Skip to main content

A High Speed KECCAK Coprocessor for Partitioned NSP Architecture on FPGA Platform

  • Conference paper
  • First Online:
VLSI Design and Test (VDAT 2017)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 711))

Included in the following conference series:

  • 1485 Accesses

Abstract

The messages in the latest security protocols such as IPSec, TLS and SSL must be handled by high-speed crypto systems. Current computationally extensive cryptographic implementations on different platforms such as software, Application Specific Integrated Circuit (ASIC) and Field Programmable Gate Array (FPGA) without adequate optimization achieve lesser throughput than should be possible. In the paper we consider a cryptographic hashing algorithm KECCAK and its implementations. To achieve better throughput, the proposed implementations of KECCAK explores FPGA design spaces. In this paper three different architectures for KECCAK coprocessor are implemented in Artix-7 (XC7A100T, CSG324) FPGA platform. The Processing Element (PE) handles all communication interfaces, data paths and control signals hazards of Network Security Processor (NSP). A partitioned area in the system ensures that the processor data path is completely isolated from secret key memory. The memory to KECCAK core communication is done by Direct Memory Access Controller (DMA). The performances of the implemented KECCAK are better in terms of throughput and resource usage than the existing work reported in the literature.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Provelengios, G., Kitsos, P., Sklavos, N., Koulamas, C.: FPGA-based design approaches of keccak hash function. In: 2012 15th Euromicro Conference on Digital System Design, pp. 648–653, September 2012

    Google Scholar 

  2. Kerckhof, S., Durvaux, F., Veyrat-Charvillon, N., Regazzoni, F., de Dormale, G.M., Standaert, F.-X.: Compact FPGA implementations of the five SHA-3 finalists. In: Prouff, E. (ed.) CARDIS 2011. LNCS, vol. 7079, pp. 217–233. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-27257-8_14

    Chapter  Google Scholar 

  3. Latif, K., Rao, M.M., Mahboob, A., Aziz, A.: Novel arithmetic architecture for high performance implementation of SHA-3 finalist keccak on FPGA platforms. In: Choy, O.C.S., Cheung, R.C.C., Athanas, P., Sano, K. (eds.) ARC 2012. LNCS, vol. 7199, pp. 372–378. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-28365-9_34

    Chapter  Google Scholar 

  4. Akin, A., Aysu, A., Ulusel, O.C., Savaş, E.: Efficient hardware implementations of high throughput sha-3 candidates keccak, luffa and blue midnight wish for single- and multi-message hashing. In: Proceedings of the 3rd International Conference on Security of Information and Networks, SIN 2010, pp. 168–177. ACM, New York (2010)

    Google Scholar 

  5. Moreira, N., Astarloa, A., Kretzschmar, U., Lázaro, J., Molina, E.: Securing IEEE 1588 messages with message authentication codes based on the keccak cryptographic algorithm implemented in FPGAs. In: 2014 IEEE 23rd International Symposium on Industrial Electronics (ISIE), pp. 1899–1904, June 2014

    Google Scholar 

  6. Yalla, P., Homsirikamol, E., Kaps, J.P.: Comparison of multi-purpose cores of keccak and AES. In: 2015 Design, Automation Test in Europe Conference Exhibition (DATE), pp. 585–588, March 2015

    Google Scholar 

  7. Honda, T., Guntur, H., Satoh, A.: FPGA implementation of new standard hash function keccak. In: 2014 IEEE 3rd Global Conference on Consumer Electronics (GCCE), pp. 275–279, October 2014

    Google Scholar 

  8. Ahmed, K.E., Farag, M.M.: Hardware/software co-design of a dynamically configurable sha-3 system-on-chip (soc). In: 2015 IEEE International Conference on Electronics, Circuits, and Systems (ICECS), pp. 617–620, December 2015

    Google Scholar 

  9. Gaj, K., Homsirikamol, E., Rogawski, M., Shahid, R., Sharif, M.U.: Comprehensive evaluation of high-speed and medium-speed implementations of five SHA-3 finalists using xilinx and altera FPGAs. IACR Cryptology ePrint Archive 2012, p. 368 (2012)

    Google Scholar 

  10. Jungk, B., Apfelbeck, J.: Area-efficient FPGA implementations of the sha-3 finalists. In: 2011 International Conference on Reconfigurable Computing and FPGAs, pp. 235–241, November 2011

    Google Scholar 

  11. Winderickx, J., Daemen, J., Mentens, N.: Exploring the use of shift register lookup tables for keccak implementations on xilinx FPGAs. In: 2016 26th International Conference on Field Programmable Logic and Applications (FPL), pp. 1–4, August 2016

    Google Scholar 

  12. Michail, H.E., Ioannou, L., Voyiatzis, A.G.: Pipelined sha-3 implementations on FPGA: architecture and performance analysis. In: Proceedings of the Second Workshop on Cryptography and Security in Computing Systems, CS2 2015, pp. 13:13–13:18. ACM, New York (2015)

    Google Scholar 

  13. Peeters, M., Bertoni, G., Daemen, J., Van Assche, G.: Keccak sponge function family main document, April 2009. http://keccak.noekeon.org

  14. Standaert, F.-X., van Oldeneel tot Oldenzeel, L., Samyde, D., Quisquater, J.-J.: Power analysis of FPGAs: how practical is the attack? In: Y. K. Cheung, P., Constantinides, G.A. (eds.) FPL 2003. LNCS, vol. 2778, pp. 701–710. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45234-8_68

    Chapter  Google Scholar 

  15. Gaspar, L., Fischer, V., Bossuet, L., Fouquet, R.: Secure extension of FPGA general purpose processors for symmetric key cryptography with partial reconfiguration capabilities. ACM Trans. Reconfigurable Technol. Syst. 5(3), 16:1–16:13 (2012)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rourab Paul .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Paul, R., Shukla, S.K. (2017). A High Speed KECCAK Coprocessor for Partitioned NSP Architecture on FPGA Platform. In: Kaushik, B., Dasgupta, S., Singh, V. (eds) VLSI Design and Test. VDAT 2017. Communications in Computer and Information Science, vol 711. Springer, Singapore. https://doi.org/10.1007/978-981-10-7470-7_50

Download citation

  • DOI: https://doi.org/10.1007/978-981-10-7470-7_50

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-10-7469-1

  • Online ISBN: 978-981-10-7470-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics