oradea, Faculty of Electrotechnics and Informatics, Computer Science Department, 3, Armatei Romane Str., 3700

More information

Tutorial on FPGA Design Flow based on Xilinx ISE Webpack and ModelSim. ver. 1.3

Tutorial on FPGA Design Flow based on Xilinx ISE Webpack and ModelSim. ver. 1.3 Tutorial on FPGA Design Flow based on Xilinx ISE Webpack and ModelSim ver. 1.3 1 Prepared by Marcin Rogawski, Ekawat (Ice) Homsirikamol, Kishorekum Surapathi, and Dr. Kris Gaj The example codes used in

More information

Hardware Performance Evaluation of SHA-3 Candidate Algorithms

Hardware Performance Evaluation of SHA-3 Candidate Algorithms Journal of Information Security, 2012, 3, 69-76 http://dx.doi.org/10.4236/jis.2012.32008 Published Online April 2012 (http://www.scirp.org/journal/jis) Hardware Performance Evaluation of SHA-3 Candidate

More information

Two Hardware Designs of BLAKE-256 Based on Final Round Tweak

Two Hardware Designs of BLAKE-256 Based on Final Round Tweak Two Hardware Designs of BLAKE-256 Based on Final Round Tweak Muh Syafiq Irsyadi and Shuichi Ichikawa Dept. Knowledge-based Information Engineering Toyohashi University of Technology, Hibarigaoka, Tempaku,

More information

Future Challenges for Lightweight Cryptography

Future Challenges for Lightweight Cryptography Future Challenges for Lightweight Cryptography F.-X. Standaert UCL Crypto Group Crypto for 2020, Tenerife, January 2013 Outline 1 1. Past results 2. Future challenges 1. Block ciphers 2 TEA, NOEKEON, AES,

More information

Survey of Commercially available chips and IP cores implementing cryptographic algorithms

Survey of Commercially available chips and IP cores implementing cryptographic algorithms Survey of Commercially available chips and IP cores implementing cryptographic algorithms Prepared by - Micheal Dugan, Prajakta Gogte, Prerna Arora Prepared for - ECE 646, Prof. Kris Gaj December 19, 2005

More information

Lightweight Implementations of SHA-3 Candidates on FPGAs

Lightweight Implementations of SHA-3 Candidates on FPGAs Lightweight Implementations of SHA-3 Candidates on FPGAs Jens-Peter Kaps, Panasayya Yalla, Kishore Kumar Surapathi, Bilal Habib, Susheel Vadlamudi, Smriti Gurung, and John Pham ECE Department, George Mason

More information

Hash functions & MACs

Hash functions & MACs ECE 646 Lecture 11 Hash functions & MACs Required Reading W. Stallings, "Cryptography and Network-Security, Chapter 11 Cryptographic Hash Functions Appendix 11A Mathematical Basis of Birthday Attack Chapter

More information

An FPGA Implementation and Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists

An FPGA Implementation and Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists An FPGA Implementation and Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists AJ Elbirt 1,WYip 1, B Chetwynd 2, C Paar 1 Electrical and Computer Engineering Department Worcester

More information

AES as A Stream Cipher

AES as A Stream Cipher > AES as A Stream Cipher < AES as A Stream Cipher Bin ZHOU, Kris Gaj, Department of ECE, George Mason University Abstract This paper presents implementation of advanced encryption standard (AES) as a stream

More information

Documentation. Design File Formats. Constraints Files. Verification. Slices 1 IOB 2 GCLK BRAM

Documentation. Design File Formats. Constraints Files. Verification. Slices 1 IOB 2 GCLK BRAM DES and DES3 Encryption Engine (MC-XIL-DES) May 19, 2008 Product Specification AllianceCORE Facts 10805 Rancho Bernardo Road Suite 110 San Diego, California 92127 USA Phone: (858) 385-7652 Fax: (858) 385-7770

More information

Sharing Resources Between AES and the SHA-3 Second Round Candidates Fugue and Grøstl

Sharing Resources Between AES and the SHA-3 Second Round Candidates Fugue and Grøstl Sharing Resources Between AES and the SHA-3 Second Round Candidates Fugue and Grøstl Kimmo Järvinen Department of Information and Computer Science Aalto University, School of Science and Technology Espoo,

