Hardware Performance Evaluation of SHA-3 Candidate Algorithms

Abstract

Secure Hashing Algorithms (SHA) showed a significant importance in today’s information security applications. The National Institute of Standards and Technology (NIST), held a competition of three rounds to replace SHA1 and SHA2 with the new SHA-3, to ensure long term robustness of hash functions. In this paper, we present a comprehensive hardware evaluation for the final round SHA-3 candidates. The main goal of providing the hardware evaluation is to: find the best algorithm among them that will satisfy the new hashing algorithm standards defined by the NIST. This is based on a comparison made between each of the finalists in terms of security level, throughput, clock frequancey, area, power consumption, and the cost. We expect that the achived results of the comparisons will contribute in choosing the next hashing algorithm (SHA-3) that will support the security requirements of applications in todays ubiquitous and pervasive information infrastructure.

Share and Cite:

Y. Jararweh, L. Tawalbeh, H. Tawalbeh and A. Moh’d, "Hardware Performance Evaluation of SHA-3 Candidate Algorithms," Journal of Information Security, Vol. 3 No. 2, 2012, pp. 69-76. doi: 10.4236/jis.2012.32008.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] A. Moh’d, N. Aslam, H. Marzi and L. A. Tawalbeh, “Hardware Implementations of Secure Hashing Functions on FPGAs for WSNs,” Proceedings of the 3rd International Conference on the Applications of Digital Information and Web Technologies (ICADIWT 2010), Istanbul, 12-14 July 2010.
[2] “A Guide to Building Secure Web Applications,” 2002. http://www.cgisecurity.com/owasp/html/guide.html
[3] J.-P. Aumasson, L. Henzen, W. Meier and R. C.-W. Phan, “SHA-3 Proposal BLAKE,” NIST (Round 3), University of California Santa Barbara, Santa Barbara, 2010.
[4] X. Guo, M. Srivistav, S. Huang, D. Ganta, M. Henry, L. Nazhandali and P. Schaumont, “Silicon Implementation of SHA-3 Finalists: BLAKE, Grostl, JH, Keccak and Skein,” ECRYPT II Hash Workshop 2011, Tallinn, May 2011.
[5] P. Gauravaram, L. R. Knudsen, K. Matusiewicz, F. Mendel, C. Rechberger, M. Schlaffer and S. S. Thomsen, “Grostl—A SHA-3 Candidate,” NIST, University of California Santa Barbara, Santa Barbara, 2011.
[6] R. Lien, T. Grembowski and K. Gaj, “A 1 Gbit/s Partially Unrolled Architecture of Hash Functions SHA-1 and SHA-512,” CT-RSA 2004, Vol. 2964, 2004, pp. 324-338.
[7] R. Chaves, G. Kuzmanov, L. A. Sousa and S. Vassiliadis, “Improving SHA-2 Hardware Implementations,” Cryptographic Hardware and Embedded Systems—Ches, Vol. 4249, 2006, pp. 298-310. doi:10.1007/11894063_24
[8] NIST and FIBS-PUB 180-2, “Secure Hash Standard,” 2002. http://csrc.nist.gov/publications/fips/fips180-2
[9] R. P. McEvoy, F. M. Crowe, C. C. Murphy and W. P. Marnane, “Optimisation of the SHA-2 Family of Hash Functions on FPGAs,” IEEE Computer Society Annual Symposium on VLSI: Emerging VLSI Technologies and Architectures (ISVLSI 06), IEEE Computer Society, Washington DC, 2006, pp. 317-322.
[10] M. Feldhofer and C. Rechberger, “A Case against Currently Used Hash Functions in RFID Protocols,” Workshop on RFID Security (IS’ 06), Graz, 13-14 July 2006, pp. 372-381.
[11] S. Tillich. “Hardware Implementation of the SHA-3 Candidate Skein,” 2009. http://eprint.iacr.org
[12] S. Tillich, M. Feldhofer, W. Issovits, T. Kern, H. Kureck, M. Mühlberghuber, G. Neubauer, A. Reiter, A. Kofler and M. Mayrhofer, “Compact Hardware Implementations of the SHA-3 Candidates ARIRANG, BLAKE, Grostl, and Skein,” 2009. http://eprint.iacr.org/2009/349.pdf
[13] E. Homsirikamol, M. Rogawski and K. Gaj, “Comparing Hardware Performance of Round 3 SHA-3 Candidates using Multiple Hardware Architectures in Xilinx and Altera FPGAs,” Encrypt II Hash Workshop—Tallinn, Estonia, 19-20 May 2011.
[14] E. Homsirikamol, M. Rogawski and K. Gaj, “Comparing Hardware Performance of Round 3 SHA-3 Candidates Using Multiple Hardware Architecture in Xilinx and Altera FPGAs,” CRYPT II Hash Workshop 2011, Tallinn, May 2011.
[15] X. Guo, M. Srivastav, S. Huang, D. Ganta, M. B. Henry, L. Nazhandali and P. Schaumont, “Silicon Implementation of SHA-3 Finalists: BLAKE, Grostl, JH, Keccak and Skein,” Center for Embedded Systems for Critical Applications (CESCA) Bradley Department of Electrical and Computer Engineering Virginia Tech, Blacksburg, 2010.
[16] S. Huang, “Hardware Evaluation of SHA-3 Candidates,” Master’s Thesis, Virginia Polytechnic Institute and State University, Blacksburg, 2011.
[17] X. Guo, S. Huang, L. Nazhandali, P. Schaumont, “On the Impact of Target Technology in SHA-3 Hardware Benchmark Rankings,” Report 2010/536, IACR Cryptology ePrint Archive,2010.
[18] B. Akin, A. Aysu, O. C. Ulusel and E. Savas, “Efficient Hardware Implementation of High Throughput SHA-3 Candidates Keccak, Luffa and Blue Midnight Wish for Singleand Multi-Message Hashing,” Proceedings of the Second SHA-3 Candidate Conference, Santa Barbara, 23-24 August 2010.
[19] A. H. Namin and M. A. Hasan, “Implementation of the Compression Function for Selected SHA-3 Candidates on FPGA,” University of Waterloo, Waterloo, 2010.
[20] X. Guo, S. Huang, L. Nazhandali and P. Schaumont, “Fair and Comprehensive Performance Evaluation of 14 Second Round SHA-3 ASIC Implementations,” Proceedings of the Second SHA-3 Candidate Conference, Santa Barbara, 23-24 August 2010.
[21] NIST, “Cryptographic Hash Algorithm Competition,” 2010. http://csrc.nist.gov
[22] NIST, “Secure Hashing,” 2011. http://csrc.nist.gov
[23] X. Y. Wang, et al., “Finding Collisions in the Full SHA1,” Proceedings of Crypto, Santa Barbara, 14-18 August 2005, pp. 17-36.
[24] H. J. Wu, “The Hash Function JH,” NIST (Round 3), 2011
[25] G. Bertoni, J. Daemen, M.el Peeters and G. Van Assche, “Keccak Sponge Function Family Main Document,” NIST, University of California Santa Barbara, Santa Barbara, 2009.
[26] N. Ferguson, S. Lucks, B. Schneier, D. Whiting, M. Bellare, T. Kohno, J. Callas and J. Walker, “The Skein Hash Function Family,” NIST Cryptographic Hash Algorithm Competition, University of California Santa Barbara, Santa Barbara, 2008.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.