A high-speed unified hardware architecture for 128 and 256-bit security levels of AES and the SHA-3 candidate Grøstl
One of the five final SHA-3 candidates, Grøstl, has been inspired by the Advanced Encryption Standard. This unique feature can be exploited in a large variety of practical applications. In order to have a better picture of the Grøstl–AES computational efficiency (high-level scheduling, internal pipe...
Saved in:
| Published in: | Microprocessors and microsystems Vol. 37; no. 6-7; pp. 572 - 582 |
|---|---|
| Main Authors: | , , |
| Format: | Journal Article |
| Language: | English |
| Published: |
Elsevier B.V
01.08.2013
|
| Subjects: | |
| ISSN: | 0141-9331, 1872-9436 |
| Online Access: | Get full text |
| Tags: |
Add Tag
No Tags, Be the first to tag this record!
|
| Abstract | One of the five final SHA-3 candidates, Grøstl, has been inspired by the Advanced Encryption Standard. This unique feature can be exploited in a large variety of practical applications. In order to have a better picture of the Grøstl–AES computational efficiency (high-level scheduling, internal pipelining, resource sharing, etc.), we designed a high-speed coprocessor for the Grøstl-based HMAC and AES in the counter mode. This coprocessor offers high-speed computations of both authentication and encryption/decryption with relatively small penalty in terms of area and speed when compared to the authentication (original Grøstl circuitry) functionality only. From our perspective, the main advantage of Grøstl over other finalists is the fact that its hardware architecture naturally accommodates AES at the cost of a small area overhead. |
|---|---|
| AbstractList | One of the five final SHA-3 candidates, Grøstl, has been inspired by the Advanced Encryption Standard. This unique feature can be exploited in a large variety of practical applications. In order to have a better picture of the Grøstl–AES computational efficiency (high-level scheduling, internal pipelining, resource sharing, etc.), we designed a high-speed coprocessor for the Grøstl-based HMAC and AES in the counter mode. This coprocessor offers high-speed computations of both authentication and encryption/decryption with relatively small penalty in terms of area and speed when compared to the authentication (original Grøstl circuitry) functionality only. From our perspective, the main advantage of Grøstl over other finalists is the fact that its hardware architecture naturally accommodates AES at the cost of a small area overhead. |
| Author | Gaj, Kris Rogawski, Marcin Homsirikamol, Ekawat |
| Author_xml | – sequence: 1 givenname: Marcin surname: Rogawski fullname: Rogawski, Marcin email: mrogawsk@masonlive.gmu.edu, mrogawski@gmail.com – sequence: 2 givenname: Kris surname: Gaj fullname: Gaj, Kris – sequence: 3 givenname: Ekawat surname: Homsirikamol fullname: Homsirikamol, Ekawat |
| BookMark | eNqFkMFKAzEURYMoWKt_4CI_MGNeMklbF0Ip2gqCC3UdMsmLkzLOlCSt-Gfu_TFH68qFri4X7rmLc0IOu75DQs6BlcBAXazLl2A3sS85A1EyWTImD8gIphNezCqhDsmIQQXFTAg4JicprdmwYIqPyHZOm_DcFGmD6Oi2Cz4M2ZjoXk1EaqJtQkabt0PxfaTAp9R0jnKpijpkmtBuY8hvtMUdton2ns6vH74nuUH6sJoXgtqhBmcy0mX8eE-5PSVH3rQJz35yTJ5urh8Xq-Lufnm7mN8VVjCVCzOxqIwDZH46EdJZYdFK72pgMy5qVRvhpeA1OK6krNCDrCtwEwOgPLdMjMnl_tfGPqWIXtuQTQ59l6MJrQamvwTqtd4L1F8CNZN60DPA1S94E8OLiW__YVd7bNCBu4BRJxuws-hCHERq14e_Dz4B_RGPYA |
| CitedBy_id | crossref_primary_10_1002_cpe_5287 crossref_primary_10_1109_TCSI_2020_2997916 crossref_primary_10_1016_j_compeleceng_2018_11_022 crossref_primary_10_1109_TVLSI_2016_2606554 |
| Cites_doi | 10.1109/DSD.2012.8 10.1007/s13389-011-0009-8 10.1016/j.vlsi.2005.12.007 10.1109/FPL.2010.84 10.1109/FPT.2011.6132680 10.1109/ReConFig.2011.33 10.1109/ReConFig.2010.21 10.1007/978-3-642-15031-9_18 10.1109/ReConFig.2010.84 10.1109/ICASIC.2007.4415767 10.1007/978-3-642-23951-9_32 10.1109/NTMS.2012.6208693 10.1145/988952.989053 10.6028/NIST.IR.7896 |
| ContentType | Journal Article |
| Copyright | 2013 Elsevier B.V. |
| Copyright_xml | – notice: 2013 Elsevier B.V. |
| DBID | AAYXX CITATION |
| DOI | 10.1016/j.micpro.2013.05.005 |
| DatabaseName | CrossRef |
| DatabaseTitle | CrossRef |
| DatabaseTitleList | |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Computer Science |
| EISSN | 1872-9436 |
| EndPage | 582 |
| ExternalDocumentID | 10_1016_j_micpro_2013_05_005 S0141933113000847 |
| GroupedDBID | --K --M -~X .DC .~1 0R~ 123 1B1 1~. 1~5 29M 4.4 457 4G. 5VS 7-5 71M 8P~ 9JN AACTN AAEDT AAEDW AAIAV AAIKJ AAKOC AALRI AAOAW AAQFI AAXUO AAYFN ABBOA ABJNI ABMAC ABXDB ABYKQ ACDAQ ACGFS ACIWK ACNNM ACRLP ACZNC ADBBV ADEZE ADJOM ADMUD ADTZH AEBSH AECPX AEKER AENEX AFKWA AFTJW AGHFR AGUBO AGYEJ AHHHB AHJVU AHZHX AIALX AIEXJ AIKHN AITUG AJBFU AJOXV ALMA_UNASSIGNED_HOLDINGS AMFUW AMRAJ AOUOD AXJTR BJAXD BKOJK BLXMC CS3 DU5 EBS EFJIC EFLBG EJD EO8 EO9 EP2 EP3 F5P FDB FEDTE FGOYB FIRID FNPLU FYGXN G-2 G-Q G8K GBLVA GBOLZ HLZ HVGLF HZ~ IHE J1W JJJVA KOM LG9 LY7 M41 MO0 N9A O-L O9- OAUVE OZT P-8 P-9 P2P PC. PQQKQ Q38 RIG ROL RPZ SBC SDF SDG SDP SES SET SEW SPC SPCBC SST SSV SSZ T5K T9H TN5 UHS WUQ XOL XPP ZMT ~G- 9DU AATTM AAXKI AAYWO AAYXX ABDPE ABWVN ACLOT ACRPL ACVFH ADCNI ADNMO AEIPS AEUPX AFJKZ AFPUW AIGII AIIUN AKBMS AKRWK AKYEP ANKPU APXCP CITATION EFKBS ~HD |
| ID | FETCH-LOGICAL-c306t-a7ce6ad1e0f8735dc3cec5fdb10923b6ba3f532b1d26554ef15b41d7a116f2c03 |
| ISICitedReferencesCount | 5 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000326614600006&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 0141-9331 |
| IngestDate | Tue Nov 18 22:33:17 EST 2025 Sat Nov 29 05:51:27 EST 2025 Fri Feb 23 02:26:33 EST 2024 |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 6-7 |
| Keywords | IPSec SHA-3 competition Hardware architectures Resource sharing Scheduling Pipelining Grøstl AES |
| Language | English |
| License | https://www.elsevier.com/tdm/userlicense/1.0 |
| LinkModel | OpenURL |
| MergedId | FETCHMERGED-LOGICAL-c306t-a7ce6ad1e0f8735dc3cec5fdb10923b6ba3f532b1d26554ef15b41d7a116f2c03 |
| PageCount | 11 |
| ParticipantIDs | crossref_citationtrail_10_1016_j_micpro_2013_05_005 crossref_primary_10_1016_j_micpro_2013_05_005 elsevier_sciencedirect_doi_10_1016_j_micpro_2013_05_005 |
| PublicationCentury | 2000 |
| PublicationDate | 2013-08-01 |
| PublicationDateYYYYMMDD | 2013-08-01 |
| PublicationDate_xml | – month: 08 year: 2013 text: 2013-08-01 day: 01 |
| PublicationDecade | 2010 |
| PublicationTitle | Microprocessors and microsystems |
| PublicationYear | 2013 |
| Publisher | Elsevier B.V |
| Publisher_xml | – name: Elsevier B.V |
| References | SHA3, Cryptographic Hash Algorithm Competition, 2007. <http://csrc.nist.gov/groups/ST/hash/sha3/index.html>. S.-j. Chang, R. Perlner, W.E. Burr, M.S. Turan, J.M. Kelsey, S. Paul, L.E. Bassham, Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition. Tech. rep., National Institute of Standards and Technology (NIST), 2012. K. Kobayashi, J. Ikegami, S. Matsuo, K. Sakiyama, K. Ohta, Evaluation of Hardware Performance for the SHA-3 Candidates Using SASEBO-GII, 2010. S. Matsuo, M. Knežević, P. Schaumont, I. Verbauwhede, A. Satoh, K. Sakiyama, K. Ota, How can we conduct “fair and consistent” hardware evaluation for SHA-3 candidate? Tech. rep., in: 2nd SHA-3 Candidate Conference, 2010. NIST, Advanced Encryption Standard (AES). National Institute of Standards and Technology (NIST), FIPS Publication 197, 2001. B. Schneier, Twofish Based Products, 2000. R. Shahid, M.U. Sharif, M. Rogawski, K. Gaj, Use of embedded FPGA resources in implementations of 14 round 2 SHA-3 candidates, in: Proc. FPT’11, 2011, pp. 1–9. N. At, J.-L. Beuchat, E. Okamoto, I. San, T. Yamazaki, A Low-Area Unified Hardware Architecture for the AES and the Cryptographic Hash Function Grøstl, September 2012a. Secure Hash Standard (SHS). National Institute of Standards and Technology (NIST), October 2008. A. Salman, M. Rogawski, J.-P. Kaps, Efficient hardware accelerator for IPSEC based on partial reconfiguration on Xilinx FPGAs, in: ReConFig’11, 2011, pp. 242–248. B. Jungk, S. Reith, On FPGA-based implementations of the SHA-3 candidate Grøstl, in: ReConFig’10, 2010, pp. 316–321. P. Gauravaram, L. Knudsen, K. Matusiewicz, F. Mendel, C. Rechberger, M. Schäffer, T. Søren, Tweaks on Grøstl, 2011. M. Rogawski, K. Gaj, A high-speed unified hardware architecture for AES and the SHA-3 candidate Grøstl, in: 15th EUROMICRO Conference on Digital System Design – DSD’12, 2012. A. Schorr, M. Lukowiak, Skein tree hashing on FPGA, in: Proc. ReConFig’10, 2010, pp.292–297. K. Järvinen, Sharing resources between AES and the SHA-3 second round candidates Fugue and Grøstl, in: 2nd SHA-3 Candidate Conf., 2010. K. Järvinen, M. Tommiska, J. Skytta, A compact MD5 and SHA-1 co-implementation utilizing algorithms similarities, in: Proc. ERSA’05, 2005, pp. 48–54. Data Encryption Standard (DES), National Institute of Standards and Technology (NIST), FIPS Publication 46-3, October 1999. RFC-4301, 2005. M. Rogawski, K. Gaj, Grøstl Tweaks and their Effect on FPGA Results, 2011. NIST, The Keyed-Hash Message Authentication Code HMAC. National Institute of Standards and Technology (NIST), FIPS Publication 198-1, July 2008. RFC-2104, 1997. Algotronix, 2008. C.Wenzel-Benner, J. Gräf, XBX: eXternal Benchmarking eXtension for the SUPERCOP crypto benchmarking framework, in: S. Mangard, F.-X. Standaert (Eds.), Cryptographic Hardware and Embedded Systems, CHES 2010, vol. 6225 of LNCS, Springer, Berlin/Heidelberg, 2010, pp. 294–305. . G. Bertoni, J. Daemen, M. Peeters, G. Van Assche, The Keccak SHA-3 Submission, Submission to NIST (Round 3), 2011. TrueCrypt Foundation, Truecrypt, 2012. N. At, J.-L. Beuchat, I. San, Compact implementation of threefish and skein on FPGA, in: Proc. NTMS, 2012b M.U. Sharif, R. Shahid, M. Rogawski, K. Gaj, Use of embedded FPGA resources in implementations of five round three SHA-3 candidates, in: ECRYPT II Hash Workshop, 2011. P. Gauravaram, L. Knudsen, K. Matusiewicz, F. Mendel, C. Rechberger, M. Schäffer, T. Søren, Grøstl a SHA-3 Candidate. Submission to NIST (Round 3), 2011. RFC-5246, 2008. GMU-CERG, GMU SHA-3 Source Codes, 2012. B. Baldwin, N. Hanley, M. Hamilton, L. Lu, A. Byrne, M. O’Neill, W.P. Marnane, FPGA implementations of the round two SHA-3 candidates, in: 2nd SHA-3 Candidate Conference, 2010. Ng. Chiu-Wah, N. T.-S, K.-W. Yip, A unified architecture of MD5 and RIPEMD-160 hash algorithms, in: Proc. ISCAS’04, vol. 2, 2004. L. Dadda, M. Macchetti, J. Owen, The design of a high speed ASIC unit for the hash function SHA-256 (384, 512), in: Proc. DATE’04, vol. 3, 2004. Helion, 2011. D.J. Bernstein, T. Lange, System for Unified Performance Evaluation Related to ONLINE, 2006. X. Guo, S. Huang, L. Nazhandali, P. Schaumont, On the Impact of Target Technology in SHA-3 Hardware Benchmark Rankings, 2010. SHA3-ZOO, SHA-3 Hardware Implementations, 2009. <http://ehash.iaik.tugraz.at/wiki/SHA-3⧹_Hardware⧹_Implementations>. M. Dworkin, NIST