More information

Efficient Hardware Design and Implementation of AES Cryptosystem

Efficient Hardware Design and Implementation of AES Cryptosystem Efficient Hardware Design and Implementation of AES Cryptosystem PRAVIN B. GHEWARI 1 MRS. JAYMALA K. PATIL 1 AMIT B. CHOUGULE 2 1 Department of Electronics & Telecommunication 2 Department of Computer

More information

Implementation and Analysis of the PRIMATEs Family of Authenticated Ciphers

Implementation and Analysis of the PRIMATEs Family of Authenticated Ciphers Implementation and Analysis of the PRIMATEs Family of Authenticated Ciphers Ahmed Ferozpuri Abstract Lightweight devices used for encrypted communication require a scheme that can operate in a low resource

More information

FPGA for Complex System Implementation. National Chiao Tung University Chun-Jen Tsai 04/14/2011

FPGA for Complex System Implementation. National Chiao Tung University Chun-Jen Tsai 04/14/2011 FPGA for Complex System Implementation National Chiao Tung University Chun-Jen Tsai 04/14/2011 About FPGA FPGA was invented by Ross Freeman in 1989 SRAM-based FPGA properties Standard parts Allowing multi-level

More information

Implementation of the block cipher Rijndael using Altera FPGA

Implementation of the block cipher Rijndael using Altera FPGA Regular paper Implementation of the block cipher Rijndael using Altera FPGA Piotr Mroczkowski Abstract A short description of the block cipher Rijndael is presented. Hardware implementation by means of

More information

Compact FPGA Implementations of the Five SHA-3 Finalists

Compact FPGA Implementations of the Five SHA-3 Finalists Compact FPGA Implementations of the Five SHA-3 Finalists Stéphanie Kerckhof 1,François Durvaux 1, Nicolas Veyrat-Charvillon 1, Francesco Regazzoni 1, Guerric Meurice de Dormale 2,andFrançois-Xavier Standaert

More information

Comparison of the hardware performance of the AES candidates using reconfigurable hardware

Comparison of the hardware performance of the AES candidates using reconfigurable hardware Comparison of the hardware performance of the AES candidates using reconfigurable hardware Kris Gaj and Pawel Chodowiec George Mason University kgaj@gmu.edu, pchodowi@gmu.edu Abstract The results of implementations

More information

Experimental Testing of the Gigabit IPSec-Compliant Implementations of Rijndael and Triple DES Using SLAAC-1V FPGA Accelerator Board

Experimental Testing of the Gigabit IPSec-Compliant Implementations of Rijndael and Triple DES Using SLAAC-1V FPGA Accelerator Board Experimental Testing of the Gigabit IPSec-Compliant Implementations of Rijndael and Triple DES Using SLAAC-1V FPGA Accelerator Board Pawel Chodowiec 1, Kris Gaj 1, Peter Bellows 2, and Brian Schott 2 1

More information

High Performance Single-Chip FPGA Rijndael Algorithm Implementations

High Performance Single-Chip FPGA Rijndael Algorithm Implementations High Performance Single-Chip FPGA Rijndael Algorithm Implementations Máire McLoone and J.V McCanny DSiP TM Laboratories, School of Electrical and Electronic Engineering, The Queen s University of Belfast,

More information

Tutorial on FPGA Design Flow based on Aldec Active HDL. Ver 1.5

Tutorial on FPGA Design Flow based on Aldec Active HDL. Ver 1.5 Tutorial on FPGA Design Flow based on Aldec Active HDL Ver 1.5 1 Prepared by Ekawat (Ice) Homsirikamol, Marcin Rogawski, Jeremy Kelly, Kishore Kumar Surapathi and Dr. Kris Gaj This tutorial assumes that

More information

Low-cost hardware implementations of Salsa20 stream cipher in programmable devices

Low-cost hardware implementations of Salsa20 stream cipher in programmable devices Journal of Polish Safety and Reliability Association Summer Safety and Reliability Seminars, Volume 4, Number 1, 2013 Wrocław University of Technology, Wrocław, Poland Low-cost hardware implementations

More information

Winter 2011 Josh Benaloh Brian LaMacchia

Winter 2011 Josh Benaloh Brian LaMacchia Winter 2011 Josh Benaloh Brian LaMacchia Symmetric Cryptography January 20, 2011 Practical Aspects of Modern Cryptography 2 Agenda Symmetric key ciphers Stream ciphers Block ciphers Cryptographic hash

More information

IMPLEMENTATION OF BLAKE ALGORITHM USING PIPELINING IN FPGA

IMPLEMENTATION OF BLAKE ALGORITHM USING PIPELINING IN FPGA International Journal Innovations in Scientific and IMPLEMENTATION OF BLAKE ALGORITHM USING PIPELINING IN FPGA 1 M.Jothi Kumar, 2 Chitravalavan 1 Research Scholar, Department Applied Electronics, A.V.C.

More information

Compact Hardware Implementations of ChaCha, BLAKE, Threefish, and Skein on FPGA

Compact Hardware Implementations of ChaCha, BLAKE, Threefish, and Skein on FPGA Compact Hardware Implementations of ChaCha, BLAKE, Threefish, and Skein on FPGA Nuray At, Jean-Luc Beuchat, Eiji Okamoto, İsmail San, and Teppei Yamazaki Department of Electrical and Electronics Engineering,

More information

NIST SHA-3 ASIC Datasheet

NIST SHA-3 ASIC Datasheet NIST SHA-3 ASIC Datasheet -- NIST SHA-3 Competition Five Finalists on a Chip (Version 1.1) Technology: IBM MOSIS 0.13µm CMR8SF-RVT Standard-Cell Library: ARM s Artisan SAGE-X V2.0 Area: 5mm 2 (Core: 1.656mm

More information

A Comparative Study of Performance of AES Final Candidates Using FPGAs

A Comparative Study of Performance of AES Final Candidates Using FPGAs A Comparative Study of Performance of AES Final Candidates Using FPGAs Andreas Dandalis 1, Viktor K. Prasanna 1, and Jose D.P. Rolim 2 1 University of Southern California, Los Angeles CA 90089, USA {dandalis,prasanna}@halcyon.usc.edu

More information

High Level Synthesis of Cryptographic Hardware. Jeremy Trimble ECE 646

High Level Synthesis of Cryptographic Hardware. Jeremy Trimble ECE 646 High Level Synthesis of Cryptographic Hardware Jeremy Trimble ECE 646 High Level Synthesis Synthesize (FPGA) hardware using software programming languages: C / C++, Domain specific Languages ( DSL ) Typical

More information

Security IP-Cores. AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing. l e a d i n g t h e w a y

Security IP-Cores. AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing. l e a d i n g t h e w a y AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing l e a d i n g t h e w a y l e a d i n g t h e w a y Secure your sensitive content, guarantee its integrity and

More information

Lecture 2B. RTL Design Methodology. Transition from Pseudocode & Interface to a Corresponding Block Diagram

Lecture 2B. RTL Design Methodology. Transition from Pseudocode & Interface to a Corresponding Block Diagram Lecture 2B RTL Design Methodology Transition from Pseudocode & Interface to a Corresponding Block Diagram Structure of a Typical Digital Data Inputs Datapath (Execution Unit) Data Outputs System Control

More information

CAESAR Hardware API. Ekawat Homsirikamol, William Diehl, Ahmed Ferozpuri, Farnoud Farahmand, Panasayya Yalla, Jens-Peter Kaps, and Kris Gaj

CAESAR Hardware API. Ekawat Homsirikamol, William Diehl, Ahmed Ferozpuri, Farnoud Farahmand, Panasayya Yalla, Jens-Peter Kaps, and Kris Gaj CAESAR Hardware API Ekawat Homsirikamol, William Diehl, Ahmed Ferozpuri, Farnoud Farahmand, Panasayya Yalla, Jens-Peter Kaps, and Kris Gaj Cryptographic Engineering Research Group George Mason University

More information

Signal Processing Algorithms into Fixed Point FPGA Hardware Dennis Silage ECE Temple University

Signal Processing Algorithms into Fixed Point FPGA Hardware Dennis Silage ECE Temple University Signal Processing Algorithms into Fixed Point FPGA Hardware Dennis Silage silage@temple.edu ECE Temple University www.temple.edu/scdl Signal Processing Algorithms into Fixed Point FPGA Hardware Motivation

More information

Digital Integrated Circuits

Digital Integrated Circuits Digital Integrated Circuits Lecture 9 Jaeyong Chung Robust Systems Laboratory Incheon National University DIGITAL DESIGN FLOW Chung EPC6055 2 FPGA vs. ASIC FPGA (A programmable Logic Device) Faster time-to-market

More information

ECE 646 Lecture 8. Modes of operation of block ciphers

ECE 646 Lecture 8. Modes of operation of block ciphers ECE 646 Lecture 8 Modes of operation of block ciphers Required Reading: I. W. Stallings, "Cryptography and Network-Security," 5 th and 6 th Edition, Chapter 6 Block Cipher Operation II. A. Menezes, P.

