NIST SHA-3 ASIC Datasheet

Size: px
Start display at page:

Download "NIST SHA-3 ASIC Datasheet"

Transcription

1 NIST SHA-3 ASIC Datasheet -- NIST SHA-3 Competition Five Finalists on a Chip (Version 1.1) Technology: IBM MOSIS 0.13µm CMR8SF-RVT Standard-Cell Library: ARM s Artisan SAGE-X V2.0 Area: 5mm 2 (Core: 1.656mm x 1.656mm) Package: 160-pin 28mmx28mm QFP Open Cavity Voltage: 3.3V I/O and 1.2V Core Hash Modules: BLAKE-256, GrØ stl-256, JH-256, Keccak-256, Skein-256, and SHA256 (reference) Compatible Test Platform: SASEBO-R Board Project Sponsor: National Institute of Standards and Technology (NIST) Contact: sha3vt@gmail.com 1 / 18 Datasheet (V1.1) Nov. 29, 2011

2 I Overview This chip was developed as part of the NIST sponsored project, Environment for Fair and Comprehensive Performance Evaluation of Cryptographic Hardware and Software. The SHA-3 ASIC is manufactured using IBM MOSIS 0.13µm CMR8SF-RVT process with ARM s Artisan SAGE-X V2.0 standard-cell library. It contains all the SHA-3 five finalists, BLAKE-256, GrØ stl-256, JH-256, Keccak-256, Skein-256 using the latest Round 3 tweaks (updated in January 2011) and a reference SHA256. The SHA-3 ASIC is packaged with 160-pin QFP and designed to be compatible with the SASEBO-R platform. SHA-3 ASIC@VT Fig. 1 The SHA-3 ASIC mounted on the 160-pin QFP Socket on SASEBO-R platform 2 / 18 Datasheet (V1.1) Nov. 29, 2011

3 II I/O Assignments Type System (3) Bus Control (9) Bus Data (32) Test Pins (6) Signal Name # of Pins Table 1 List of I/O signals Active H/L Direction Descriptions fclk 1 -- IN Clock input for intra-chip core module. Must be at least 2 times higher than chip interface sclk frequency. sclk 1 -- IN Clock input for chip interface logic. rst_n 1 Low IN init 1 -- IN Rest signal generated by on-board reset circuit. Asynchronous reset input. Initialize the internal states and parameters for hash operations. load 1 -- IN Load input data enable signal. fetch 1 -- IN Fetch output data enable signal. algsel 4 -- IN Select the sub-design under test. mode 1 -- IN Select the mode of testing. ack 1 -- OUT Load and fetch acknowledge signal. idata IN Input data. odata OUT Output data. blake_busy 1 HIGH OUT Indicate the Blake core hashing period. groestl_busy 1 HIGH OUT Indicate the Groestl core hashing period. jh_busy 1 HIGH OUT Indicate the JH core hashing period. keccak_busy 1 HIGH OUT Indicate the Keccak core hashing period. skein_busy 1 HIGH OUT Indicate the Skein core hashing period. sha256_busy 1 HIGH OUT Indicate the SHA256 core hashing period. osc_sel 2 -- IN Select which ring oscillator to use divider_sel 4 -- IN Select divisor of the clk generator Clock Bias the current mirror that controls Pins pbias 1 Analog IN the rate of oscillation of the clock (8) generator (range from 0.0V to 0.8V) Gives a representation of the clock that clk_out 1 -- OUT is used in the circuit Total 58 3 / 18 Datasheet (V1.1) Nov. 29, 2011

4 Center for Embedded Systems for Critical Applications NC NC SHA-3 ASIC@VT Fig. 2 The SHA-3 ASIC chip bonding diagram for 160-pin QFP package. (Note: The top left is pin number #1 with two extra unconnected (NC) pins and pins are counted counter-clockwise) Table 2 I/O Pin Assignment of the 160-Pin QFP package Package Pin Die Pad I/O Signal Name No. No. Direction Function 1 1 PVSS1DGZ core GND 2 NC 3 NC 4 2 SWIN[3] IN 5 3 SWIN[2] IN 6 4 SWIN[1] IN Divider select 7 5 SWIN[0] IN 8 NC 9 6 PHIN[1] IN Oscillator select 4 / 18 Datasheet (V1.1) Nov. 29, 2011

5 10 7 PHIN[0] IN 11 NC 12 NC 13 NC 14 NC 15 NC 16 NC 17 NC 18 NC 19 NC 20 8 PVDD1DGZ core 1.2V 21 9 PVSS1DGZ core GND 22 NC 23 NC 24 NC 25 NC keccak_busy OUT Keccak core hash busy skein_busy OUT Skein core hash busy. 28 NC init IN Initialize hash module load IN Input data load signal fetch IN Output data fetch signal mode IN Select the hash mode. 33 NC ack OUT Load and fetch acknowledge signal blake_busy OUT Blake core hashing busy groestl_busy OUT Groestl core hashing busy jh_busy OUT JH core hashing busy PVSS1DGZ core GND PVSS1DGZ core GND 41 NC 42 NC 43 NC 44 NC sha256_busy OUT SHA256 core hash busy. 46 NC 47 NC PVDD1DGZ core 1.2V Clk_Switch IN algsel[2] IN algsel[1] IN Select the design under test algsel[0] IN 53 NC 5 / 18 Datasheet (V1.1) Nov. 29, 2011

6 54 NC PVSS2DGZ I/O GND sclk IN Slow interface clock PVSS2DGZ I/O GND fclk IN Fast clock for chip core PVSS2DGZ I/O GND PVDD1DGZ core 1.2V 61 NC 62 NC rst_n IN Reset chip. 64 NC 65 NC 66 NC 67 NC 68 NC odata[15] OUT odata[14] OUT odata[13] OUT Output data odata[12] OUT 73 NC 74 NC odata[11] OUT odata[10] OUT odata[9] OUT Output data odata[8] OUT 79 NC 80 NC 81 NC 82 NC 83 NC odata[7] OUT odata[6] OUT odata[5] OUT Output data odata[4] OUT PVDD2DGZ I/O 3.3V odata[3] OUT odata[2] OUT odata[1] OUT Output data odata[0] OUT 93 NC 94 NC 95 NC 96 NC 97 NC 98 NC 6 / 18 Datasheet (V1.1) Nov. 29, 2011

7 99 52 PVDD2DGZ I/O 3.3V PVDD1DGZ core 1.2V PVSS1DGZ core GND 102 NC 103 NC 104 NC 105 NC 106 NC 107 NC 108 NC idata[0] IN idata[1] IN idata[2] IN Input data idata[3] IN 113 NC idata[4] IN idata[5] IN idata[6] IN Input data idata[7] IN 118 NC 119 NC PVSS1DGZ core GND PVDD1DGZ core 1.2V PVDD2DGZ I/O 3.3V idata[8] IN idata[9] IN idata[10] IN Input data idata[11] IN 127 NC PVDD1DGZ core 1.2V idata[12] IN idata[13] IN idata[14] IN Input data idata[15] IN PVDD2DGZ I/O 3.3V PVSS1DGZ core GND 135 NC 136 NC 137 NC 138 NC 139 NC PVDD1DGZ core 1.2V PVSS1DGZ core GND PVSS2DGZ I/O GND 143 NC 7 / 18 Datasheet (V1.1) Nov. 29, 2011

8 144 NC 145 NC 146 NC 147 NC PVSS1DGZ core GND 149 NC Clk_out OUT Monitor the clock Pbias IN Rate of oscillation control 152 NC 153 NC PVDD1DGZ core 1.2V 155 NC 156 NC 157 NC 158 NC 159 NC PVDD1DGZ core 1.2V 8 / 18 Datasheet (V1.1) Nov. 29, 2011

9 III Design Notes sclk RST sinit sload sfetch smode Gated Inputs sclk_0 RST sload_0 sack_0 slow fast sinit_0 to JH to sfetch_0 fast ~250MHz slow sdout_0 sdin_0 16 sync sync 16 smode_0 fclk_0 SHA-3 ASIC Gated Outputs 3 AlgSel sack sdout 16 sdin AlgSel 16 3 Clk_Switch EXT_fClk CLK_DIV_Sel 4 VCO_CLK_Sel 2 CLK_OUT Clock Management CLK Gating fclk_0 fclk_5 CLK Divider VCO Ring-Oscillators JH ~250MHz Grostl ~200MHz BLAKE ~125MHz Keccak ~250MHz SHA256 ~200MHz Skein ~125MHz Fig. 3 The block diagram of SHA-3 ASIC A. Clock Management For signal integrity issues associated with the on-board wire transfers, the ASIC interface clock used to synchronize all the data and control signals from/to the control FPGA should only run at relatively low frequency. The SHA-3 ASIC chip can operate at 250 MHz for some candidates, so additional stable fast clock is required, which will be gated and shared by all the hash modules. Clock Generation. For high frequency testing purpose, an on-chip clock generation module is integrated. We used the custom-cell design approach to integrate a ring oscillator (RO) based voltage-controlled oscillator (VCO) into the chip. The VCO takes four input ports PBIAS, VCO-EN- 7, 9, 11, and three output frequencies, VCO-RO-7, 9, 11. The PBIAS voltage can be varied to produce a range of clock frequencies. The voltage can be varied from 0V to 0.8V. The EN is used to turn on/off the clock outputs of VCO. VCO-RO-7, 9, 11 are the three frequencies produced by the block for any particular PBIAS voltage. FREQ-7 is the clock from a 7-stage RO. The clock generation module also includes standard cell based ring-oscillators, and together with the VCO clocks and a standard cell based clock divider they can support a wide range of clock frequencies to fill our need for performance testing. Fig. 5 shows averaged measurements of on-chip clock speed for a batch of 10 fabricated chips. 9 / 18 Datasheet (V1.1) Nov. 29, 2011

10 VDD PBIAS VDD PBIAS NBIAS IN OUT NBIAS Current Mirror (CM) Current Starved Inverter (CSI) PBIAS CM NBIAS CSI CSI CSI CSI CSI CSI VCO-RO-7 VCO-EN-7 Fig. 4 The diagram of a 7-stage VCO-RO clock design Fig. 5 The range of on-chip generated clock frequencies Clock Configurations. The on-chip generated clocks are also MUXed with the external fast clock input and can be configured through dedicated ports. The external fast clock can be fed through a SMA connector from a signal generator or it can be provided through the control FPGA. Clock gating is implemented to guarantee that only one hash module is enabled at a time. B. Chip Interface Standard Hash Interface. As shown in Fig. 3, the chip interface adopted the standard hash interface proposal by Chen et al. [1] and extended it to add mode selection and dual-clock support [5,6]. 10 / 18 Datasheet (V1.1) Nov. 29, 2011

11 Clock Domain Crossing (CDC) Synchronizer. There are two clock domains in the chip: the slow one is for the interfacing logic and the fast one is for hash modules. The clock synchronizer design requires that the internal hash clock be at least two times faster than the interface clock. The area numbers reported for each hash core include the overhead of the synchronizer module. C. SHA-3 Finalists Implementations Table 3 summarizes the major implementation aspects of each SHA-3 finalist. The design decisions are made to achieve the primary optimization for Throughput-to-Area ratio. For details on the SHA-3 candidates please refer to the related specification documents on NIST SHA-3 web sites. For hardware architectures, we have looked into several public available reference implementations [2] [4] and optimized them for our system architecture. Implementation details for each hash module can be consulted in [5]. Table 3 The summary of design specifications of SHA-3 finalists Algorithm BLAKE-256 Grøstl-256 JH-256 Keccak-256 Skein Implementation Descriptions 4 parallel G functions; 1-stage pipeline in permutation Parallel P and Q with 128 GF-based AES SBoxes SBoxes S0 and S1 are implemented in LUT One clock cycle per round Unrolled 4 Threefish rounds D. SHA-3 Configurations (1) Select Design Under Test (DUT): AlgSel[2:0] ASIC Pins Functions Notes 000 [50,51,52] Enable BLAKE [50,51,52] Enable GrØ stl-256 Only one hash module is enabled each 010 [50,51,52] Enable JH-256 time. When one hash module is enabled, 011 [50,51,52] Enable Keccak-256 the inputs/outputs and clock will be 100 [50,51,52] Enable Skein-256 gated for all the rest candidates. 101 [50,51,52] Enable SHA256 (2) Select clock sources: Clk_Switch ASIC Pins Functions Notes 0 49 External clock This can be clock from FPGA-DCM or external clock from SMA (J6) socket Internal clock This can be clock from internal standardcell RO based clock or VCO based clock. 11 / 18 Datasheet (V1.1) Nov. 29, 2011

12 (3) Select the SHA-3 ASIC internal clock resources: VCO_CLK_Sel [1:0] ASIC Pins Functions Notes 00,01,10 [6,7] Select VCO clock 11 [6,7] Select standardcell RO clock Select from 3 custom-cell ROs with different stages (7, 9, and 11). Select from 3 standard-cell ROs with different stages (25, 33, and 43). (4) Select the clock division ratios: Custom-cell VCO Clock DIV Select ASIC Pins Notes 0000~1111 [4,5,6,7] C0 VCO CLK: (CLK_SEL=00) C1 VCO CLK: (CLK_SEL=01) C2 VCO CLK: (CLK_SEL=10) Divisions: 1,2,3,4,6,8,12,16,24,32,48,64,96,128,192,384 Standard-cell RO Clock DIV Select ASIC Pins Notes [4,5,6,7] [4,5,6,7] [4,5,6,7] S0 SC-RO CLK Divisions: 1,2,4,8,128 S1 SC-RO CLK Divisions: 1,2,4,8,128 S2 SC-RO CLK Divisions: 1,2,4,8,16, / 18 Datasheet (V1.1) Nov. 29, 2011

13 E. Shmoo Plot of SHA-3 ASIC BLAKE-256 Grostl-256 JH Frequency [MHz] (10MHz/Div.) Core Supply Voltage [V] (0.2V/Div., Standard: 1.2 V) Passed Failed Target Freq. 13 / 18 Datasheet (V1.1) Nov. 29, 2011

14 Keccak-256 Skein-256 SHA Frequency [MHz] (10MHz/Div.) Core Supply Voltage [V] (0.2V/Div., Standard: 1.2 V) Passed Failed Target Freq. F. SHA-3 Finalists Testing Results Table 4 ASIC characterization of the SHA-3 ASIC chip Block Core Lat. Area a Max Freq. Tp [bits] [cycles] [KGEs] [MHz] [Gbps] BLAKE Grøstl JH Keccak Skein SHA / 18 Datasheet (V1.1) Nov. 29, 2011

15 Tp/Area Power b Energy b Power c Energy c [kbps/ge] [mw] [mj/gbits] [mw] [mj/gbits] BLAKE Grøstl JH Keccak Skein SHA a: the Gate Equivalent count is calculated by dividing the post-layout die area by the area of a NAND2XLTF (5.76 µm2). b: numbers are based on chip measurements of SHA-3 ASIC with slow chip interface clock at 1.5MHz and fast hash core clock at 50MHz. c: numbers are based on post-layout simulation of SHA-3 ASIC with slow chip interface clock at 1.5MHz and fast hash core clock at 50MHz. Note: 1: All five SHA-3 candidates are implemented with NIST SHA-3 Round 3 Specifications by January, : Each design s static power is estimated by multiplying the whole chip static power, 1.92mW, with the area ratio of each design. 15 / 18 Datasheet (V1.1) Nov. 29, 2011

16 IV Further Information Further inquiries can be send to Dr. Patrick Schaumont or Dr. Leyla Nazhandali Center for Embedded Systems for Critical Applications (CESCA) Bradley Department of Electrical and Computer Engineering, Virginia Tech Blacksburg, VA 24060, USA Related publications can be consulted online at This chip should be referred to in publications as X. Guo, M. Srivistav, S. Huang, D. Ganta, M. B. Henry, L. Nazhandali, and P. Schaumont, "ASIC Implementations of Five SHA-3 Finalists," Design, Automation and Test in Europe (DATE2012), March X. Guo, M. Srivistav, S. Huang, D. Ganta, M. B. Henry, L. Nazhandali, and P. Schaumont, "Pre-silicon Characterization of NIST SHA-3 Final Round Candidates," 14th Euromicro Conference on Digital System Design Architectures, Methods and Tools (DSD 2011), August / 18 Datasheet (V1.1) Nov. 29, 2011

17 V References [1] Z. Chen, S. Morozov, and P. Schaumont, A Hardware Interface for Hashing Algorithms, Cryptology eprint Archive, Report 2008/529, 2008, [2] AIST-RCIS, SHA-3 hardware project, May 2011, [3] X. Guo, Meeta Srivastava, Sinan Huang, Dinesh Ganta, Michael B. Henry, Leyla Nazhandali, and Patrick Schaumont, Performance Evaluation of Cryptographic Hardware and Software Performance Evaluation of SHA-3 Candidates in ASIC and FPGA, May 2011, [4] G. Bertoni, J. Daemen, M. Peeters, and G. V. Assche, The Keccak sponge function family Updated VHDL package, May 2011, html [5] X. Guo, M. Srivastav, S. Huang, D. Ganta, M. B. Henry, L. Nazhandali, and P. Schaumont, Silicon Implementation of SHA-3 Finalists: BLAKE, Grøstl, JH, Keccak and Skein, in ECRYPT II Hash Workshop 2011, May [6] X. Guo, M. Srivistav, S. Huang, Dinesh Ganta, M. B. Henry, L. Nazhandali, and P. Schaumont, "Pre-silicon Characterization of NIST SHA-3 Final Round Candidates", 14th Euromicro Conference on Digital System Design Architectures, Methods and Tools (DSD 2011), August [7] X. Guo, M. Srivistav, S. Huang, Dinesh Ganta, M. B. Henry, L. Nazhandali, and P. Schaumont, "ASIC Implementations of Five SHA-3 Finalists," Design, Automation and Test in Europe (DATE2012), March / 18 Datasheet (V1.1) Nov. 29, 2011

18 Revision History The following table shows the revision history for this document. Date Author Version Revision 08/14/2011 Xu Guo 1.0 Initial release. 11/29/2011 Xu Guo 1.1 Update with new related publications. 18 / 18 Datasheet (V1.1) Nov. 29, 2011

Design and Benchmarking of an ASIC with Five SHA-3 Finalist Candidates

Design and Benchmarking of an ASIC with Five SHA-3 Finalist Candidates Design and Benchmarking of an ASIC with Five SHA-3 Finalist Candidates Meeta Srivastav, Xu Guo, Sinan Huang, Dinesh Ganta, Michael B. Henry, Leyla Nazhandali and Patrick Schaumont Center for Embedded Systems

More information

Environment for Fair and Comprehensive Performance Evalua7on of Cryptographic Hardware and So=ware. ASIC Status Update

Environment for Fair and Comprehensive Performance Evalua7on of Cryptographic Hardware and So=ware. ASIC Status Update Environment for Fair and Comprehensive Performance Evalua7on of Cryptographic Hardware and So=ware ASIC Status Update ECE Department, Virginia Tech Faculty - Patrick Schaumont, Leyla Nazhandali Students

More information

Groestl Tweaks and their Effect on FPGA Results

Groestl Tweaks and their Effect on FPGA Results Groestl Tweaks and their Effect on FPGA Results Marcin Rogawski and Kris Gaj George Mason University {kgaj, mrogawsk}@gmu.edu Abstract. In January 2011, Groestl team published tweaks to their specification

More information

Evaluation of Hardware Performance for the SHA-3 Candidates Using SASEBO-GII

Evaluation of Hardware Performance for the SHA-3 Candidates Using SASEBO-GII Evaluation of Hardware Performance for the SHA-3 Candidates Using SASEBO-GII Kazuyuki Kobayashi 1, Jun Ikegami 1, Shin ichiro Matsuo 2, Kazuo Sakiyama 1 and Kazuo Ohta 1 1 The University of Electro-Communications,

More information

Implementation & Benchmarking of Padding Units & HMAC for SHA-3 candidates in FPGAs & ASICs

Implementation & Benchmarking of Padding Units & HMAC for SHA-3 candidates in FPGAs & ASICs Implementation & Benchmarking of Padding Units & HMAC for SHA-3 candidates in FPGAs & ASICs Ambarish Vyas Cryptographic Engineering Research Group (CERG) http://cryptography.gmu.edu Department of ECE,

More information

SHA3 Core Specification. Author: Homer Hsing

SHA3 Core Specification. Author: Homer Hsing SHA3 Core Specification Author: Homer Hsing homer.hsing@gmail.com Rev. 0.1 January 29, 2013 This page has been intentionally left blank. www.opencores.org Rev 0.1 ii Rev. Date Author Description 0.1 01/29/2013

More information

Hardware Performance Evaluation of SHA-3 Candidate Algorithms

Hardware Performance Evaluation of SHA-3 Candidate Algorithms Journal of Information Security, 2012, 3, 69-76 http://dx.doi.org/10.4236/jis.2012.32008 Published Online April 2012 (http://www.scirp.org/journal/jis) Hardware Performance Evaluation of SHA-3 Candidate

More information

Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID

Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID Motivation Keccak Our Designs Results Comparison Conclusions 1 / 24 Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID Peter Pessl and Michael Hutter Motivation Keccak Our Designs Results

More information

Vivado HLS Implementation of Round-2 SHA-3 Candidates

Vivado HLS Implementation of Round-2 SHA-3 Candidates Farnoud Farahmand ECE 646 Fall 2015 Vivado HLS Implementation of Round-2 SHA-3 Candidates Introduction NIST announced a public competition on November 2007 to develop a new cryptographic hash algorithm,

More information

Lightweight Implementations of SHA-3 Candidates on FPGAs

Lightweight Implementations of SHA-3 Candidates on FPGAs Lightweight of SHA-3 Candidates on FPGAs Jens-Peter Kaps Panasayya Yalla Kishore Kumar Surapathi Bilal Habib Susheel Vadlamudi Smriti Gurung John Pham Cryptographic Engineering Research Group (CERG) http://cryptography.gmu.edu

More information

A Zynq-based Testbed for the Experimental Benchmarking of Algorithms Competing in Cryptographic Contests

A Zynq-based Testbed for the Experimental Benchmarking of Algorithms Competing in Cryptographic Contests A Zynq-based Testbed for the Experimental Benchmarking of Algorithms Competing in Cryptographic Contests Farnoud Farahmand, Ekawat Homsirikamol, and Kris Gaj George Mason University Fairfax, Virginia 22030

More information

The SHA-3 Process. Keccak & SHA-3 day Brussels, 27 March 2013

The SHA-3 Process. Keccak & SHA-3 day Brussels, 27 March 2013 The SHA-3 Process Keccak & SHA-3 day Brussels, 27 March 2013 Timeline 05 06 07 08 09 10 11 12 13 Summer 2005: Attacks on MD5, RIPEMD, SHA-0, SHA-1 The Wang effect Before 2005 MD4 (Dobbertin) MD5 (Boss.,

More information

On the parallelization of slice-based Keccak implementations on Xilinx FPGAs

On the parallelization of slice-based Keccak implementations on Xilinx FPGAs On the parallelization of slice-based Keccak implementations on Xilinx FPGAs Jori Winderickx, Joan Daemen and Nele Mentens KU Leuven, ESAT/COSIC & iminds, Leuven, Belgium STMicroelectronics Belgium & Radboud

More information

A High-Speed Unified Hardware Architecture for AES and the SHA-3 Candidate Grøstl

A High-Speed Unified Hardware Architecture for AES and the SHA-3 Candidate Grøstl A High-Speed Unified Hardware Architecture for AES and the SHA-3 Candidate Grøstl Marcin Rogawski Kris Gaj Cryptographic Engineering Research Group (CERG) http://cryptography.gmu.edu Department of ECE,

More information

Two Hardware Designs of BLAKE-256 Based on Final Round Tweak

Two Hardware Designs of BLAKE-256 Based on Final Round Tweak Two Hardware Designs of BLAKE-256 Based on Final Round Tweak Muh Syafiq Irsyadi and Shuichi Ichikawa Dept. Knowledge-based Information Engineering Toyohashi University of Technology, Hibarigaoka, Tempaku,

More information

Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates

Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates Malik Umar Sharif, Rabia Shahid, Marcin Rogawski, Kris Gaj Abstract In this paper, we present results of the comprehensive

More information

Fair and Comprehensive Methodology for Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates using FPGAs

Fair and Comprehensive Methodology for Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates using FPGAs Fair and Comprehensive Methodology for Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates using FPGAs Kris Gaj, Ekawat Homsirikamol, and Marcin Rogawski ECE Department, George Mason

More information

Cryptographic Hash Functions

Cryptographic Hash Functions Cryptographic Hash Functions Çetin Kaya Koç koc@cs.ucsb.edu Çetin Kaya Koç http://koclab.org Winter 2017 1 / 34 Cryptographic Hash Functions A hash function provides message integrity and authentication

More information

SHA-3 vs the world. David Wong

SHA-3 vs the world. David Wong SHA-3 vs the world David Wong Sneru MD4 Sneru MD4 Sneru MD4 MD5 Merkle Damgård SHA-1 SHA-2 Sneru MD4 MD5 Merkle Damgård SHA-1 SHA-2 Sneru MD4 MD5 Merkle Damgård SHA-1 SHA-2 Sneru MD4 MD5 Merkle Damgård

More information

Efficient Hardware Implementations of High Throughput SHA-3 Candidates Keccak, Luffa and Blue Midnight Wish for Single- and Multi-Message Hashing

Efficient Hardware Implementations of High Throughput SHA-3 Candidates Keccak, Luffa and Blue Midnight Wish for Single- and Multi-Message Hashing Efficient Hardware Implementations of High Throughput SHA-3 Candidates Keccak, Luffa and Blue Midnight Wish for Single- and Multi-Message Hashing Abdulkadir Akın, Aydın Aysu, Onur Can Ulusel, and Erkay

More information

Compact implementations of Grøstl, JH and Skein for FPGAs

Compact implementations of Grøstl, JH and Skein for FPGAs Compact implementations of Grøstl, JH and Skein for FPGAs Bernhard Jungk Hochschule RheinMain University of Applied Sciences Wiesbaden Rüsselsheim Geisenheim bernhard.jungk@hs-rm.de Abstract. This work

More information

Low-Area Implementations of SHA-3 Candidates

Low-Area Implementations of SHA-3 Candidates Jens-Peter Cryptographic Engineering Research Group (CERG) http://cryptography.gmu.edu Department of ECE, Volgenau School of IT&E, George Mason University, Fairfax, VA, USA SHA-3 Project Review Meeting

More information

Keccak specifications

Keccak specifications Keccak specifications Guido Bertoni 1, Joan Daemen 1, Michaël Peeters 2 and Gilles Van Assche 1 1 STMicroelectronics 2 NXP Semiconductors http://keccak.noekeon.org/ Version 2 September 10, 2009 Keccak

More information

A j-lanes tree hashing mode and j-lanes SHA-256

A j-lanes tree hashing mode and j-lanes SHA-256 A j-lanes tree hashing mode and j-lanes SHA-5 Shay Gueron 1, 1 Department of Mathematics, University of Haifa, Israel Intel Corporation, Israel Development Center, Haifa, Israel August 1, Abstract. j-lanes

More information

A Lightweight Implementation of Keccak Hash Function for Radio-Frequency Identification Applications

A Lightweight Implementation of Keccak Hash Function for Radio-Frequency Identification Applications A Lightweight Implementation of Keccak Hash Function for Radio-Frequency Identification Applications Elif Bilge Kavun and Tolga Yalcin Department of Cryptography Institute of Applied Mathematics, METU

More information

Hardware Benchmarking of Cryptographic Algorithms Using High-Level Synthesis Tools: The SHA-3 Contest Case Study

Hardware Benchmarking of Cryptographic Algorithms Using High-Level Synthesis Tools: The SHA-3 Contest Case Study Hardware Benchmarking of Cryptographic Algorithms Using High-Level Synthesis Tools: The SHA-3 Contest Case Study Ekawat Homsirikamol and Kris Gaj Volgenau School of Engineering George Mason University

More information

AT90SDC10X Summary Datasheet

AT90SDC10X Summary Datasheet AT90SDC10X Summary Datasheet Features General twincore Secure Dual Core Architecture - 135 Powerful s (Most Executed in a Single Clock Cycle) Total isolation between Master & Secure Cores Secure Inter-Core

More information

CS-E4320 Cryptography and Data Security Lecture 5: Hash Functions

CS-E4320 Cryptography and Data Security Lecture 5: Hash Functions Lecture 5: Hash Functions Céline Blondeau Email: celine.blondeau@aalto.fi Department of Computer Science Aalto University, School of Science Hash Functions Birthday Paradox Design of Hash Functions SHA-3

More information

Compact Implementation of Threefish and Skein on FPGA

Compact Implementation of Threefish and Skein on FPGA Compact Implementation of Threefish and Skein on FPGA Nuray At, Jean-Luc Beuchat, and İsmail San Department of Electrical and Electronics Engineering, Anadolu University, Eskişehir, Turkey Email: {nat,

More information

CMPE 413/ CMSC 711. Project Specification: 16 bit 2 s complement Adder and 8 bit 2 s complement multiplier. GND. Input bus. Latches I[8]-I[15]

CMPE 413/ CMSC 711. Project Specification: 16 bit 2 s complement Adder and 8 bit 2 s complement multiplier. GND. Input bus. Latches I[8]-I[15] Project Specification: 16 bit 2 s complement Adder and 8 bit 2 s complement multiplier. Assigned: Fri, Nov 3rd Due: Tue, Dec. 19th Description: con1 I[15] I[14] I[13] GND I[12] I[11] I[10] I[9] con2 O[15]

More information

GMU SHA Core Interface & Hash Function Performance Metrics

GMU SHA Core Interface & Hash Function Performance Metrics GMU SHA Core Interface & Hash Function Performance Metrics Interface Why Interface Matters? Pin limit Total number of i/o ports Total number of an FPGA i/o pins Support for the maximum throughput Time

More information

Jaap van Ginkel Security of Systems and Networks

Jaap van Ginkel Security of Systems and Networks Jaap van Ginkel Security of Systems and Networks November 17, 2016 Part 3 Modern Crypto SSN Modern Cryptography Hashes MD5 SHA Secret key cryptography AES Public key cryptography DES Presentations Minimum

More information

Field Programmable Gate Array (FPGA)

Field Programmable Gate Array (FPGA) Field Programmable Gate Array (FPGA) Lecturer: Krébesz, Tamas 1 FPGA in general Reprogrammable Si chip Invented in 1985 by Ross Freeman (Xilinx inc.) Combines the advantages of ASIC and uc-based systems

More information

ECE 545 Lecture 8b. Hardware Architectures of Secret-Key Block Ciphers and Hash Functions. George Mason University

ECE 545 Lecture 8b. Hardware Architectures of Secret-Key Block Ciphers and Hash Functions. George Mason University ECE 545 Lecture 8b Hardware Architectures of Secret-Key Block Ciphers and Hash Functions George Mason University Recommended reading K. Gaj and P. Chodowiec, FPGA and ASIC Implementations of AES, Chapter

More information

GRIDCHIP GC3355 DATASHEET GRIDCHIP 2013/11/28

GRIDCHIP GC3355 DATASHEET GRIDCHIP 2013/11/28 GRIDCHIP GC3355 DATASHEET GRIDCHIP 2013/11/28 1 GENERAL DESCRIPTION GC3355 is high performance and low power SHA256 processor designed by GRIDCHIP. With advanced technology and highly integrated design,

More information

A Low-Area yet Performant FPGA Implementation of Shabal

A Low-Area yet Performant FPGA Implementation of Shabal A Low-Area yet Performant FPGA Implementation of Shabal Jérémie Detrey, Pierrick Gaudry, and Karim Khalfallah 2 CARAMEL project-team, LORIA, INRIA / CNRS / Nancy Université, Campus Scientifique, BP 239,

More information

On Optimized FPGA Implementations of the SHA-3 Candidate Grøstl

On Optimized FPGA Implementations of the SHA-3 Candidate Grøstl On Optimized FPGA Implementations of the SHA-3 Candidate Grøstl Bernhard Jungk, Steffen Reith, and Jürgen Apfelbeck Fachhochschule Wiesbaden University of Applied Sciences {jungk reith}@informatik.fh-wiesbaden.de

More information

SHA-3 interoperability

SHA-3 interoperability SHA-3 interoperability Daniel J. Bernstein Department of Computer Science (MC 152) The University of Illinois at Chicago Chicago, IL 60607 7053 djb@cr.yp.to 1 Introduction: You thought software upgrades

More information

DigiAudio. User Manual. Digital Audio Development and I/O Board. coreworks, lda. CWdab01 - DigiAudio DIGITAL AUDIO DEVELOPMENT I/O BOARD

DigiAudio. User Manual. Digital Audio Development and I/O Board. coreworks, lda. CWdab01 - DigiAudio DIGITAL AUDIO DEVELOPMENT I/O BOARD DigiAudio Digital Audio Development and I/O Board User Manual 1 TABLE OF CONTENTS FEATURES...3...4 POWER SUPPLY...5 JUMPER SETTINGS...5 MPEG AUDIO CLOCK SYNTHESIZER (CKS)...5 PLL CIRCUITS (PLL1 and PLL2)...6

More information

Efficient Hardware Design and Implementation of AES Cryptosystem

Efficient Hardware Design and Implementation of AES Cryptosystem Efficient Hardware Design and Implementation of AES Cryptosystem PRAVIN B. GHEWARI 1 MRS. JAYMALA K. PATIL 1 AMIT B. CHOUGULE 2 1 Department of Electronics & Telecommunication 2 Department of Computer

More information

Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates

Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates Malik Umar Sharif, Rabia Shahid, Marcin Rogawski and Kris Gaj George Mason University, USA Agenda SHA-3 High Speed