Special Publication 800-38A: Recommendation for Block Cipher Modes of Operation, 2001. L. Rivest, R. Mar, Block Encryption Algorithm with Data-Dependent Rotations. US Patent 5724428, 1998. RFC-4308, 2005. K. Gaj, E. Homsirikamol, M. Rogawski, R. Shahid, M.U. Sharif, Comprehensive evaluation of high-speed and medium-speed implementations of five SHA-3 finalists using Xilinx and Altera FPGAs, Cryptology ePrint Archive, Report 2012/368, 2012. RFC-4309, 2005. RFC-6101, 2011. Ganesh, Frederick, Sudarshan, Somani (b0090) 2007; 40 P. Gauravaram, L. Knudsen, K. Matusiewicz, F. Mendel, C. Rechberger, M. Schäffer, T. Søren, Grøstl – a SHA-3 Candidate. Submission to NIST, 2008. RFC-4251, 2006. GMU-CERG, ATHENa Project Website, 2010. NIST, 2000. AES Archive. RFC-6151, 2011. Weeny Software, Truecrypt, 2012. Beuchat, Okamoto, Yamazaki (b0050) 2011; 1 M. Macchetti, L. Dadda, Quasi-pipelined hash circuits, in: Proc. ARITH’17, 2005, pp. 222–229. M.-Y. Wang, Su, H.-C.-T. Chih-Pin, C.-W. Wu, An HMAC processor with integrated SHA-1 and MD5 algorithms, in: Proc. ASP-DAC’04, 2004, pp. 456–458. D. Cao, J. Han, X.-Y. Zeng, A reconfigurable and ultra low-cost VLSI implementation of SHA-1 and MD5 functions, in: Proc. ASICON’07, 2007, pp. 862–865. S. Tillich, M. Feldhofer, M. Kirschbaum, T. Plos, J.-M. Schmidt, A. Szekely, High-Speed Hardware Implementations of BLAKE, Blue Midnight Wish, CubeHash, ECHO, Fugue, Grøstl, Hamsi, JH, Keccak, Luffa, Shabal, SHAvite-3, SIMD, and Skein. Cryptology ePrint Archive, Report 2009/510, 2009. Advanced Encryption Standard (AES). National Institute of Standards and Technology (NIST), FIPS Publication 197, November 2001. E. Homsirikamol, M. Rogawski, K. Gaj, Throughput vs. area trade-offs architectures of five round 3 SHA-3 candidates implemented using Xilinx and Altera FPGAs, in: Proc. CHES’11, 2011, pp. 491–506. E. Homsirikamol, M. Rogawski, K. Gaj, Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates Using FPGAs. Cryptology ePrint Archive, Report 2010/445, 2010. K. Gaj, E. Homsirikamol, M. Rogawski, Fair and comprehensive methodology for comparing hardware performance of fourteen round two SHA-3 candidates using FPGA, in: Proc. CHES’10, 2010, pp. 491–506. 10.1016/j.micpro.2013.05.005_b0170 10.1016/j.micpro.2013.05.005_b0290 10.1016/j.micpro.2013.05.005_b0255 10.1016/j.micpro.2013.05.005_b0210 10.1016/j.micpro.2013.05.005_b0055 10.1016/j.micpro.2013.05.005_b0010 10.1016/j.micpro.2013.05.005_b0175 10.1016/j.micpro.2013.05.005_b0130 10.1016/j.micpro.2013.05.005_b0295 10.1016/j.micpro.2013.05.005_b0250 10.1016/j.micpro.2013.05.005_b0095 10.1016/j.micpro.2013.05.005_b0215 10.1016/j.micpro.2013.05.005_b0015 10.1016/j.micpro.2013.05.005_b0135 10.1016/j.micpro.2013.05.005_b0060 Ganesh (10.1016/j.micpro.2013.05.005_b0090) 2007; 40 10.1016/j.micpro.2013.05.005_b0180 Beuchat (10.1016/j.micpro.2013.05.005_b0050) 2011; 1 10.1016/j.micpro.2013.05.005_b0145 10.1016/j.micpro.2013.05.005_b0100 10.1016/j.micpro.2013.05.005_b0265 10.1016/j.micpro.2013.05.005_b0220 10.1016/j.micpro.2013.05.005_b0065 10.1016/j.micpro.2013.05.005_b0020 10.1016/j.micpro.2013.05.005_b0185 10.1016/j.micpro.2013.05.005_b0140 10.1016/j.micpro.2013.05.005_b0260 10.1016/j.micpro.2013.05.005_b0105 10.1016/j.micpro.2013.05.005_b0225 10.1016/j.micpro.2013.05.005_b0025 10.1016/j.micpro.2013.05.005_b0070 10.1016/j.micpro.2013.05.005_b0190 10.1016/j.micpro.2013.05.005_b0035 10.1016/j.micpro.2013.05.005_b0155 10.1016/j.micpro.2013.05.005_b0110 10.1016/j.micpro.2013.05.005_b0275 10.1016/j.micpro.2013.05.005_b0230 10.1016/j.micpro.2013.05.005_b0075 10.1016/j.micpro.2013.05.005_b0030 