You are looking at a specific version 20130718:185238 of this paper. See the latest version.

Paper 2013/439

Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID

Peter Pessl and Michael Hutter

Abstract

There exists a broad range of RFID protocols in literature that propose hash functions as cryptographic primitives. Since Keccak has been selected as the winner of the NIST SHA-3 competition in 2012, there is the question of how far we can push the limits of Keccak to fulfill the stringent requirements of passive low-cost RFID. In this paper, we address this question by presenting a hardware implementation of Keccak that aims for lowest power and lowest area. Our smallest (full-state) design requires only 2\,927 GEs (for designs with external memory available) and 5\,522 GEs (total size including memory). It has a power consumption of $12.5\,\mu$W at 1\,MHz on a low leakage 130\,nm CMOS process technology. As a result, we provide a design that needs 40\,\% less resources than related work. Our design is even smaller than the smallest SHA-1 and SHA-2 implementations.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. To appear at CHES 2013
Keywords
Hardware ImplementationSHA-3KeccakASICRFIDLow-Power DesignEmbedded Systems.
Contact author(s)
michael hutter @ iaik tugraz at
History
2013-07-18: received
Short URL
https://ia.cr/2013/439
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.