Browse > Article
http://dx.doi.org/10.13089/JKIISC.2015.25.4.749

Implementation of SHA-3 Algorithm Based On ARM-11 Processors  

Kang, Myeong-mo (Kongju National University)
Lee, Hee-woong (UMLogics)
Hong, Dowon (Kongju National University)
Seo, Changho (Kongju National University)
Abstract
As the smart era, the use of smart devices is increasing. Smart devices are widely used to provide a human convenience, but there is a risk that information is exposed. The smart devices to prevent this problem includes the encryption algorithm. Among them, The hash function is an encryption algorithm that is used essentially to carry out the algorithm, such as data integrity, authentication, signature. As the issue raised in the collision resistance of SHA-1 has recently been causing a safety problem, and SHA-1 hash function based on the current standard of SHA-2 would also be a problem in the near future safety. Accordingly, NIST selected KECCAK algorithm as SHA-3, it has become necessary to implement this in various environments for this algorithm. In this paper, implementation of KECCAK algorithm. And SHA-2 On The ARM-11 processor, and compare performance.
Keywords
Hash function; SHA-2; SHA-3; ARM-11;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 X. Wang, A. C. Yao and F. Yao, "Cryptanalysis on SHA-1", CRYPTOGRAPHIC HASH WORKSHOP, Oct 31 - Nov 1. 2005
2 NIST, "DRAFT FIPS PUB 202", May. 2014
3 H Lee, D Hong, H Kim, C Seo & K Park, "An Implementation of SHA-3 Hash Function Validation Program and Hash Algorithm on UICC-16bit," Journal of KIISE, 41(11) pp.885-891, Nov. 2014   DOI
4 MPG Bertoni, J Daemen, G Van Assche, "KECCAK (sha-3)" Icebreak2013, Jun. 2013
5 R Novak, "Side-channel attack on substitution blocks," Applied Cryptography and Network Security. Springer Berlin Heidelberg, pp.307-318, Oct. 2003
6 G.Bertoni, J. Daemen, M. Peeters, and G. Van Assche, "The KECCAK reference Version 3.0," Citations in this document 14, Jan. 2011
7 SHA-3,https://en.wikipedia.org/wiki/SHA-3
8 O Yi, S Yun, M Park & H Song, "Implementation of ARIA Cryptographic Modules based on ARM9 Devices," International Journal of Security & Its Applications, 8(2) pp.243-250, Aug. 2014   DOI
9 T Frenzel, A Lackorzynski, A Warg, H Hartig, "Arm trustzone as a virtualization technique in embedded systems," In Proceedings of Twelfth Real-Time Linux Workshop, Nairobi, Kenya. Oct. 2010
10 M.A Fukase, P Khondkar & Nakamura. "Prototyping of a Java-embedded multimedia processor," Industrial Electronics Society, 2001. IECON'01. The 27th Annual Conference of the IEEE. Vol. 3. IEEE, pp.2126-2130, Nov 29 - Dec 2. 2001
11 Cross_compiler, https://en.wikipedia.org/wiki/Cross_compiler
12 Y. Desmedt, "Man-in-the-middle attack," Encyclopedia of Cryptography and Security. Springer US, pp.759-759, 2011
13 NIST, "FIPS PUB 180-4(SHS)" Mar. 2012