Hash Algorithms for 8051-based Sensornodes

Manuel Koschuch, Matthias Hudler, Michael Krüger

2012

Abstract

Wireless Sensors Networks are still an emerging technology. Their special architecture allows for unique applications that would be impossible, or at least very difficult, to implement using other technologies. But the wireless data transmission between the single nodes poses new challenges from a security point of view: the single messages have to be secured against eavesdropping and manipulation, as well as the individual nodes have to be secured against capture and extraction of their secret key. Cryptographic hash functions are an integral part of most cryptographic network protocols, whether they are used for signatures or message integrity. In this position paper, we describe a preliminary performance evaluation of three very different hash-functions on a Texas Instruments CC2530 sensor node, based on an 8051 microcontroller: Tiger, representing a hash designed for 64-bit architectures, the current standard SHA-1, and Grøstl, a SHA-3 finalist. Our preliminary results indicate that even without any major optimizations hash algorithms that were clearly not designed to run on constrained devices can be adapted to these environments with quite acceptable results, thereby giving designers of sensor network security protocols new implementation options.

References

  1. Anderson, R. and Biham, E. (1996). Tiger: A fast new hash function. In Fast Software Encryption, Third International Workshop Proceedings, pages 89-97. SpringerVerlag.
  2. Bertoni, G. and Daemen, J. and Peeters, M. and Assche, G. v. (2011). The keccak reference.
  3. Bos, J. W., O zen, O., and Stam, M. (2011). Efficient hashing using the aes instruction set. In Proceedings of the 13th international conference on Cryptographic hardware and embedded systems, CHES'11 , Lecture Notes in Computer Science, pages 507-522. SpringerVerlag.
  4. Eastlake, D. and Jones, P. (2001). Rfc3174 - us secure hash algorithm 1 (sha1).
  5. Ferguson, N. and Lucks, S. and Whiting, B. S. D. and Bellare, M. and Kohno, T. and Walker, J. C. J. (2008). The skein hash function family.
  6. Gauravaram, P. and Knudsen, L. R. and Matusiewicz, K. and Mendel, F. and Rechberger, C. and Schlffer, M. and and Thomsen, S. S. (2011). Grøstl - a sha-3 candidate.
  7. Jean-Philippe Aumasson and Luca Henzen and Willi Meier Raphael C.-W. Phan (2010). Sha-3 proposal blake.
  8. Manuel, S. (2011). Classification and generation of disturbance vectors for collision attacks against sha-1. Des. Codes Cryptography, 59(1-3):247-263.
  9. NIST (2002). Secure hash signature standard (shs) (fips pub 180-2). Technical report, National Institute of Standards and Technology.
  10. Wu, H. (2011). The hash function jh.
Download


Paper Citation


in Harvard Style

Koschuch M., Hudler M. and Krüger M. (2012). Hash Algorithms for 8051-based Sensornodes . In Proceedings of the International Conference on Data Communication Networking, e-Business and Optical Communication Systems - Volume 1: DCNET, (ICETE 2012) ISBN 978-989-8565-23-5, pages 65-68. DOI: 10.5220/0004062400650068


in Bibtex Style

@conference{dcnet12,
author={Manuel Koschuch and Matthias Hudler and Michael Krüger},
title={Hash Algorithms for 8051-based Sensornodes},
booktitle={Proceedings of the International Conference on Data Communication Networking, e-Business and Optical Communication Systems - Volume 1: DCNET, (ICETE 2012)},
year={2012},
pages={65-68},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004062400650068},
isbn={978-989-8565-23-5},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Data Communication Networking, e-Business and Optical Communication Systems - Volume 1: DCNET, (ICETE 2012)
TI - Hash Algorithms for 8051-based Sensornodes
SN - 978-989-8565-23-5
AU - Koschuch M.
AU - Hudler M.
AU - Krüger M.
PY - 2012
SP - 65
EP - 68
DO - 10.5220/0004062400650068