期刊文献+

可重构Keccak算法设计及FPGA实现 被引量:4

Reconfigurable Keccak algorithm and its implementation on FPGA platform
下载PDF
导出
摘要 在分析研究Keccak算法的基础上,针对现有Keccak算法的硬件实现方案版本单一,应用不灵活的问题,设计了一种高性能可重构的Keccak算法硬件实现方案。实验结果表明:该方案在Xilinx公司的现场可编程门阵列(FPGA)Virtex-5平台上的时钟频率可达214 MHz,占用1607 slices;该方案具有吞吐量高(9131 Mbps),应用灵活性好,可支持4种不同参数版本的优点。 Based on the analysis of Keccak algorithm,concerning the situation that the existing hardware implementations of Keccak algorithm lack of flexibility and could only support one version,this paper proposed a new reconfigurable Keccak hardware implementation,which could support four versions algorithms.The proposed design achieved 214 MHz clock frequency using 1 607 slices when being ported to Xilinx Virtex-5 FPGA platform.The experimental results show that the proposed design has the advantages of high throughput(9 131 Mbps),good flexibility and supporting four versions.
出处 《计算机应用》 CSCD 北大核心 2012年第3期864-866,共3页 journal of Computer Applications
基金 国家自然科学基金资助项目(60873074 60673061) 长沙市科技计划项目(K1003028-11)
关键词 Keccak算法 海绵结构 哈希算法 可重构 现场可编程门阵列 Keccak algorithm sponge structure Hash algorithm reconfigurability Field-Programmable Gate Array(FPGA)
  • 相关文献

参考文献15

  • 1National Institute of Standards and Technology.FIPS 180-1,Secure Hash standard[S].Virginia:FIPS, 1993.
  • 2WANG X,YU H,YIN Y L.Efficient collision search attacks on SHA-0[C] // Proceedings of CRYPTO 2005,LNCS 3621.Berlin:Springer-Verlag,2005:1-16.
  • 3WANG X,YIN Y L,YU H.Finding collisions in the full SHA-1[C] //Proceedings of CRYPTO 2005,LNCS 3621.Berlin:Springer-Verlag,2005:17-36.
  • 4WANG X,YU H.How to break MD5 and other Hash functions[C] // Proceedings of EUROCRYPT 2005,LNCS 3494.Berlin:Springer-Verlahg,2005:19-35.
  • 5BERTONI G,DAEMEN J,PEETERS M,et al.Keccak specifications[EB/OL].[2010-05-20].http://keccak.noekeon.org/Keccak-specifications.pdf.
  • 6李可长.基于FPGA可重构快速密码芯片设计[J].计算机测量与控制,2011,19(7):1665-1667. 被引量:3
  • 7杨宏志,韩文报,董博.类AES分组密码统一框架及其FPGA实现[J].计算机科学,2010,37(4):103-105. 被引量:4
  • 8BALDWIN B,HANLEY N,HAMILTON M,et al.FPGA implementations of the round two SHA-3 candidates[EB/OL].[2010-05-20].http://csrc.nist.gov/groups/ST/hash/sha-3/Round2/Aug2010/documents/papers/BALDWIN_FPGA_SHA3.pdf.
  • 9MATSUO S,KNEZEVIC M,SCHAUMONT P,et al.How can we conduct "fair and consistent" hard-ware evaluation for SHA3 candidate[EB/OL].[2010-05-20].http://csrc.nist.gov/groups/ST/hash/sha-3/Round2/.
  • 10STR(O)MBERGSON J.Implementation of the Keccak Hash function in F PGA devices[EB/OL].[2010-05-20].http://www.stromb ergson.com/ktyptoblog/2008/12/17/implementation-av-keccak-i-fpgateknologi/.

二级参考文献19

共引文献5

同被引文献19

  • 1于华章.HMAC算法安全性分析[J].计算机安全,2005(7):53-54. 被引量:5
  • 2WANG Xiaoyun,FENG Dengguo,YU Xiuyuan.An attack on hash function HAVAL-128[J].Science in China(Series F),2005,48(5):545-556. 被引量:9
  • 3张花,崔慧娟,唐昆.一种RSA算法之数字签名系统的快速实现方案[J].计算机工程,2006,32(3):156-157. 被引量:8
  • 4赵宇,周玉洁.SHA1 IP的设计及速度优化[J].信息安全与通信保密,2006,28(12):125-127. 被引量:2
  • 5G.Feng,G.S.Ma,Z.Yang. Implementation of RSA Based on Modified Montgomery Modular Multiplication Algorithm[A].CSREA Press,2006.124-127.
  • 6G. Bertoni and J.-S. Coron (Eds.).Peter Pessl and Michael Hutter. Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID : CHES 2013, LNCS 8086, pp. 126-141.
  • 7D. J. Bemstein and T. Lange (editors). eBACS: ECRYPT Benchmark- ing of cryptographic systems, December 2010:2-5.
  • 8G. Bertoni, J. Daemen,M. Peeters, G. Van Assche. The Keccak SHA-3 submission.Submission to NIST (Round 3). January 2011:13-23.
  • 9ZhouQuan. Research and Implementation on the embedded secure hash algorithm [D]. Master Thesis. Changsha:Hunan University. May 2013: 50-52.
  • 10LiangHang. Research for Hardware Implementation of SHA-3 Algo- rithms [D]. Master Thesis. Beijing: Tsinghua University. March 2011: 41-43.

引证文献4

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部