less ChaCha rounds and uses smaller intermediate
keys.
Another possible future improvement is to sim-
plify the implemented architecture. Now, the AEAD-
core does not contain a pre- and post-processor,
meaning that upon unloading the results, no new data
can be loaded. Also, the HS1-HASH function in-
cludes four blocks which in our implementation are
executed in parallel. Each HS1 HASH block requires
approximately 1500 LUTs, thus a serial computa-
tion of these blocks might decrease the area by up to
4500 LUTs. The same holds for the NH 4x4 blocks
in HS1 HASH, the INNER BLOCK blocks in ChaCha and
the quarter-rounds in ChaCha’s INNER BLOCK.
Finally, the state-machines in both the AEAD-
core as well as the cipher-core are very large, a fu-
ture study towards a new hardware architecture with
a reduced number of states could reveal whether the
overall performance can be optimized.
8 CONCLUSIONS
In this paper, we have presented the first effort to im-
plement HS1-SIV with regular parameter settings in-
cluding the API on hardware. With this hardware im-
plementation, the requirement of the second round of
the CAESAR competition has been met for HS1-SIV.
Future improvements, analysis and study should indi-
cate whether HS1-SIV on hardware provides enough
security, applicability and robustness.
ACKNOWLEDGMENTS
We would like to thank Ted Krovetz for answering our
questions regarding HS1-SIV. Also, our thanks go out
to Antonio de la Piedra and Kostas Papagiannopoulos
for their support and technical expertise.
REFERENCES
At, N., Beuchat, J.-L., Okamoto, E., San, I., and Yamazaki,
T. (2014). Compact Hardware Implementations of
ChaCha, BLAKE, Threefish, and Skein on FPGA.
Circuits and Systems I: Regular Papers, IEEE Trans-
actions on, 61(2):485–498.
Babbage, S., Canniere, C., Canteaut, A., Cid, C., Gilbert,
H., Johansson, T., Parker, M., Preneel, B., Rijmen, V.,
and Robshaw, M. (2008). The eSTREAM portfolio.
eSTREAM, ECRYPT Stream Cipher Project.
Bernstein, D. J. (2008). ChaCha, a variant of Salsa20. In
Workshop Record of SASC: The State of the Art of
Stream Ciphers, volume 8.
Bernstein, D. J. (2016). CAESAR: Competition for Au-
thenticated Encryption: Security, Applicability, and
Robustness. http://competitions.cr.yp.to/caesar.html.
Bertoni, G., Daemen, J., Peeters, M., and Van Assche, G.
(2011). The keccak sha-3 submission. Submission to
NIST (Round 3), 6(7):16.
Biryukov, A., Dinu, D.-D., and Khovratovich, D. (2015).
Argon and Argon2.
Cryptographic Engineering Research Group (CERG)
at GMU (2016). ATHENa Database of Results.
https://cryptography.gmu.edu/athenadb/fpga auth cip
her/rankings view.
Daemen, J. and Rijmen, V. (1999). AES proposal: Rijndael.
Homsirikamol, E., Diehl, W., Ferozpuri, A., Farahmand, F.,
Sharif, M. U., and Gaj, K. (2015). GMU Hardware
API for Authenticated Ciphers. Cryptology ePrint
Archive, Report 2015/669. http://eprint.iacr.org/.
Kotegawa, M., Iwai, K., Tanaka, H., and Kurokawa, T.
(2016). Optimization of hardware implementations
with high-level synthesis of authenticated encryption.
Bulletin of Networking, Computing, Systems, and
Software, 5(1):26–33.
Krovetz, T. (2014). HS1-SIV (v2). CAESAR 2nd Round,
competitions.cr.yp.to/round2/hs1sivv2.pdf.
Morawiecki, P., Gaj, K., Homsirikamol, E., Matusiewicz,
K., Pieprzyk, J., Rogawski, M., Srebrny, M., and
W
´
ojcik, M. (2014). Icepole: high-speed, hardware-
oriented authenticated encryption. In Cryptographic
Hardware and Embedded Systems–CHES 2014, pages
392–413. Springer.
Nir, Y. and Langley, A. (2015). ChaCha20 and Poly1305
for IETF Protocols. Technical report, RFC 7539,
DOI 10.17487/RFC7539, May 2015, http://www. rfc-
editor. org/info/rfc7539.
Rogaway, P. and Shrimpton, T. (2007). Deterministic
Authenticated-Encryption A Provable-Security Treat-
ment of the Key-Wrap Problem.
SECRYPT 2016 - International Conference on Security and Cryptography
48