ULTRA HIGH SPEED SHA-256 HASHING CRYPTOGRAPHIC MODULE FOR IPSEC HARDWARE/SOFTWARE CODESIGN

Harris Michail, George Athanasiou, Angeliki Kritikakou, Costas Goutis, Andreas Gregoriades, Vicky Papadopoulou

2010

Abstract

Nowadays, more than ever, security is considered to be critical issue for all electronic transactions. This is the reason why security services like those described in IPSec are mandatory to IPV6 which will be adopted as the new IP standard the next years. Moreover the need for security services in every data packet that is transmitted via IPv6, illustrates the need for designing security products able to achieve higher throughput rates for the incorporated security schemes. In this paper such a design is presented which manages to increase throughput of SHA-256 hash function enabling efficient software/hardware co-design.

References

  1. Chaves, R. and Kuzmanov, G.K. and Sousa, L. A. and Vassiliadis, S. (2006) “Improving SHA-2 Hardware Implementations”, Workshop on Cryptographic Hardware and Embedded Systems (CHES 2006), pp. 298-310.
  2. Cadence, “Hashing Algorithm Generator SHA-256: Technical Data Sheet”, Web page available at http://www.cadence.com/datasheets/SHA256_Datashe et.pdf.
  3. FIPS 180-2, (2002) “Secure Hash Standard”, FIPS Publication 180-1, NIST, US Dept of Commerce.
  4. FIPS 198-1, “The Keyed-Hash Message Authentication Code (HMAC)”, FIPS Publication 180-1, NIST, US Dept of Commerce, 2007.
  5. Glabb, R. And Imbertb, L. and Julliena, G. and Tisserandb, A. and Charvillon, N.V. (2007) “Multimode operator for SHA-2 hash functions”, Journal of Systems Architecture, Elsevier Publishing, vol. 53, is. 2-3B, pp. 127-138.
  6. Lien, R. And Grembowski, T. And Gaj, K. (2004) “A 1 Gbit/s Partially Unrolled Architecture of Hash Functions SHA-1 and SHA-512”, in LNCS, vol. 2964, pp. 324-338, Springer.
  7. McEvoy, R.P. and Crowe, F.M. and Murphy, C.C. and William, P. (2006) “Optimisation of the SHA-2 Family of Hash Functions on FPGAs”, Emerging VLSI Technologies and Architectures (ISVLSI'06), pp.317-322.
  8. Schneier, B. (1996). “Applied Cryptography - Protocols, Algorithms and Source Code in C” , Second Edition, John Wiley and Sons.
  9. Selimis, G. and Sklavos, N. and Koufopavlou, O. (2003) “VLSI Implementation of the Keyed-Hash Message Authentication Code for the Wireless Application Protocol”, in ICECS'03, pp.24-27.
  10. Sklavos, N. and Koufopavlou, O. (2005) “Implementation of the SHA-2 Hash Family Standard Using FPGAs”, Journal of Supercomputing, Kluwer Academic Publishers, vol. 31, pp. 227-248.
  11. SP800-77, “Guide to IPSec VPN's”, NIST, US Dept of Commerce, 2005.
  12. Ting, K. K. and Yuen, S. C. L. and Lee, K.-H. and Leong, P. H. W. (2002)“An FPGA based SHA-256 processor”, Lecture Notes in Computer Science (LNCS), vol. 2438, pp. 577-585. Springer.
  13. Zeghid, M. and Bouallegue, B. and Bagagne, A. Machhoot, M. and Tourki, R. (2007) “A Reconfigurable Implementation of the new Hash Algorithm”, Availability, Reliavility and Security, (ARES 2007), pp.281-285.
  14. Zeghid, M. and Bouallegue, B. and Machhoot, M. and Bagagne, A. and Tourki, R. (2008) “Architectural Design Features of a Programmable Hgh Throughput Reconfigurable SHA-256 Processor”, Journal of Information Assurance and Security, pp.147-158.
Download


Paper Citation


in Harvard Style

Michail H., Athanasiou G., Kritikakou A., Goutis C., Gregoriades A. and Papadopoulou V. (2010). ULTRA HIGH SPEED SHA-256 HASHING CRYPTOGRAPHIC MODULE FOR IPSEC HARDWARE/SOFTWARE CODESIGN . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010) ISBN 978-989-8425-18-8, pages 309-313. DOI: 10.5220/0002991403090313


in Bibtex Style

@conference{secrypt10,
author={Harris Michail and George Athanasiou and Angeliki Kritikakou and Costas Goutis and Andreas Gregoriades and Vicky Papadopoulou},
title={ULTRA HIGH SPEED SHA-256 HASHING CRYPTOGRAPHIC MODULE FOR IPSEC HARDWARE/SOFTWARE CODESIGN},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010)},
year={2010},
pages={309-313},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002991403090313},
isbn={978-989-8425-18-8},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010)
TI - ULTRA HIGH SPEED SHA-256 HASHING CRYPTOGRAPHIC MODULE FOR IPSEC HARDWARE/SOFTWARE CODESIGN
SN - 978-989-8425-18-8
AU - Michail H.
AU - Athanasiou G.
AU - Kritikakou A.
AU - Goutis C.
AU - Gregoriades A.
AU - Papadopoulou V.
PY - 2010
SP - 309
EP - 313
DO - 10.5220/0002991403090313