Skip to main content

A Configurable Implementation of the SHA-256 Hash Function

  • Conference paper
  • First Online:
Advances on P2P, Parallel, Grid, Cloud and Internet Computing (3PGCIC 2019)

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 96))

  • 1523 Accesses

Abstract

This paper proposes a hardware solution for the SHA-256 hash function offering a number of configurable architecture-level features. This flexibility allows for exploring various trade-offs between performance, area occupation, and power consumption. As confirmed by the experimental results, the approach succeeds in exposing the effects of different architectural configurations on the resulting implementation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Algredo-Badillo, I., Feregrino-Uribe, C., Cumplido, R., Morales-Sandoval, M.: FPGA-based implementation alternatives for the inner loop of the secure hash algorithm SHA-256. Microprocess. Microsyst. 37, 750–757 (2013). https://doi.org/10.1016/j.micpro.2012.06.007

    Article  Google Scholar 

  2. Amato, F., Moscato, F.: A model driven approach to data privacy verification in e-health systems. Trans. Data Priv. 8(3), 273–296 (2015)

    Google Scholar 

  3. Amato, F., Mazzocca, N., Moscato, F.: Model driven design and evaluation of security level in orchestrated cloud services. J. Netw. Comput. Appl. 106, 78–89 (2018). https://doi.org/10.1016/j.jnca.2017.12.006

    Article  Google Scholar 

  4. Amato, F., Moscato, F., Moscato, V., Colace, F.: Improving security in cloud by formal modeling of IaaS resources. Future Gener. Comput. Syst. 87, 754–764 (2018)

    Article  Google Scholar 

  5. Dadda, L., Macchetti, M., Owen, J.: An ASIC design for a high speed implementation of the hash function SHA-256 (384, 512). In: GLSVLSI 2004 - 14th ACM Great Lakes Symposium on VLSI, pp. 421–425 (2004). https://doi.org/10.1145/988952.989053

  6. Macchetti, M., Dadda, L.: Quasi-pipelined hash circuits. In: ARITH 2005 - 17th IEEE Symposium on Computer Arithmetic, pp. 222–229 (2005). https://doi.org/10.1109/ARITH.2005.36

  7. Michail, H., Milidonis, A., Kakarountas, A., Goutis, C.: Novel high throughput implementation of SHA-256 hash function through pre-computation technique. In: ICECS 2005 - 12th IEEE International Conference on Electronics, Circuits, and Systems (2005). https://doi.org/10.1109/ICECS.2005.4633433

  8. Michail, H.E., Kakarountas, A., Milidonis, A., Goutis, C.: A top-down design methodology for ultrahigh-performance hashing cores. IEEE Trans. Dependable Secure Comput. 6, 255–268 (2009). https://doi.org/10.1109/TDSC.2008.15

    Article  Google Scholar 

  9. Michail, H.E., Athanasiou, G.S., Kelefouras, V., Theodoridis, G., Goutis, C.E.: On the exploitation of a high-throughput SHA-256 FPGA design for HMAC. ACM Trans. Reconfigurable Technol. Syst. 5(1), 2 (2012). https://doi.org/10.1145/2133352.2133354

    Article  Google Scholar 

  10. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008). https://bitcoin.org/bitcoin.pdf

  11. National Institute of Standards and Technology: The keyed-hash message authentication code (HMAC). FIPS 198-1, U.S. Department of Commerce (2008). https://doi.org/10.6028/NIST.FIPS.198-1

  12. National Institute of Standards and Technology: Digital signature standard (DSS). FIPS 186-4, U.S. Department of Commerce (2013). https://doi.org/10.6028/NIST.FIPS.186-4

  13. National Institute of Standards and Technology: NIST policy on hash functions (2015). https://csrc.nist.gov/projects/hash-functions/nist-policy-on-hash-functions

  14. National Institute of Standards and Technology: Secure hash standard (SHS). FIPS 180-4, U.S. Department of Commerce (2015). https://doi.org/10.6028/NIST.FIPS.180-4

  15. Sklavos, N., Koufopavlou, O.: On the hardware implementations of the SHA-2 (256, 384, 512) hash functions. In: ISCAS 2003 - 36th IEEE International Symposium on Circuits and Systems (2003). https://doi.org/10.1109/ISCAS.2003.1206214

  16. Xilinx Inc.: Kintex Ultrascale+ FPGA product brief (2016). https://www.xilinx.com/support/documentation/product-briefs/kintex-ultrascale-plus-product-brief.pdf

Download references

Acknowledgements

The activities described in this article received funding from the European Union’s Horizon 2020 research and innovation programme under the FETHPC grant agreement RECIPE no. 801137.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alessandro Cilardo .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Martino, R., Cilardo, A. (2020). A Configurable Implementation of the SHA-256 Hash Function. In: Barolli, L., Hellinckx, P., Natwichai, J. (eds) Advances on P2P, Parallel, Grid, Cloud and Internet Computing. 3PGCIC 2019. Lecture Notes in Networks and Systems, vol 96. Springer, Cham. https://doi.org/10.1007/978-3-030-33509-0_52

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-33509-0_52

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-33508-3

  • Online ISBN: 978-3-030-33509-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics