Skip to main content
Log in

Design Methodology for Throughput Optimum Architectures of Hash Algorithms of the MD4-class

  • Published:
Journal of Signal Processing Systems Aims and scope Submit manuscript

Abstract

In this paper we propose an architecture design methodology to optimize the throughput of MD4-based hash algorithms. The proposed methodology includes an iteration bound analysis of hash algorithms, which is the theoretical delay limit, and Data Flow Graph transformations to achieve the iteration bound. We applied the methodology to some MD4-based hash algorithms such as SHA1, MD5 and RIPEMD-160. Since SHA1 is the algorithm which requires all the techniques we show, we also synthesized the transformed SHA1 algorithm in a 0.18 μm CMOS technology in order to verify its correctness and its achievement of high throughput. To the best of our knowledge, the proposed SHA1 architecture is the first to achieve the theoretical throughput optimum beating all previously published results. Though we demonstrate a limited number of examples, this design methodology can be applied to any other MD4-based hash algorithm.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Figure 1
Figure 2
Figure 3
Figure 4
Figure 5
Figure 6
Figure 7
Figure 8
Figure 9
Figure 10
Figure 11
Figure 12
Figure 13

Similar content being viewed by others

References

  1. Digital Signature Standard (2000). National Institute of Standards and Technology. Federal Information Processing Standards Publication 186-2. http://csrc.nist.gov/publications/fips/fips186-2/fips186-2-change1.pdf.

  2. Parhi, K. K. (1999). VLSI digital signal processing systems: design and implementation (pp. 43–61 and 119–140). New York: Wiley.

    Google Scholar 

  3. Menezes, A., van Oorschot, P., & Vanstone, S. (1996). Handbook of applied cryptography (Section 9.4.2. p. 343). Boca Raton: CRC Press.

    Google Scholar 

  4. Dadda, L., Macchetti, M., & Owen, J. (2004). An ASIC design for a high speed implementation of the hash function SHA-256 (384, 512). In ACM Great Lakes symposium on VLSI (pp. 421–425). Boston, MA, 26–28 April 2004.

  5. Dadda, L., Macchetti, M., Owen, J. (2004). The design of a high speed ASIC unit for the hash function SHA-256 (384, 512). In Proc. of the conference on design, automation and test in Europe (DATE’04) (pp. 70–75). Los Alamitos: IEEE Computer Society.

    Chapter  Google Scholar 

  6. Macchetti, M., & Dadda, L. (2005). Quasi-pipelined hash circuits. In Proc. of the 17th IEEE symposium on computer arithmetic (ARITH’05) (pp. 222–229). Piscataway: IEEE.

    Chapter  Google Scholar 

  7. Michail, H., Kakarountas, A. P., Koufopavlou, O., Goutis, C. E. (2005). A low-power and high-throughput implementation of the SHA-1 hash function. In IEEE International symposium on circuits and systems (ISCAS’05) (pp. 4086–4089). Piscataway: IEEE.

    Chapter  Google Scholar 

  8. McEvoy, R. P., Crowe, F. M., Murphy, C. C., & Marnane, W. P. (2006). Optimisation of the SHA-2 family of Hah functions on FPGAs. In Proc. of the 2006 emerging VLAI technologies and architectures (ISVLSI’06) (pp. 317–322).

  9. Crowe, F., Daly, A., & Marnane, W. (2004). Single-chip FPGA implementation of a cryptographic co-processor. In Proc. of the international conference on field programmable technology (FPT’04) (pp. 279–285).

  10. Lien, R., Grembowski, T., & Gaj, K. (2004). A 1 Gbit/s partially unrolled architecture of hash functions SHA-1 and SHA-512. CT-RSA 2004. LNCS (Vol. 2964, pp. 324–338). New York: Springer.

    Google Scholar 

  11. Ming-yan, Y., Tong, Z., Jin-xiang, W., & Yi-zheng, Y. (2004). An efficient ASIC implementation of SHA-1 engine for TPM. In The 2004 IEEE Asia-Pacific conference on circuits and systems (pp. 873–876). Piscataway: IEEE.

    Chapter  Google Scholar 

  12. Ganesh, T. S., & Sudarshan, T. S. B. (2005). ASIC implementation of a unified hardware architecture for non-key based cryptographic hash primitives. In Proc. of the international conference on information technology: coding and computing (ITCC’05) (pp. 580–585). Piscataway: IEEE.

    Chapter  Google Scholar 

  13. Satoh, A., & Inoue, T. (2005). ASIC-Hardware-Focused comparison for hash functions MD5, RIPEMD-160, and SHS. In Proc. of the international conference on information technology: coding and computing (ITCC’05) (pp. 532–537). Piscataway: IEEE.

    Chapter  Google Scholar 

  14. Wang, M., Su, C., Huang, C., & Wu, C. (2004). An HMAC processor with integrated SHA-1 and MD5 algorihtms. In Proc. of the 2004 Asia and South Pacific design automation conference (ASP-DAC’04) (pp. 456–458). Piscataway: IEEE.

    Google Scholar 

  15. Ng, C., Ng, T., & Yip, K. (2004). A unified architecture of MD5 and RIPEMD-160 hash algorithms. In Proc. of the 2004 international symposium on circuits and systems (ISCAS’04) (pp. 889–892). Piscataway: IEEE.

    Google Scholar 

  16. Järvinen, K., Tommiska, M., & Skyttä, J. (2005). Hardware implementation analysis of the MD5 hash algorihtm. In Proc. of the 38th annual Hawaii international conference on system science (HICSS 05) (p. 298). Piscataway: IEEE.

    Google Scholar 

  17. Lee, Y. K., Chan, H., & Verbauwhede, I. (2006). Throughput optimized SHA-1 architecture using unfolding transformation. In IEEE 17th international conference on application-specific systems, architectures and processors (ASAP’06) (pp. 354–359). Piscataway: IEEE.

    Chapter  Google Scholar 

  18. Lee, Y. K., Chan, H., & Verbauwhede, I. (2007). Iteration bound analysis and throughput optimum architecture of SHA-256 (384,512) for hardware implementations. In S. Kim, H. Lee, & M. Yung (Eds.), Information security applications, 8th international workshop, WISA 2007, Lecture notes in computer science (vol. 4867, pp. 102–114). New York: Springer-Verlag.

    Google Scholar 

  19. Helion Technology (2008). Helion SHA-1 hashing cores. http://heliontech.com/sha1.htm.

  20. National Institute of Standards and Technology (2002). Secure Hash Standard. Federal Information Processing Standards Publication 180-2. http://csrc.nist.gov/publications/fips/fips180-2/fips180-2.pdf.

  21. Rivest, R. (1992). The MD5 message-digest algorithm. http://www.faqs.org/rfcs/rfc1321.html.

  22. Dobbertin, H., Bosselaers, A., & Preneel, B. (1996). RIPEMD-160: A strengthened version of RIPEMD. http://homes.esat.kuleuven.be/~cosicart/pdf/AB-9601/AB-9601.pdf.

Download references

Acknowledgements

This work is supported by NSF CCF-0541472, SRC, FWO and funds from Katholieke Universiteit Leuven.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yong Ki Lee.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Lee, Y.K., Chan, H. & Verbauwhede, I. Design Methodology for Throughput Optimum Architectures of Hash Algorithms of the MD4-class. J Sign Process Syst Sign Image Video Technol 53, 89–102 (2008). https://doi.org/10.1007/s11265-008-0168-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11265-008-0168-8

Keywords

Navigation