10.1016/j.micpro.2013.05.005_b0195 10.1016/j.micpro.2013.05.005_b0150 10.1016/j.micpro.2013.05.005_b0270 10.1016/j.micpro.2013.05.005_b0115 10.1016/j.micpro.2013.05.005_b0235 10.1016/j.micpro.2013.05.005_b0280 10.1016/j.micpro.2013.05.005_b0080 10.1016/j.micpro.2013.05.005_b0200 10.1016/j.micpro.2013.05.005_b0045 10.1016/j.micpro.2013.05.005_b0165 10.1016/j.micpro.2013.05.005_b0120 10.1016/j.micpro.2013.05.005_b0285 10.1016/j.micpro.2013.05.005_b0240 10.1016/j.micpro.2013.05.005_b0085 10.1016/j.micpro.2013.05.005_b0040 10.1016/j.micpro.2013.05.005_b0160 10.1016/j.micpro.2013.05.005_b0205 10.1016/j.micpro.2013.05.005_b0005 10.1016/j.micpro.2013.05.005_b0125 10.1016/j.micpro.2013.05.005_b0245 |
| References_xml | – reference: RFC-4251, 2006. < – reference: K. Järvinen, M. Tommiska, J. Skytta, A compact MD5 and SHA-1 co-implementation utilizing algorithms similarities, in: Proc. ERSA’05, 2005, pp. 48–54. – reference: S. Matsuo, M. Knežević, P. Schaumont, I. Verbauwhede, A. Satoh, K. Sakiyama, K. Ota, How can we conduct “fair and consistent” hardware evaluation for SHA-3 candidate? Tech. rep., in: 2nd SHA-3 Candidate Conference, 2010. – reference: D.J. Bernstein, T. Lange, System for Unified Performance Evaluation Related to ONLINE, 2006. < – reference: Data Encryption Standard (DES), National Institute of Standards and Technology (NIST), FIPS Publication 46-3, October 1999. < – reference: RFC-6101, 2011. < – reference: K. Gaj, E. Homsirikamol, M. Rogawski, R. Shahid, M.U. Sharif, Comprehensive evaluation of high-speed and medium-speed implementations of five SHA-3 finalists using Xilinx and Altera FPGAs, Cryptology ePrint Archive, Report 2012/368, 2012. < – reference: A. Salman, M. Rogawski, J.-P. Kaps, Efficient hardware accelerator for IPSEC based on partial reconfiguration on Xilinx FPGAs, in: ReConFig’11, 2011, pp. 242–248. – reference: D. Cao, J. Han, X.-Y. Zeng, A reconfigurable and ultra low-cost VLSI implementation of SHA-1 and MD5 functions, in: Proc. ASICON’07, 2007, pp. 862–865. – reference: SHA3, Cryptographic Hash Algorithm Competition, 2007. <http://csrc.nist.gov/groups/ST/hash/sha3/index.html>. – reference: E. Homsirikamol, M. Rogawski, K. Gaj, Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates Using FPGAs. Cryptology ePrint Archive, Report 2010/445, 2010. – reference: M. Dworkin, NIST Special Publication 800-38A: Recommendation for Block Cipher Modes of Operation, 2001. < – reference: M. Rogawski, K. Gaj, A high-speed unified hardware architecture for AES and the SHA-3 candidate Grøstl, in: 15th EUROMICRO Conference on Digital System Design – DSD’12, 2012. – reference: SHA3-ZOO, SHA-3 Hardware Implementations, 2009. <http://ehash.iaik.tugraz.at/wiki/SHA-3⧹_Hardware⧹_Implementations>. – volume: 1 start-page: 101 year: 2011 end-page: 121 ident: b0050 article-title: A low-area unified hardware architecture for the AES and the cryptographic hash function ECHO publication-title: Journal of Cryptographic Engineering – reference: S.-j. Chang, R. Perlner, W.E. Burr, M.S. Turan, J.M. Kelsey, S. Paul, L.E. Bassham, Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition. Tech. rep., National Institute of Standards and Technology (NIST), 2012. – reference: M.-Y. Wang, Su, H.-C.-T. Chih-Pin, C.-W. Wu, An HMAC processor with integrated SHA-1 and MD5 algorithms, in: Proc. ASP-DAC’04, 2004, pp. 456–458. – reference: B. Baldwin, N. Hanley, M. Hamilton, L. Lu, A. Byrne, M. O’Neill, W.P. Marnane, FPGA implementations of the round two SHA-3 candidates, in: 2nd SHA-3 Candidate Conference, 2010. – reference: P. Gauravaram, L. Knudsen, K. Matusiewicz, F. Mendel, C. Rechberger, M. Schäffer, T. Søren, Tweaks on Grøstl, 2011. – reference: A. Schorr, M. Lukowiak, Skein tree hashing on FPGA, in: Proc. ReConFig’10, 2010, pp.292–297. – reference: M. Macchetti, L. Dadda, Quasi-pipelined hash circuits, in: Proc. ARITH’17, 2005, pp. 222–229. – reference: Weeny Software, Truecrypt, 2012. < – reference: R. Shahid, M.U. Sharif, M. Rogawski, K. Gaj, Use of embedded FPGA resources in implementations of 14 round 2 SHA-3 candidates, in: Proc. FPT’11, 2011, pp. 1–9. – reference: GMU-CERG, ATHENa Project Website, 2010. < – reference: GMU-CERG, GMU SHA-3 Source Codes, 2012. < – reference: Advanced Encryption Standard (AES). National Institute of Standards and Technology (NIST), FIPS Publication 197, November 2001. < – reference: M. Rogawski, K. Gaj, Grøstl Tweaks and their Effect on FPGA Results, 2011. < – reference: Helion, 2011. < – reference: M.U. Sharif, R. Shahid, M. Rogawski, K. Gaj, Use of embedded FPGA resources in implementations of five round three SHA-3 candidates, in: ECRYPT II Hash Workshop, 2011. – reference: Algotronix, 2008. < – reference: RFC-5246, 2008. < – reference: S. Tillich, M. Feldhofer, M. Kirschbaum, T. Plos, J.-M. Schmidt, A. Szekely, High-Speed Hardware Implementations of BLAKE, Blue Midnight Wish, CubeHash, ECHO, Fugue, Grøstl, Hamsi, JH, Keccak, Luffa, Shabal, SHAvite-3, SIMD, and Skein. Cryptology ePrint Archive, Report 2009/510, 2009. < – reference: NIST, The Keyed-Hash Message Authentication Code HMAC. National Institute of Standards and Technology (NIST), FIPS Publication 198-1, July 2008. – reference: B. Schneier, Twofish Based Products, 2000. < – reference: TrueCrypt Foundation, Truecrypt, 2012. < – reference: L. Dadda, M. Macchetti, J. Owen, The design of a high speed ASIC unit for the hash function SHA-256 (384, 512), in: Proc. DATE’04, vol. 3, 2004. – reference: P. Gauravaram, L. Knudsen, K. Matusiewicz, F. Mendel, C. Rechberger, M. Schäffer, T. Søren, Grøstl a SHA-3 Candidate. Submission to NIST (Round 3), 2011. – reference: Secure Hash Standard (SHS). National Institute of Standards and Technology (NIST), October 2008. < – reference: K. Kobayashi, J. Ikegami, S. Matsuo, K. Sakiyama, K. Ohta, Evaluation of Hardware Performance for the SHA-3 Candidates Using SASEBO-GII, 2010. < – volume: 40 start-page: 11 year: 2007 end-page: 19 ident: b0090 article-title: Hashchip: a shared-resource multi-hash function processor architecture on FPGA publication-title: Integration, the VLSI Journal – reference: X. Guo, S. Huang, L. Nazhandali, P. Schaumont, On the Impact of Target Technology in SHA-3 Hardware Benchmark Rankings, 2010. < – reference: RFC-4301, 2005. < – reference: B. Jungk, S. Reith, On FPGA-based implementations of the SHA-3 candidate Grøstl, in: ReConFig’10, 2010, pp. 316–321. – reference: C.Wenzel-Benner, J. Gräf, XBX: eXternal Benchmarking eXtension for the SUPERCOP crypto benchmarking framework, in: S. Mangard, F.-X. Standaert (Eds.), Cryptographic Hardware and Embedded Systems, CHES 2010, vol. 6225 of LNCS, Springer, Berlin/Heidelberg, 2010, pp. 294–305. – reference: NIST, Advanced Encryption Standard (AES). National Institute of Standards and Technology (NIST), FIPS Publication 197, 2001. < – reference: Ng. Chiu-Wah, N. T.-S, K.