skip to main content
10.1145/1403375.1403441acmconferencesArticle/Chapter ViewAbstractPublication PagesdateConference Proceedingsconference-collections
research-article

Merged computation for Whirlpool hashing

Authors Info & Claims
Published:10 March 2008Publication History

ABSTRACT

This paper presents an improved hardware structure for the computation of the Whirlpool hash function. By merging the round key computation with the data compression and by using embedded memories to perform part of the Galois Field (28) multiplication, a core can be implemented in just 43% of the area of the best current related art while achieving a 12% higher throughput. The proposed core improves the Throughput per Slice compared to the state of the art by 160%, achieving a throughput of 5.47 Gbit/s with 2110 slices and 32 BRAMs on a VIRTEX II Pro FPGA. Results for a real application are also presented by considering a polymorphic computational approach.

References

  1. R. Chaves, G. Kuzmanov, L. A. Sousa, and S. Vassiliadis. Improving SHA-2 hardware implementations. In Workshop on Cryptographic Hardware and Embedded Systems, CHES 2006, October 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. R. Chaves, G. Kuzmanov, S. Vassiliadis, and L. A. Sousa. Reconflgurable memory based AES co-processor. In Proceedings of the 13th Reconflgurable Architectures Workshop (RAW 2006), page 192, April 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. J. DAEMEN and RIJMEN. The design of Rijndael. AES-The Advanced Encryption Standard. Springer-Verlag, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. P. Kitsos and O. Koufopavlou. Efficient architecture and hardware implementation of the Whirlpool hash function. IEEE Transactions on Consumer Electronics, 50:208--213, February 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. V. Klima. Finding MD5 collisions a toy for a notebook. Cryptology ePrint Archive, Report 2005/075, 2005.Google ScholarGoogle Scholar
  6. M. McLoone, C. Mclvor, and A. Savage. High-Speed Hardware Architectures of the Whirlpool Hash Function. In G. J. Brebner, S. Chakraborty, and W.-F. Wong, editors, FPT, pages 147--162. IEEE, 2005.Google ScholarGoogle Scholar
  7. N. Pramstaller, C. Rechberger, and V. Rijmen. A compact FPGA implementation of the hash function Whirlpool. In S. J. E. Wilton and A. DeHon, editors, FPGA, pages 159--166. ACM, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. V. Rijmen and P. S. L. M. Barreto. The WHIRLPOOL hash function. World-Wide Web document, 2001.Google ScholarGoogle Scholar
  9. S. Vassiliadis, S. Wong, G. N. Gaydadjiev, K. Bertels, G. Kuzmanov, and E. M. Panainte. The Molen polymorphic processor. IEEE Transactions on Computers, pages 1363--1375, November 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. X. Wang, Y. L. Yin, and H. Yu. Finding collisions in the full SHA-1. In V. Shoup, editor, CRYPTO, volume 3621 of Lecture Notes in Computer Science, pages 17--36. Springer, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Merged computation for Whirlpool hashing

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in
            • Published in

              cover image ACM Conferences
              DATE '08: Proceedings of the conference on Design, automation and test in Europe
              March 2008
              1575 pages
              ISBN:9783981080131
              DOI:10.1145/1403375

              Copyright © 2008 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 10 March 2008

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • research-article

              Acceptance Rates

              Overall Acceptance Rate518of1,794submissions,29%

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader