Abstract
We propose a compact coprocessor for the AES (encryption, decryption, and key expansion) and the cryptographic hash function ECHO on Virtex-5 and Virtex-6 FPGAs. Our architecture is built around an 8-bit datapath. The Arithmetic and Logic Unit performs a single instruction that allows for implementing AES encryption, AES decryption, AES key expansion, and ECHO at all levels of security. Thanks to a careful organization of AES and ECHO internal states in the register file, we manage to generate all read and write addresses by means of a modulo-16 counter and a modulo-256 counter. A fully autonomous implementation of ECHO and AES on a Virtex-5 FPGA requires 193 slices and a single 36k memory block, and achieves competitive throughputs. Assuming that the security guarantees of ECHO are at least as good as the ones of the SHA-3 finalists BLAKE and Keccak, our results show that ECHO is a better candidate for low-area cryptographic coprocessors. Furthermore, the design strategy described in this work can be applied to combine the AES and the SHA-3 finalist Grøstl.
Similar content being viewed by others
References
Aranha, D.F., Beuchat, J.-L., Detrey, J., Estibals, N.: Optimal Eta pairing on supersingular genus-2 binary hyperelliptic curves. Cryptology ePrint Archive, Report 2010/559 (2010)
Aumasson, J.-P., Henzen, L., Meier, W., Phan, R.C.-W.: SHA-3 proposal BLAKE (version 1.3). http://www.131002.net/blake (2009)
Baldwin, B., Byrne, A., Hamilton, M., Hanley, N., McEvoy, R.P., Pan, W., Marnane, W.P.: FPGA implementations of SHA-3 candidates: CubeHash, Grøstl, LANE, Shabal and Spectral Hash. Cryptology ePrint Archive, Report 2009/342 (2009)
Baldwin, B., Byrne, A., Lu, L., Hamilton, M., Hanley, N., O’Neill, N., Marnane, W.P.: A hardware wrapper for the SHA-3 hash algorithms. Cryptology ePrint Archive, Report 2010/124 (2010)
Benadjila, R., Billet, O., Gilbert, H., Macario-Rat, G., Peyrin, T., Robshaw, M., Seurin, Y.: SHA-3 proposal: ECHO. http://crypto.rd.francetelecom.com/echo (2009)
Benadjila, R., Billet, O., Gueron, S., Robshaw, M.J.B.: The Intel AES instructions set and the SHA-3 candidates. In: Matsui, M. (ed.) Advances in Cryptology—ASIACRYPT 2009. Lecture Notes in Computer Science, vol. 5912, pp. 162–178. Springer, New York (2009)
Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Keccak sponge function family main document (version 2.0). http://keccak.noekeon.org (2009)
Beuchat, J.-L., Okamoto, E., Yamazaki, T.: A compact FPGA implementation of the SHA-3 candidate ECHO. Cryptology ePrint Archive, Report 2010/364 (2010)
Beuchat, J.-L., Okamoto, E., Yamazaki, T.: Compact implementations of BLAKE-32 and BLAKE-64 on FPGA. In: Bian, J., Zhou, Q., Zhao, K. (eds.) Proceedings of the 2010 International Conference on Field-Programmable Technology—FPT 2010, pp. 170–177. IEEE Press (2010)
Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) Advances in Cryptology—ASIACRYPT 2001. Lecture Notes in Computer Science, vol. 2248, pp. 514–532. Springer, New York (2001)
Bresson, E., Canteaut, A., Chevallier-Mames, B., Clavier, C., Fuhr, T., Gouget, A., Icart, T., Misarsky, J.F., Naya-Plasencia, M., Paillier, P., Pornin, T., Reinhard, J.R., Thuillet, C., Videau, M.: Shabal, a submission to NIST’s cryptographic hash algorithm competition. http://www.shabal.com (2008)
Bulens, P., Standaert, F.-X., Quisquater, J.-J., Pellegrin, P., Rouvroy, G.: Implementation of the AES-128 on Virtex-5 FPGAs. In: Vaudenay, S. (ed.) Progress in Cryptology—AFRICACRYPT 2008. Lecture Notes in Computer Science, vol. 5023, pp. 16–26. Springer, New York (2008)
Daemen J., Rijmen V.: The Design of Rijndael. Springer, New York (2002)
