The SHA3-512 Cryptographic Hash Algorithm Analysis And Implementation On The Leon3 Processor

The SHA3-512 Cryptographic Hash Algorithm Analysis And Implementation On The Leon3 Processor

  IJETT-book-cover           
  
© 2021 by IJETT Journal
Volume-69 Issue-6
Year of Publication : 2021
Authors : Mouna Karmani, Noura Benhadjyoussef, Belgacem Hamdi, Mohsen Machhout
DOI :  10.14445/22315381/IJETT-V69I6P210

How to Cite?

Mouna Karmani, Noura Benhadjyoussef, Belgacem Hamdi, Mohsen Machhout, "The SHA3-512 Cryptographic Hash Algorithm Analysis And Implementation On The Leon3 Processor," International Journal of Engineering Trends and Technology, vol. 69, no. 6, pp. 71-78, 2021. Crossref, https://doi.org/10.14445/22315381/IJETT-V69I6P210

Abstract
Embedded systems are computer-based systems designed to execute specific functions. Such a system is, in general, embedded as part or unit of a complete device in order to control, monitor, and facilitate its operation. An embedded system includes hardware and software parts with fixed or programmable capabilities. Thus, with the ever-increasing role that software is playing in embedded systems, software performance is one of the embedded system implementation goals. In this paper, we consider the software cryptographic hash-functions implementation on hardware platforms. In fact, Hash functions are used in several information-security applications like message authentication codes, digital signatures, and other forms of authentication. In this work, we presented a detailed case study, including the SHA3-512 algorithm analysis and implementation on the LEON3 soft core processor. The SHA3-512 is programmed using the C language, and compiler optimization techniques are used to improve the efficiency of the obtained executable programs in order to be implemented on LEON3 using the ML507 Virtex-5 Xilinx FPGA board.

Keywords
SHA3-512 algorithm; simulation; debugging; LEON3 processor; FPGA implementation.

Reference
[1] D. R. Stinson and M. B. Paterson, “Cryptography: theory and practice. Boca Raton: CRC Press, (2017).
[2] M.harran, W.Farrelly, K.Curran, A method for verifying integrity & authenticating digital media, Applied Computing and Informatics, 14(2) (2018) 145-158.
[3] V. Pachghare, Cryptography, and information security. PHI Learning Pvt. Ltd., (2019).
[4] Xiaoyun Wang, Yiqun Lisa Yin, et Yu Hongbo, Finding collisions in the full SHA-1, in Annual International Cryptology Conference, Springer, Berlin, Heidelberg, (2005) 17–36.
[5] T. Grembowski, R. Lien, K. Gaj, N. Nguyen, P. Bellows, J. Flidr, T. Lehman, and B. Schott, Comparative analysis of the hardware implementations of hash functions SHA-1 and SHA-512., in ISC (A. H. Chan and V. D. Gligor, eds.), 2433 of Lecture Notes in Computer Science, Springer, (2002) 75–89.
[6] Xiaoyun Wang, et Yu Hongbo, How to break MD5 and other hash functions, in Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, Berlin, Heidelberg, (2005) 19–35.
[7] R. Martino and A. Cilardo, SHA-2 Acceleration Meeting the Needs of Emerging Applications: A Comparative Survey, in IEEE Access, 8, (2020) 28415-28436.
[8] Kazumaro Aoki, Jian Guo, Krystian Matusiewicz, et al., Preimages for step-reduced SHA-2, in International Conference on the Theory and Application of Cryptology and Information Security, Springer, Berlin, Heidelberg, (2009) 578–597.
[9] Richard F. Kayser, Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm (SHA-3) family, Fed. Regist. 72 (212) (2007).
[10] Turan, Meltem So€nmez, Ray Perlner, Lawrence E. Bassham, et al., Status report on the second round of the SHA-3 cryptographic hash algorithm competition, NIST Interagency Report (2011) 7764.
[11] Martin Åberg; Development of an RV64GC IP core for the GRLIB IP Library,2nd-RISC-V-Meeting-2019-10-01Paris
[12] Dworkin, M, SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions, Federal Inf. Process. Stds. (NIST FIPS), National Institute of Standards and Technology, Gaithersburg, MD, (2015) https://doi.org/10.6028/NIST.FIPS.202.
[13] K. Latif, M. Muzaffar Rao, A. Aziz and A. Mahboob, Efficient hardware implementations and hardware performance evaluation of SHA-3 finalists, NIST Third SHA-3 Candidate Conf., Washington, DC, March, (2012) 22–23.
[14] S. Bayat-Sarmadi, M. Mozaffari-Kermani, and A. Reyhani-Masoleh, Efficient and Concurrent Reliable Realization of the Secure Cryptographic SHA-3 Algorithm, in IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 33(7), (2014) 1105-1109.
[15] F. Kahri, H. Mestiri, B. Bouallegue, M. Machhout High-Speed FPGA Implementation of Cryptographic KECCAK Hash Function CryptoProcessor, Journal of Circuits, Systems, and Computers , 25 (4) (2016).
[16] E. Homsirikamol, M. Rogawski, and K. Gaj Comparing hardware performance of fourteen round two SHA-3 candidates using FPGAs, Cryptology ePrint Archive Report, George Mason University, (2010).
[17] Deepthi Barbara Nickolas , Mr. A. Sivasanka."Design of FPGA Based Encryption Algorithm using KECCAK Hashing Functions". International Journal of Engineering Trends and Technology (IJETT). 4(6) (2013) 2438-244.
[18] C.Paar, J. Pelzl SHA-3, and The Hash Function Keccak, Springer, An extension chapter for Understanding Cryptography — A Textbook for Students and Practitioners, (2010).
[19] J.Gaisler and M.Isomak. LEON3 GR-XC3S-1500 template design, Copyright Gaisler Research, (2006) 1-153.
[20] Gaisler Research, GRLIB IP Core User’s Manual, Version 2019.4, (2019).
[21] M. Karmani, N. Benhadjyoussef, B. Hamdi and M. Machhout.A Hardware-Software Codesign Case Study: The SHA3-512 algorithm Implementation on the LEON3 Processor, 2020 5th International Conference on Advanced Technologies for Signal and Image Processing (ATSIP), Sousse, Tunisia, (2020).
[22] Gaisler Research, BCC User`s Manual, Version 2.1.0, November (2019).
[23] Gaisler Research, TSIM3 Simulator User`s Manual, Version 3.0.2, September (2020).
[24] B. Sangchoolie, F. Ayatolahi, R. Johansson and J. Karlsson, A Study of the Impact of Bit-Flip Errors on Programs Compiled with Different Optimization Levels, 2014 Tenth European Dependable Computing Conference, Newcastle, UK, (2014) 146-157.
[25] G. Nazarian, C. Strydis and G. Gaydadjiev, Compatibility Study of Compile-Time Optimizations for Power and Reliability, in 14th Euromicro Conf. on Digital System Design (DSD), Oulu, Finland, (2011).
[26] T. C. May, M. H. Woods, Alpha-Particle-Induced Soft Errors in Dynamic Memories, IEEE Transactions on Electron Devices, vol. ED-26, no. 1, (1979) 2-9.