Paper 2010/124

A Hardware Wrapper for the SHA-3 Hash Algorithms

Brian Baldwin, Andrew Byrne, Liang Lu, Mark Hamilton, Neil Hanley, Maire O'Neill, and William P. Marnane

Abstract

The second round of the NIST public competition is underway to find a new hash algorithm(s) for inclusion in the NIST Secure Hash Standard (SHA-3). Computational efficiency of the algorithms in hardware is to be addressed during the second round of the contest. For software implementations NIST specifies an application programming interface (API) along with reference implementation for each of the designs, thereby enabling quick and easy comparison and testing on software platforms, however no such specification was given for hardware analysis. In this paper we present a hardware wrapper interface which attempts to encompass all the competition entries (and indeed, hash algorithms in general) across any number of both FPGA and ASIC hardware platforms. This interface comprises communications and padding, and attempts to standardise the hashing algorithms to allow accurate and fair area, timing and power measurement between the different designs.

Note: All VHDL files associated with the hash wrapper will be made freely available by the authors at a later date to enable others to test their hash fuctions within a common wrapper.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Unknown where it was published
Keywords
HashSHA-3HardwareInterfaceFPGAASIC
Contact author(s)
brianb @ rennes ucc ie
History
2010-03-06: received
Short URL
https://ia.cr/2010/124
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/124,
      author = {Brian Baldwin and Andrew Byrne and Liang Lu and Mark Hamilton and Neil Hanley and Maire O'Neill and William P.  Marnane},
      title = {A Hardware Wrapper for the SHA-3 Hash Algorithms},
      howpublished = {Cryptology ePrint Archive, Paper 2010/124},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/124}},
      url = {https://eprint.iacr.org/2010/124}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.