-W. Yip, A unified architecture of MD5 and RIPEMD-160 hash algorithms, in: Proc. ISCAS’04, vol. 2, 2004. – reference: RFC-6151, 2011. – reference: P. Gauravaram, L. Knudsen, K. Matusiewicz, F. Mendel, C. Rechberger, M. Schäffer, T. Søren, Grøstl – a SHA-3 Candidate. Submission to NIST, 2008. – reference: G. Bertoni, J. Daemen, M. Peeters, G. Van Assche, The Keccak SHA-3 Submission, Submission to NIST (Round 3), 2011. < – reference: RFC-4309, 2005. < – reference: L. Rivest, R. Mar, Block Encryption Algorithm with Data-Dependent Rotations. US Patent 5724428, 1998. – reference: >. – reference: RFC-4308, 2005. < – reference: K. Gaj, E. Homsirikamol, M. Rogawski, Fair and comprehensive methodology for comparing hardware performance of fourteen round two SHA-3 candidates using FPGA, in: Proc. CHES’10, 2010, pp. 491–506. – reference: RFC-2104, 1997. < – reference: E. Homsirikamol, M. Rogawski, K. Gaj, Throughput vs. area trade-offs architectures of five round 3 SHA-3 candidates implemented using Xilinx and Altera FPGAs, in: Proc. CHES’11, 2011, pp. 491–506. – reference: N. At, J.-L. Beuchat, E. Okamoto, I. San, T. Yamazaki, A Low-Area Unified Hardware Architecture for the AES and the Cryptographic Hash Function Grøstl, September 2012a. < – reference: NIST, 2000. AES Archive. < – reference: K. Järvinen, Sharing resources between AES and the SHA-3 second round candidates Fugue and Grøstl, in: 2nd SHA-3 Candidate Conf., 2010. – reference: N. At, J.-L. Beuchat, I. San, Compact implementation of threefish and skein on FPGA, in: Proc. NTMS, 2012b – ident: 10.1016/j.micpro.2013.05.005_b0225 – ident: 10.1016/j.micpro.2013.05.005_b0160 – ident: 10.1016/j.micpro.2013.05.005_b0145 – ident: 10.1016/j.micpro.2013.05.005_b0235 doi: 10.1109/DSD.2012.8 – ident: 10.1016/j.micpro.2013.05.005_b0125 – ident: 10.1016/j.micpro.2013.05.005_b0215 – ident: 10.1016/j.micpro.2013.05.005_b0230 – ident: 10.1016/j.micpro.2013.05.005_b0045 – ident: 10.1016/j.micpro.2013.05.005_b0165 – ident: 10.1016/j.micpro.2013.05.005_b0190 – volume: 1 start-page: 101 issue: 2 year: 2011 ident: 10.1016/j.micpro.2013.05.005_b0050 article-title: A low-area unified hardware architecture for the AES and the cryptographic hash function ECHO publication-title: Journal of Cryptographic Engineering doi: 10.1007/s13389-011-0009-8 – ident: 10.1016/j.micpro.2013.05.005_b0295 – volume: 40 start-page: 11 year: 2007 ident: 10.1016/j.micpro.2013.05.005_b0090 article-title: Hashchip: a shared-resource multi-hash function processor architecture on FPGA publication-title: Integration, the VLSI Journal doi: 10.1016/j.vlsi.2005.12.007 – ident: 10.1016/j.micpro.2013.05.005_b0010 – ident: 10.1016/j.micpro.2013.05.005_b0270 – ident: 10.1016/j.micpro.2013.05.005_b0140 – ident: 10.1016/j.micpro.2013.05.005_b0205 – ident: 10.1016/j.micpro.2013.05.005_b0035 doi: 10.1109/FPL.2010.84 – ident: 10.1016/j.micpro.2013.05.005_b0260 – ident: 10.1016/j.micpro.2013.05.005_b0285 – ident: 10.1016/j.micpro.2013.05.005_b0130 – ident: 10.1016/j.micpro.2013.05.005_b0265 doi: 10.1109/FPT.2011.6132680 – ident: 10.1016/j.micpro.2013.05.005_b0025 – ident: 10.1016/j.micpro.2013.05.005_b0240 doi: 10.1109/ReConFig.2011.33 – ident: 10.1016/j.micpro.2013.05.005_b0155 – ident: 10.1016/j.micpro.2013.05.005_b0150 doi: 10.1109/ReConFig.2010.21 – ident: 10.1016/j.micpro.2013.05.005_b0005 – ident: 10.1016/j.micpro.2013.05.005_b0080 doi: 10.1007/978-3-642-15031-9_18 – ident: 10.1016/j.micpro.2013.05.005_b0275 – ident: 10.1016/j.micpro.2013.05.005_b0120 – ident: 10.1016/j.micpro.2013.05.005_b0290 – ident: 10.1016/j.micpro.2013.05.005_b0110 – ident: 10.1016/j.micpro.2013.05.005_b0015 – ident: 10.1016/j.micpro.2013.05.005_b0185 – ident: 10.1016/j.micpro.2013.05.005_b0200 – ident: 10.1016/j.micpro.2013.05.005_b0020 – ident: 10.1016/j.micpro.2013.05.005_b0175 – ident: 10.1016/j.micpro.2013.05.005_b0095 – ident: 10.1016/j.micpro.2013.05.005_b0100 – ident: 10.1016/j.micpro.2013.05.005_b0255 – ident: 10.1016/j.micpro.2013.05.005_b0280 – ident: 10.1016/j.micpro.2013.05.005_b0085 – ident: 10.1016/j.micpro.2013.05.005_b0250 doi: 10.1109/ReConFig.2010.84 – ident: 10.1016/j.micpro.2013.05.005_b0055 doi: 10.1109/ICASIC.2007.4415767 – ident: 10.1016/j.micpro.2013.05.005_b0245 – ident: 10.1016/j.micpro.2013.05.005_b0115 – ident: 10.1016/j.micpro.2013.05.005_b0135 doi: 10.1007/978-3-642-23951-9_32 – ident: 10.1016/j.micpro.2013.05.005_b0075 – ident: 10.1016/j.micpro.2013.05.005_b0180 – ident: 10.1016/j.micpro.2013.05.005_b0220 – ident: 10.1016/j.micpro.2013.05.005_b0030 doi: 10.1109/NTMS.2012.6208693 – ident: 10.1016/j.micpro.2013.05.005_b0210 – ident: 10.1016/j.micpro.2013.05.005_b0070 doi: 10.1145/988952.989053 – ident: 10.1016/j.micpro.2013.05.005_b0105 – ident: 10.1016/j.micpro.2013.05.005_b0170 – ident: 10.1016/j.micpro.2013.05.005_b0040 – ident: 10.1016/j.micpro.2013.05.005_b0065 – ident: 10.1016/j.micpro.2013.05.005_b0060 doi: 10.6028/NIST.IR.7896 – ident: 10.1016/j.micpro.2013.05.005_b0195 |
| SSID | ssj0005062 |
| Score | 1.9621346 |
| Snippet | One of the five final SHA-3 candidates, Grøstl, has been inspired by the Advanced Encryption Standard. This unique feature can be exploited in a large variety... |
| SourceID | crossref elsevier |
| SourceType | Enrichment Source Index Database Publisher |
| StartPage | 572 |
| SubjectTerms | AES Grøstl Hardware architectures IPSec Pipelining Resource sharing Scheduling SHA-3 competition |
| Title | A high-speed unified hardware architecture for 128 and 256-bit security levels of AES and the SHA-3 candidate Grøstl |
| URI | https://dx.doi.org/10.1016/j.micpro.2013.05.005 |
| Volume | 37 |
| WOSCitedRecordID | wos000326614600006&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVESC databaseName: Elsevier SD Freedom Collection Journals 2021 customDbUrl: eissn: 1872-9436 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0005062 issn: 0141-9331 databaseCode: AIEXJ dateStart: 19950101 isFulltext: true titleUrlDefault: https://www.sciencedirect.com providerName: Elsevier |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV3JbtswECWMpIdeuhdNN_DQm8BCi6nlqBau06IJCiQtfBMoUizs2LJhyXE-KZ-Qe3-sw01WmyJtDr0IhiDSoueZMxw-zkPojQCzVuCpSMxVtkqWPmFcckKZn7JSMpFotsW3z8nxcTqZZF8Gg0t3FuZ8ntR1enGRrf6rqeEeGFsdnb2FubtO4QZ8BqPDFcwO138yfO6pEsSkWYFf8jb1VKogU52t2iqS1y8bB4piCJ5DbyBAUAKr5NZrrKCdN1d0Ik30yEcnHdHy5DAnkaKKianKFXhjvdX-Lm3aeT_OPVI8v5U5hKDkfFTzhbrX9Cqk632e72xrpbOPlKxRh9Uxm7lJqIPectFM19MztjCyYKMztmVtP2-hNCRSl7dwqcyAZO68lp2LTQEYi7mYJL2plRqJH-ulqZEsuuYATC5i9haGBINU1L1IV2b16c7huU3-3_xgx050xLdZYXopVC-FTwtdLHc_TGgGLmA__ziafNrRiXwtXtuNyh3T1FzC62_z5zCoF9qcPkD37JoE5wZLD9Ggqh-h-07vA9vp_zHa5HgHLWyhhR20cB9aGKCFAVoYDI8ttLCDFjbQwkuJAVr6EYAW1tDCHbTweP3jCmD1BH39MDp9f0isbAfhsP5sCUt4FTMRVL5Mk4gKHvGKUynKwIfVRBmXLJI0CstAhDEEs5UMaDkMRMKCIJYh96OnaK9e1tUzhJkvGLhUFvhlNQw5xNYVk0MRQ9jJM1EOD1DkfsWC25r2SlplXtxkwwNEulYrU9PlL88nzkCFjUtNvFkA6m5s-fyW3_QC3d39VV6ivXa9qV6hO_y8nTbr1xZyPwFZXLIT |
| linkProvider | Elsevier |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=A+high-speed+unified+hardware+architecture+for+128+and+256-bit+security+levels+of+AES+and+the+SHA-3+candidate+Gr%C3%B8stl&rft.jtitle=Microprocessors+and+microsystems&rft.au=Rogawski%2C+Marcin&rft.au=Gaj%2C+Kris&rft.au=Homsirikamol%2C+Ekawat&rft.date=2013-08-01&rft.issn=0141-9331&rft.volume=37&rft.issue=6-7&rft.spage=572&rft.epage=582&rft_id=info:doi/10.1016%2Fj.micpro.2013.05.005&rft.externalDBID=n%2Fa&rft.externalDocID=10_1016_j_micpro_2013_05_005 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0141-9331&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0141-9331&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0141-9331&client=summon |