Paper 2012/371

Simultaneous hashing of multiple messages

Shay Gueron and Vlad Krasnov

Abstract

We describe a method for efficiently hashing multiple messages of different lengths. Such computations occur in various scenarios, and one of them is when an operating system checks the integrity of its components during boot time. These tasks can gain performance by parallelizing the computations and using SIMD architectures. For such scenarios, we compare the performance of a new 4-buffers SHA-256 S-HASH implementation, to that of the standard serial hashing. Our results are measured on the 2nd Generation Intel® Core™ Processor, and demonstrate SHA-256 processing at effectively ~5.2 Cycles per Byte, when hashing from any of the three cache levels, or from the system memory. This represents speedup by a factor of 3.42x compared to OpenSSL (1.0.1), and by 2.25x compared to the recent and faster n-SMS method. For hashing from a disk, we show an effective rate of ~6.73 Cycles/Byte, which is almost 3 times faster than OpenSSL (1.0.1) under the same conditions. These results indicate that for some usage models, SHA-256 is significantly faster than commonly perceived.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Unknown where it was published
Keywords
SHA-256SHA-512SHA3 competitionSIMD architectureAdvanced Vector Extensions architecturesAVXAVX2.
Contact author(s)
shay @ math haifa ac il
History
2012-07-05: received
Short URL
https://ia.cr/2012/371
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/371,
      author = {Shay Gueron and Vlad Krasnov},
      title = {Simultaneous hashing of multiple messages},
      howpublished = {Cryptology ePrint Archive, Paper 2012/371},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/371}},
      url = {https://eprint.iacr.org/2012/371}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.