More information

ASNT1016-PQA 16:1 MUX-CMU

ASNT1016-PQA 16:1 MUX-CMU 16:1 MUX-CMU 16 to 1 multiplexer (MUX) with integrated CMU (clock multiplication unit). PLL-based architecture featuring both counter and forward clocking modes. Supports multiple data rates in the 9.8-12.5Gb/s

More information

Data-Oriented Performance Analysis of SHA-3 Candidates on FPGA Accelerated Computers

Data-Oriented Performance Analysis of SHA-3 Candidates on FPGA Accelerated Computers Data-Oriented Performance Analysis of SHA-3 Candidates on FPGA Accelerated Computers Zhimin Chen, Xu Guo, Ambuj Sinha, and Patrick Schaumont ECE Department, Virginia Tech {chenzm, xuguo, ambujs87, schaum}@vt.edu

More information

Sharing Resources Between AES and the SHA-3 Second Round Candidates Fugue and Grøstl

Sharing Resources Between AES and the SHA-3 Second Round Candidates Fugue and Grøstl Sharing Resources Between AES and the SHA-3 Second Round Candidates Fugue and Grøstl Kimmo Järvinen Department of Information and Computer Science Aalto University, School of Science and Technology Espoo,

More information

Artisan 0.18um Library

Artisan 0.18um Library Artisan 0.18um Library 478 high-density standard cells Average cell density of 111K gates/sq.mm Multiple drive strengths Routable in 3, 4, 5 or more metal layers Comprehensive design tool support Process

More information

Digilab 2 Reference Manual

Digilab 2 Reference Manual 125 SE High Street Pullman, WA 99163 (509) 334 6306 (Voice and Fax) www.digilentinc.com PRELIMINARY Digilab 2 Reference Manual Revision: November 19, 2001 Overview The Digilab 2 (D2) development board

More information

ASIC Physical Design Top-Level Chip Layout

ASIC Physical Design Top-Level Chip Layout ASIC Physical Design Top-Level Chip Layout References: M. Smith, Application Specific Integrated Circuits, Chap. 16 Cadence Virtuoso User Manual Top-level IC design process Typically done before individual

More information

Implementation and Comparative Analysis of AES as a Stream Cipher

Implementation and Comparative Analysis of AES as a Stream Cipher Implementation and Comparative Analysis of AES as a Stream Cipher Bin ZHOU, Yingning Peng Dept. of Electronic Engineering, Tsinghua University, Beijing, China, 100084 e-mail: zhoubin06@mails.tsinghua.edu.cn

More information

Ting Wu, Chi-Ying Tsui, Mounir Hamdi Hong Kong University of Science & Technology Hong Kong SAR, China

Ting Wu, Chi-Ying Tsui, Mounir Hamdi Hong Kong University of Science & Technology Hong Kong SAR, China CMOS Crossbar Ting Wu, Chi-Ying Tsui, Mounir Hamdi Hong Kong University of Science & Technology Hong Kong SAR, China OUTLINE Motivations Problems of Designing Large Crossbar Our Approach - Pipelined MUX

More information

Spiral 2-8. Cell Layout

Spiral 2-8. Cell Layout 2-8.1 Spiral 2-8 Cell Layout 2-8.2 Learning Outcomes I understand how a digital circuit is composed of layers of materials forming transistors and wires I understand how each layer is expressed as geometric

More information

eip-24/100 Embedded TCP/IP 10/100-BaseT Network Module Features Description Applications

eip-24/100 Embedded TCP/IP 10/100-BaseT Network Module Features Description Applications Embedded TCP/IP 10/100-BaseT Network Module Features 16-bit Microcontroller with Enhanced Flash program memory and static RAM data memory On board 10/100Mbps Ethernet controller, and RJ45 jack for network

More information

Freescale Semiconductor, I

Freescale Semiconductor, I nc. /D Rev. 1, 11/2001 Power-On, Clock Selection, and Noise Reduction Techniques for the Freescale MC68HC908GP32 By Yan-Tai Ng Applications Engineering Microcontroller Division Hong Kong Introduction This

More information

SEE Tolerant Self-Calibrating Simple Fractional-N PLL

SEE Tolerant Self-Calibrating Simple Fractional-N PLL SEE Tolerant Self-Calibrating Simple Fractional-N PLL Robert L. Shuler, Avionic Systems Division, NASA Johnson Space Center, Houston, TX 77058 Li Chen, Department of Electrical Engineering, University

More information

CEIBO FE-5111 Development System

CEIBO FE-5111 Development System CEIBO FE-5111 Development System Development System for Atmel W&M T89C5111 Microcontrollers FEATURES Emulates Atmel W&M T89C5111 4K Code Memory Real-Time Emulation and Trace Frequency up to 33MHz/5V ISP

More information

Core Facts. Documentation Design File Formats. Verification Instantiation Templates Reference Designs & Application Notes Additional Items

Core Facts. Documentation Design File Formats. Verification Instantiation Templates Reference Designs & Application Notes Additional Items (FFT_MIXED) November 26, 2008 Product Specification Dillon Engineering, Inc. 4974 Lincoln Drive Edina, MN USA, 55436 Phone: 952.836.2413 Fax: 952.927.6514 E mail: info@dilloneng.com URL: www.dilloneng.com

More information

High-Speed Hardware for NTRUEncrypt-SVES: Lessons Learned Malik Umar Sharif, and Kris Gaj George Mason University USA

High-Speed Hardware for NTRUEncrypt-SVES: Lessons Learned Malik Umar Sharif, and Kris Gaj George Mason University USA High-Speed Hardware for NTRUEncrypt-SVES: Lessons Learned Malik Umar Sharif, and Kris Gaj George Mason University USA Partially supported by NIST under grant no. 60NANB15D058 1 Co-Author Malik Umar Sharif

More information

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed Vijaya Kumar. B.1 #1, T. Thammi Reddy.2 #2 #1. Dept of Electronics and Communication, G.P.R.Engineering College,

More information

An Overview of Standard Cell Based Digital VLSI Design

An Overview of Standard Cell Based Digital VLSI Design An Overview of Standard Cell Based Digital VLSI Design With examples taken from the implementation of the 36-core AsAP1 chip and the 1000-core KiloCore chip Zhiyi Yu, Tinoosh Mohsenin, Aaron Stillmaker,

More information

Hardware Accelerator for Stream Cipher Spritz

Hardware Accelerator for Stream Cipher Spritz Hardware Accelerator for Stream Cipher Spritz by Debjyoti Bhattacharjee and Anupam Chattopadhyay School of Computer Science and Engineering (SCSE) 26-July-2016 Debjyoti Bhattacharjee and Anupam Chattopadhyay,

More information

Adaptive Voltage Scaling (AVS) Alex Vainberg October 13, 2010

Adaptive Voltage Scaling (AVS) Alex Vainberg   October 13, 2010 Adaptive Voltage Scaling (AVS) Alex Vainberg Email: alex.vainberg@nsc.com October 13, 2010 Agenda AVS Introduction, Technology and Architecture Design Implementation Hardware Performance Monitors Overview

