首页> 外文会议>IEEE International Symposium on Circuits and Systems;ISCAS 2009 >VLSI implementations of the cryptographic hash functions MD6 and ïrRUPT
【24h】

VLSI implementations of the cryptographic hash functions MD6 and ïrRUPT

机译:密码哈希函数MD6和ïrRUPT的VLSI实现

获取原文

摘要

A public competition organized by the NIST recently started, with the aim of identifying a new standard for cryptographic hashing (SHA-3). Besides a high security level, candidate algorithms should show good performance on various platforms. While an average performance on high-end processors is generally not critical, implementability and flexibility in hardware is crucial, because the new standard will be implemented in a variety of lightweight devices. This paper investigates VLSI architectures of the SHA-3 candidates MD6 and irRUPT. The fastest circuit is the 16timesparallel MD6 core, reaching 16.3 Gbps at a complexity of 69.8 k gate equivalents (GE) on ASIC and 8.4 Gbps using 4465 Slices on FPGA. However, large memory requirements preclude the application of MD6 to resource-constrained systems. The most flexible and efficient circuit turns out to be our 2-irRUPT64times2-256/8 core, which achieves a throughput of 5.0 Gbps at 12.7 kGE on ASIC and 1.7 Gbps using 613 Slices on FPGA.
机译:NIST最近组织了一场公开竞赛,目的是确定一种新的密码哈希标准(SHA-3)。除了较高的安全级别,候选算法还应在各种平台上显示出良好的性能。虽然高端处理器的平均性能通常并不关键,但硬件的可实现性和灵活性至关重要,因为新标准将在各种轻型设备中实现。本文研究了SHA-3候选MD6和irRUPT的VLSI体系结构。最快的电路是16倍并行MD6内核,在ASIC上的复杂度为69.8 k栅极等效(GE),在FPGA上使用4465 Slice的复杂度达到8.4 Gbps,达到16.3 Gbps。但是,由于内存需求大,因此无法将MD6应用于资源受限的系统。最灵活,最高效的电路是我们的2-irRUPT64times2-256 / 8内核,它在ASIC上为12.7 kGE时以5.0 Gbps的吞吐量在FPGA上使用613 Slice达到1.7 Gbps的吞吐量。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号