More information

Stream Ciphers and Block Ciphers

Stream Ciphers and Block Ciphers Stream Ciphers and Block Ciphers Ruben Niederhagen September 18th, 2013 Introduction 2/22 Recall from last lecture: Public-key crypto: Pair of keys: public key for encryption, private key for decryption.

More information

A High Speed Hardware Architecture for Universal Message. Authentication Code

A High Speed Hardware Architecture for Universal Message. Authentication Code A High Speed Hardware Architecture for Universal Message Authentication Code Bo Yang Ramesh Karri Department of Electrical and Computer Engineering Polytechnic University, Brooklyn, NY, 11201 yangbo@photon.poly.edu,

More information

Compact Dual Block AES core on FPGA for CCM Protocol

Compact Dual Block AES core on FPGA for CCM Protocol Compact Dual Block AES core on FPGA for CCM Protocol João Carlos C. Resende Ricardo Chaves 1 Compact Dual Block AES core on FPGA for CCM Protocol João CC Resende & Ricardo Chaves Outline Introduction &

More information

INTRODUCTION TO FPGA ARCHITECTURE

INTRODUCTION TO FPGA ARCHITECTURE 3/3/25 INTRODUCTION TO FPGA ARCHITECTURE DIGITAL LOGIC DESIGN (BASIC TECHNIQUES) a b a y 2input Black Box y b Functional Schematic a b y a b y a b y 2 Truth Table (AND) Truth Table (OR) Truth Table (XOR)

More information

Efficient Hardware Implementations of High Throughput SHA-3 Candidates Keccak, Luffa and Blue Midnight Wish for Single- and Multi-Message Hashing

Efficient Hardware Implementations of High Throughput SHA-3 Candidates Keccak, Luffa and Blue Midnight Wish for Single- and Multi-Message Hashing Efficient Hardware Implementations of High Throughput SHA-3 Candidates Keccak, Luffa and Blue Midnight Wish for Single- and Multi-Message Hashing Abdulkadir Akın, Aydın Aysu, Onur Can Ulusel, and Erkay

More information

Ciphertext. data out. Plaintext. data out

Ciphertext. data out. Plaintext. data out Technology PRODUCT BRIEF IP cores for ASIC Features Implements (Rijndael) to NIST FIPS PUB 197 Plaintext data in Key in Ciphertext data in Key Expansion Decryption Ciphertext data out Plaintext data out

More information

Early Models in Silicon with SystemC synthesis

Early Models in Silicon with SystemC synthesis Early Models in Silicon with SystemC synthesis Agility Compiler summary C-based design & synthesis for SystemC Pure, standard compliant SystemC/ C++ Most widely used C-synthesis technology Structural SystemC

More information

LABORATORY # 6 * L A B M A N U A L. Datapath Components - Adders

LABORATORY # 6 * L A B M A N U A L. Datapath Components - Adders Department of Electrical Engineering University of California Riverside Laboratory #6 EE 120 A LABORATORY # 6 * L A B M A N U A L Datapath Components - Adders * EE and CE students must attempt also to

More information

ECC1 Core. Elliptic Curve Point Multiply and Verify Core. General Description. Key Features. Applications. Symbol

ECC1 Core. Elliptic Curve Point Multiply and Verify Core. General Description. Key Features. Applications. Symbol General Description Key Features Elliptic Curve Cryptography (ECC) is a public-key cryptographic technology that uses the mathematics of so called elliptic curves and it is a part of the Suite B of cryptographic

More information

SHA-3 interoperability

SHA-3 interoperability SHA-3 interoperability Daniel J. Bernstein Department of Computer Science (MC 152) The University of Illinois at Chicago Chicago, IL 60607 7053 djb@cr.yp.to 1 Introduction: You thought software upgrades

More information

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY.

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY. www.semargroup.org, www.ijsetr.com ISSN 2319-8885 Vol.03,Issue.02, February-2014, Pages:0350-0355 Performance Improvement in Fault Detection Schemes for the Advanced Encryption Standard Using Composite

More information

Minimum Area Cost for a 30 to 70 Gbits/s AES Processor

Minimum Area Cost for a 30 to 70 Gbits/s AES Processor Minimum Area Cost for a 30 to 70 Gbits/s AE Processor Alireza Hodjat and Ingrid Verbauwhede Electrical Engineering Department University of California, Los Angeles {ahodjat, ingrid} @ ee.ucla.edu Abstract

More information

Exploring Area/Delay Tradeoffs in an AES FPGA Implementation

Exploring Area/Delay Tradeoffs in an AES FPGA Implementation Exploring Area/Delay Tradeoffs in an AES FPGA Implementation Joseph Zambreno, David Nguyen, and Alok Choudhary Department of Electrical and Computer Engineering Northwestern University Evanston, IL 60208,

More information

Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID

Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID Motivation Keccak Our Designs Results Comparison Conclusions 1 / 24 Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID Peter Pessl and Michael Hutter Motivation Keccak Our Designs Results

More information

Stratix II vs. Virtex-4 Performance Comparison

Stratix II vs. Virtex-4 Performance Comparison White Paper Stratix II vs. Virtex-4 Performance Comparison Altera Stratix II devices use a new and innovative logic structure called the adaptive logic module () to make Stratix II devices the industry

More information

Compact implementations of Grøstl, JH and Skein for FPGAs

Compact implementations of Grøstl, JH and Skein for FPGAs Compact implementations of Grøstl, JH and Skein for FPGAs Bernhard Jungk Hochschule RheinMain University of Applied Sciences Wiesbaden Rüsselsheim Geisenheim bernhard.jungk@hs-rm.de Abstract. This work

More information

High-Tech-Marketing. Selecting an FPGA. By Paul Dillien

High-Tech-Marketing. Selecting an FPGA. By Paul Dillien High-Tech-Marketing Selecting an FPGA By Paul Dillien The Market In 2011 the total PLD market was $4.97B The FPGA portion was worth $4.1B 2 FPGA Applications The dominant applications have always been

More information

Stream Ciphers and Block Ciphers

Stream Ciphers and Block Ciphers Stream Ciphers and Block Ciphers 2MMC10 Cryptology Fall 2015 Ruben Niederhagen October 6th, 2015 Introduction 2/32 Recall: Public-key crypto: Pair of keys: public key for encryption, private key for decryption.

More information

ECE 645: Lecture 1. Basic Adders and Counters. Implementation of Adders in FPGAs

ECE 645: Lecture 1. Basic Adders and Counters. Implementation of Adders in FPGAs ECE 645: Lecture Basic Adders and Counters Implementation of Adders in FPGAs Required Reading Behrooz Parhami, Computer Arithmetic: Algorithms and Hardware Design Chapter 5, Basic Addition and Counting,

More information

extended external Benchmarking extension (XXBX)

extended external Benchmarking extension (XXBX) extended external Benchmarking extension () John Pham and Jens-Peter Kaps Cryptographic Engineering Research Group (CERG) http://cryptography.gmu.edu Department of ECE, Volgenau School of Engineering,

More information

Jakub Cabal et al. CESNET

Jakub Cabal et al. CESNET CONFIGURABLE FPGA PACKET PARSER FOR TERABIT NETWORKS WITH GUARANTEED WIRE- SPEED THROUGHPUT Jakub Cabal et al. CESNET 2018/02/27 FPGA, Monterey, USA Packet parsing INTRODUCTION It is among basic operations

More information

ECE 545 Lecture 12. FPGA Resources. George Mason University

ECE 545 Lecture 12. FPGA Resources. George Mason University ECE 545 Lecture 2 FPGA Resources George Mason University Recommended reading 7 Series FPGAs Configurable Logic Block: User Guide Overview Functional Details 2 What is an FPGA? Configurable Logic Blocks

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

ECE 646 Lecture 7. Secret-Key Ciphers. Data Encryption Standard DES

ECE 646 Lecture 7. Secret-Key Ciphers. Data Encryption Standard DES ECE 646 Lecture 7 Secret-Key Ciphers Data Encryption Standard DES 1 NBS public request for a standard cryptographic algorithm May 15, 1973, August 27, 1974 The algorithm must be: secure public - completely

More information