More information

An Analysis of Delay Based PUF Implementations on FPGA

An Analysis of Delay Based PUF Implementations on FPGA An Analysis of Delay Based PUF Implementations on FPGA Sergey Morozov, Abhranil Maiti, and Patrick Schaumont Virginia Tech, Blacksburg, VA 24061, USA {morozovs,abhranil,schaum}@vt.edu Abstract. Physical

More information

Compact FPGA Implementations of the Five SHA-3 Finalists

Compact FPGA Implementations of the Five SHA-3 Finalists Compact FPGA Implementations of the Five SHA-3 Finalists Stéphanie Kerckhof 1,François Durvaux 1, Nicolas Veyrat-Charvillon 1, Francesco Regazzoni 1, Guerric Meurice de Dormale 2,andFrançois-Xavier Standaert

More information

Altera I/O Phase-Locked Loop (Altera IOPLL) IP Core User Guide

Altera I/O Phase-Locked Loop (Altera IOPLL) IP Core User Guide Altera I/O Phase-Locked Loop (Altera IOPLL) IP Core User Guide UG-01155 2017.06.16 Last updated for Intel Quartus Prime Design Suite: 17.0 Subscribe Send Feedback Contents Contents...3 Device Family Support...

More information

Smallest RISC-V Device for Next-Generation Edge Computing

Smallest RISC-V Device for Next-Generation Edge Computing Smallest RISC-V Device for Next-Generation Edge Computing 1 Seiji Munetoh 1, Chitra K Subramanian 2, Arun Paidimarri 2, Yasuteru Kohda 1 IBM Research Tokyo 1 & T.J. Watson Research Center 2 Processor chip

More information

Processor Architectures At A Glance: M.I.T. Raw vs. UC Davis AsAP

Processor Architectures At A Glance: M.I.T. Raw vs. UC Davis AsAP Processor Architectures At A Glance: M.I.T. Raw vs. UC Davis AsAP Presenter: Course: EEC 289Q: Reconfigurable Computing Course Instructor: Professor Soheil Ghiasi Outline Overview of M.I.T. Raw processor

More information

AN ELNEC EN ISP-HC08. Application note for In-System Programming of Motorola/Freescale HC08 microcontrollers

AN ELNEC EN ISP-HC08. Application note for In-System Programming of Motorola/Freescale HC08 microcontrollers www.elnec.com AN ELNEC EN ISP-HC08 Application note for In-System Programming of Motorola/Freescale HC08 microcontrollers Version 05/2006 1 Introduction In system programming (ISP) of HC08 microcontrollers

More information

Implementing Tile-based Chip Multiprocessors with GALS Clocking Styles

Implementing Tile-based Chip Multiprocessors with GALS Clocking Styles Implementing Tile-based Chip Multiprocessors with GALS Clocking Styles Zhiyi Yu, Bevan Baas VLSI Computation Lab, ECE Department University of California, Davis, USA Outline Introduction Timing issues

More information

S2C K7 Prodigy Logic Module Series

S2C K7 Prodigy Logic Module Series S2C K7 Prodigy Logic Module Series Low-Cost Fifth Generation Rapid FPGA-based Prototyping Hardware The S2C K7 Prodigy Logic Module is equipped with one Xilinx Kintex-7 XC7K410T or XC7K325T FPGA device

More information

Lecture 41: Introduction to Reconfigurable Computing

Lecture 41: Introduction to Reconfigurable Computing inst.eecs.berkeley.edu/~cs61c CS61C : Machine Structures Lecture 41: Introduction to Reconfigurable Computing Michael Le, Sp07 Head TA April 30, 2007 Slides Courtesy of Hayden So, Sp06 CS61c Head TA Following

More information

The Design and Analysis of a True Random Number Generator in a Field Programmable Gate Array. By Paul Kohlbrenner November 20, 2003

The Design and Analysis of a True Random Number Generator in a Field Programmable Gate Array. By Paul Kohlbrenner November 20, 2003 The Design and Analysis of a True Random Number Generator in a Field Programmable Gate Array By Paul Kohlbrenner November 20, 2003 Presentation Organization 1. Thesis goal 2. The need for random bits in

More information

Reconfigurable PLL for Digital System

Reconfigurable PLL for Digital System International Journal of Engineering Research and Technology. ISSN 0974-3154 Volume 6, Number 3 (2013), pp. 285-291 International Research Publication House http://www.irphouse.com Reconfigurable PLL for

More information

GMU SHA Core Interface & Hash Function Performance Metrics Interface

GMU SHA Core Interface & Hash Function Performance Metrics Interface GMU SHA Core Interface & Hash Function Performance Metrics Interface 1 Why Interface Matters? Pin limit Total number of i/o ports Total number of an FPGA i/o pins Support for the maximum throughput Time

More information

SASEBO-GII Quick Start Guide

SASEBO-GII Quick Start Guide SASEBO-GII Quick Start Guide [Version 1.0] September 3, 2009 Research Center for Information Security, National Institute of Advanced Industrial Science and Technology 1. Equipment preparation Before setting

More information

CrossLink sysclock PLL/DLL Design and Usage Guide

CrossLink sysclock PLL/DLL Design and Usage Guide CrossLink sysclock PLL/DLL Design and Usage Guide FPGA-TN-02015 Version 1.1 July 2016 Contents Acronyms in This Document... 4 1. Introduction... 5 2. Clock/Control Distribution Network... 5 3. CrossLink

More information

Available online at ScienceDirect. Procedia Technology 24 (2016 )

Available online at   ScienceDirect. Procedia Technology 24 (2016 ) Available online at www.sciencedirect.com ScienceDirect Procedia Technology 24 (2016 ) 918 924 International Conference on Emerging Trends in Engineering, Science and Technology (ICETEST - 2015) Design

More information

Revision: 5/7/ E Main Suite D Pullman, WA (509) Voice and Fax. Power jack 5-9VDC. Serial Port. Parallel Port

Revision: 5/7/ E Main Suite D Pullman, WA (509) Voice and Fax. Power jack 5-9VDC. Serial Port. Parallel Port Digilent Digilab 2 Reference Manual www.digilentinc.com Revision: 5/7/02 215 E Main Suite D Pullman, WA 99163 (509) 334 6306 Voice and Fax Overview The Digilab 2 development board (the D2) features the

More information

Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays

Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays Kris Gaj and Pawel Chodowiec Electrical and Computer Engineering George Mason University Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable

More information

Evaluation Board for Transducer ADC EVAL-AD7730EB

Evaluation Board for Transducer ADC EVAL-AD7730EB a FEATURES Operates from a Single +5V Supply On-Board Reference and Digital Buffers Various Linking Options Direct Hook-Up to Printer Port of PC PC Software for Control and Data Analysis INTRODUCTION This

More information

Digilab 2E Reference Manual

Digilab 2E Reference Manual Digilent 2E System Board Reference Manual www.digilentinc.com Revision: February 8, 2005 246 East Main Pullman, WA 99163 (509) 334 6306 Voice and Fax Digilab 2E Reference Manual Overview The Digilab 2E

More information

Section I. Cyclone II Device Family Data Sheet

Section I. Cyclone II Device Family Data Sheet Section I. Cyclone II Device Family Data Sheet This section provides provides information for board layout designers to successfully layout their boards for Cyclone II devices. It contains the required

More information

The Design of the KiloCore Chip

The Design of the KiloCore Chip The Design of the KiloCore Chip Aaron Stillmaker*, Brent Bohnenstiehl, Bevan Baas DAC 2017: Design Challenges of New Processor Architectures University of California, Davis VLSI Computation Laboratory

More information

Digilab 2 XL Reference Manual

Digilab 2 XL Reference Manual 125 SE High Street Pullman, WA 99163 (509) 334 6306 (Voice and Fax) www.digilentinc.com PRELIMINARY Digilab 2 XL Reference Manual Revision: May 7, 2002 Overview The Digilab 2 XL (D2XL) development board

More information

Galep-Adapter DIL-40 => ISP-ASYNC/SYNC Article-No.:

Galep-Adapter DIL-40 => ISP-ASYNC/SYNC Article-No.: 1 of 10 -- English -- Adapter for MCU s, which are in system programmable. -- Deutsch -- Adapter für MCU s, die im System programmiert werden können. Illustration 1: ISP-ASYNC/SYNC-adapter 210915 Illustration

More information

AGM CPLD AGM CPLD DATASHEET

AGM CPLD AGM CPLD DATASHEET AGM CPLD DATASHEET 1 General Description AGM CPLD family provides low-cost instant-on, non-volatile CPLDs, with densities from 256, 272 to 576 logic LUTs and non-volatile flash storage of 256Kbits. The

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

GLAST Silicon Microstrip Tracker Status

GLAST Silicon Microstrip Tracker Status R.P. Johnson Santa Cruz Institute for Particle Physics University of California at Santa Cruz Mechanical Design Detector Procurement Work list for the Prototype Tracker Construction. ASIC Development Hybrids

More information

Altera I/O Phase-Locked Loop (Altera IOPLL) IP Core User Guide

Altera I/O Phase-Locked Loop (Altera IOPLL) IP Core User Guide 2015.05.04 Altera I/O Phase-Locked Loop (Altera IOPLL) IP Core User Guide UG-01155 Subscribe The Altera IOPLL megafunction IP core allows you to configure the settings of Arria 10 I/O PLL. Altera IOPLL

More information

The Freescale MC908JL16 Microcontroller

The Freescale MC908JL16 Microcontroller Ming Hsieh Department of Electrical Engineering EE 459Lx - Embedded Systems Design Laboratory The Freescale MC908JL16 Microcontroller by Allan G. Weber 1 Introduction The Freescale MC908JL16 (also called

More information

Secure Hash Algorithm-3(SHA-3) implementation on Xilinx FPGAs, Suitable for IoT Applications

Secure Hash Algorithm-3(SHA-3) implementation on Xilinx FPGAs, Suitable for IoT Applications Secure Hash Algorithm-3(SHA-3) implementation on Xilinx FPGAs, Suitable for IoT Applications Muzaffar Rao, Thomas Newe and Ian Grout University of Limerick, Ireland muhammad.rao @ ul.ie, thomas.newe @

More information

Dual Port SRAM Based Microcontroller Chip Test Report

Dual Port SRAM Based Microcontroller Chip Test Report Dual Port SRAM Based Microcontroller Chip Test Report By Sergey Kononov, et al. Chip Description Fig. 1: Chip Layout, Pin Configuration The Chip consists of 3 main components: Dual Port SRAM (DPRAM), test

More information

Section I. Cyclone II Device Family Data Sheet

Section I. Cyclone II Device Family Data Sheet Section I. Cyclone II Device Family Data Sheet This section provides information for board layout designers to successfully layout their boards for Cyclone II devices. It contains the required PCB layout

More information

CPLD board datasheet EB

CPLD board datasheet EB CPLD board datasheet EB020-00-3 Contents. About this document... 2 2. General information... 3 3. Board layout... 4 4. Testing this product... 5 5. Circuit description... 6 Appendix Circuit diagram Copyright

More information

Helix Semiconductors MxC 200 Data Sheet

Helix Semiconductors MxC 200 Data Sheet Efficiency (%) Helix Semiconductors MxC 200 +48Vin 15W DC-DC Converter Helix Semiconductors MuxCapacitor (MxC) 200 DC-DC converter offers the highest energy efficiency per density. It enables use with

More information

Keccak discussion. Soham Sadhu. January 9, 2012

Keccak discussion. Soham Sadhu. January 9, 2012 Keccak discussion Soham Sadhu January 9, 2012 Keccak (pronounced like Ketchak ) is a cryptographic hash function designed by Guido Bertoni, Joan Daemen, Michaël Peeters and Gilles Van Assche. Keccak is

More information

Institute for Applied Information Processing and Communications VLSI Group Professor Horst Cerjak, Martin Feldhofer KU01_assignment

Institute for Applied Information Processing and Communications VLSI Group Professor Horst Cerjak, Martin Feldhofer KU01_assignment VLSI Design KU Sommersemester 2009 SHA-3 Hash Competition 1 Hash Functions are Work Horses in IT Security and Cryptography Web browser Trusted computing, everything is done with SHA-1 Public-key infrastructures

More information

Power Analysis of MAC-Keccak: A Side Channel Attack. Advanced Cryptography Kyle McGlynn 4/12/18

Power Analysis of MAC-Keccak: A Side Channel Attack. Advanced Cryptography Kyle McGlynn 4/12/18 Power Analysis of MAC-Keccak: A Side Channel Attack Advanced Cryptography Kyle McGlynn 4/12/18 Contents Side-Channel Attack Power Analysis Simple Power Analysis (SPA) Differential Power Analysis (DPA)

More information

HOST Cryptography III ECE 525 ECE UNM 1 (1/18/18)

HOST Cryptography III ECE 525 ECE UNM 1 (1/18/18) AES Block Cipher Blockciphers are central tool in the design of protocols for shared-key cryptography What is a blockcipher? It is a function E of parameters k and n that maps { 0, 1} k { 0, 1} n { 0,

More information

Topics. Midterm Finish Chapter 7

Topics. Midterm Finish Chapter 7 Lecture 9 Topics Midterm Finish Chapter 7 Xilinx FPGAs Chapter 7 Spartan 3E Architecture Source: Spartan-3E FPGA Family Datasheet CLB Configurable Logic Blocks Each CLB contains four slices Each slice

More information

Introduction Testing analog integrated circuits including A/D and D/A converters, requires a special digital interface to a main controller. The digit

Introduction Testing analog integrated circuits including A/D and D/A converters, requires a special digital interface to a main controller. The digit FPGA Interface for Signal Handling (FISH) Mohsen Moussavi Catena Networks April 2000 Introduction Testing analog integrated circuits including A/D and D/A converters, requires a special digital interface

More information