Detrey, J., Gaudry, P., Khalfallah, K.: A low-area yet performant FPGA implementation of Shabal. Cryptology ePrint Archive, Report 2010/292 (2010)
El-Hadedy, M., Gligoroski, D., Knapskog, S.J.: Single core implementation of Blue Midnight Wish hash function on VIRTEX 5 platform. http://tinyurl.com/3xhvx6c (2010)
El-Hadedy, M., Margala, M., Gligoroski, D., Knapskog, S.J.: Resource-efficient implementation of Blue Midnight Wish-256 hash function on Xilinx FPGA platform. In: The Second SHA-3 Candidate Conference, August 2010
Estibals, N.: Compact hardware for computing the Tate pairing over 128-bit-security supersingular curves. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing-Based Cryptography—Pairing 2010. Lecture Notes in Computer Science. Springer, New York (2010, to appear)
Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong authentication for RFID systems using the AES algorithm. In: Joye, M., Quisquater, J.-J. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2004. Lecture Notes in Computer Science, vol. 3156, pp. 357–370. Springer, New York (2004)
Feron, R., Francq, J.: FPGA implementation of Shabal: Our first results. http://www.shabal.com (2010)
Gaj K., Chodowiec P.: FPGA and ASIC implementations of the AES. In: Koc, Ç.K. (ed.) Cryptographic Engineering, pp. 235–294. Springer, New York (2009)
Gauravaram, P., Knudsen, L.R., Matusiewicz, K., Mendel, F., Rechberger, C., Schläffer, M., Thomsen, S.S.: Grøstl—a SHA-3 candidate. http://www.groestl.info (2008)
Good, T., Benaissa, M.: AES on FPGA from the fastest to the smallest. In: Rao, J.R., Sunar, B. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2005. Lecture Notes in Computer Science, vol. 3659, pp. 427–440. Springer, New York (2005)
Good T., Benaissa M.: Very small FPGA application-specific instruction processor for AES. IEEE Trans. Circuits Syst. I: Regular Papers 53(7), 1477–1486 (2006)
Hämäläinen, P., Alho, T., Hännikäinen, M., Hämäläinen, T.D.: Design and implementation of low-area and low-power AES encryption hardware core. In: Ninth Euromicro Conference on Digital System Design: Architectures, Methods and Tools—DSD’06, pp. 577–583. IEEE Computer Society (2006)
Helion Technology: FULL DATASHEET—Tiny hash core family for Xilinx FPGA. Revision 2.0 (11 July 2010)
Helion Technology: OVERVIEW DATASHEET—Ultra-low resource AES (Rijndael) cores for Xilinx FPGA. Revision 1.3.0
Homsirikamol, E., Rogawski, M., Gaj, K.: Comparing hardware performance of fourteen round two SHA-3 candidates using FPGAs. Cryptology ePrint Archive, Report 2010/445 (2010)
Järvinen, K.: Sharing resources between AES and the SHA-3 second round candidates Fugue and Grøstl. In: The Second SHA-3 Candidate Conference (2010)
Wolkerstorfer, J.: An ASIC implementation of the AES-MixColumn operation. In: Rössler, P., Döderlein, A. (eds.) Proceedings of Austrochip 2001, pp. 129–132 (2001)
Zhai, J., Park, C.M., Wang, G.-N.: Hash-based RFID security protocol using randomly key-changed identification procedure. In: Gavrilova, M., Gervasi, O., Kumar, V., Kenneth Tan, C.J., Taniar, D., Laganà, A., Mun, Y., Choo, H. (eds.) Computational Science and its Applications—ICCSA 2006. Lecture Notes in Computer Science, vol. 3983, pp. 296–305. Springer, New York (2006)
Author information
Authors and Affiliations
Corresponding author
Rights and permissions
About this article
Cite this article
Beuchat, JL., Okamoto, E. & Yamazaki, T. A low-area unified hardware architecture for the AES and the cryptographic hash function ECHO. J Cryptogr Eng 1, 101–121 (2011). https://doi.org/10.1007/s13389-011-0009-8
Received:
Accepted:
Published:
Issue Date:
DOI: https://doi.org/10.1007/s13389-011-0009-8