Title
Pushing the limits of SHA-3 hardware implementations to fit on RFID
Abstract
There exists a broad range of RFID protocols in literature that propose hash functions as cryptographic primitives. Since keccak has been selected as the winner of the NIST SHA-3 competition in 2012, there is the question of how far we can push the limits of keccak to fulfill the stringent requirements of passive low-cost RFID. In this paper, we address this question by presenting a hardware implementation of keccak that aims for lowest power and lowest area. Our smallest (full-state) design requires only 2 927 GEs (for designs with external memory available) and 5 522 GEs (total size including memory). It has a power consumption of 12.5 μW at 1 MHz on a low leakage 130 nm CMOS process technology. As a result, we provide a design that needs 40% less resources than related work. Our design is even smaller than the smallest SHA-1 and SHA-2 implementations.
Year
DOI
Venue
2013
10.1007/978-3-642-40349-1_8
IACR Cryptology ePrint Archive
Keywords
DocType
Volume
cryptographic primitive,sha-2 implementation,external memory,sha-3 hardware implementation,passive low-cost rfid,lowest area,nist sha-3 competition,broad range,lowest power,power consumption,rfid protocol,rfid,asic,keccak,embedded systems,sha 3
Conference
2013
ISSN
Citations 
PageRank 
0302-9743
13
0.83
References 
Authors
20
2
Name
Order
Citations
PageRank
Peter Pessl1515.00
Michael Hutter234525.26