Pushing the limits of SHA-3 hardware implementations to fit on RFID

28Citations
Citations of this article
46Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

There exists a broad range of RFID protocols in literature that propose hash functions as cryptographic primitives. Since keccak has been selected as the winner of the NIST SHA-3 competition in 2012, there is the question of how far we can push the limits of keccak to fulfill the stringent requirements of passive low-cost RFID. In this paper, we address this question by presenting a hardware implementation of keccak that aims for lowest power and lowest area. Our smallest (full-state) design requires only 2 927 GEs (for designs with external memory available) and 5 522 GEs (total size including memory). It has a power consumption of 12.5 μW at 1 MHz on a low leakage 130 nm CMOS process technology. As a result, we provide a design that needs 40% less resources than related work. Our design is even smaller than the smallest SHA-1 and SHA-2 implementations. © 2013 Springer-Verlag Berlin Heidelberg.

Cite

CITATION STYLE

APA

Pessl, P., & Hutter, M. (2013). Pushing the limits of SHA-3 hardware implementations to fit on RFID. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 8086 LNCS, pp. 126–141). Springer Verlag. https://doi.org/10.1007/978-3-642-40349-1_8

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free