Skip to main content
Log in

Compact and unified hardware architecture for SHA-1 and SHA-256 of trusted mobile computing

  • Original Article
  • Published:
Personal and Ubiquitous Computing Aims and scope Submit manuscript

Abstract

This paper presents a compact and unified hardware architecture implementing SHA-1 and SHA-256 algorithms that is suitable for the mobile trusted module (MTM), which should satisfy small area and low-power condition. The built-in hardware hash engine in a MTM is one of the most important circuit blocks and dominates the performance of the whole platform because it is used as a key primitive to support most MTM commands concerning to the platform integrity and the command authentication. Unlike the general trusted platform module (TPM) for PCs, the MTM, that is to be employed in mobile devices, has very stringent limitations with respect to available power, circuit area, and so on. Therefore, MTM needs the spatially optimized architecture and design method for the construction of a compact SHA hardware. The proposed hardware for unified SHA-1 and SHA-256 component can compute a sequence of 512-bit data blocks and has been implemented into 12,400 gates of 0.25 μm CMOS process. Furthermore, in the processing speed and power consumption, it shows the better performance in comparison with commercial TPM chips and software-only implementation. The highest operation frequency and throughput of the proposed architecture are 137 MHz and 197.6 Mbps, respectively, which satisfy the processing requirement for the mobile application.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Trusted Computing Group. https://www.trustedcomputinggroup.org

  2. TCG mobile reference architecture specification version 1.0. https://www.trustedcomputinggroup.org/specs/mobilephone/tcg-mobile-reference-architecture-1.0.pdf. June 2007

  3. National Security Agency. Fact Sheet Suite B Cryptography. http://www.nsa.gov/ia/industry/crypto\_suite\_b.cfm

  4. Trusted Computing Group. TPM Next base spec: trusted module library—commands and structures, specification version 0.7, level 1 revision 030, 28 Nov 2007

  5. Ravi S, Raghunathan A, Porlapally N (2002) Securing wireless data: system architecture challenges. In: Proccedings of ISSS 2002, pp 195–200

  6. MPC860 product summary. http://www.freescale.com/webapp/sps/site/prod_summary.jsp?code=MPC860

  7. ARM7 product summary. Available at: http://www.arm.com/products/CPUs/families/ARM7family.html

  8. Raghunathan A, Ravi S, Hattangady S, Quisquater J (2003) Securing mobile appliances: new challenges for the system designer. In: Proceedings of DATE’03

  9. NIST (1995) Secure Hash Standard FIPS-Pub 180-1

  10. Sklavos N et al (2003) On the hardware implementations of the SHA-2 (256, 384, 512) hash functions. In: Proceedings of ISCAS’03, vol V, pp 153–156, May 2003

  11. Grembowski T et al (2002) Comparative analysis of the hardware implementations of hash functions SHA-1 and SHA-512. In: ISC 2002, LNCS 2433, pp 75–89, Sep 2002

  12. Dominikus S (2002) A hardware implementation of MD4-family hash algorithms. In: Proceedings of ICECS’02, vol III, pp 1143–1146

  13. Selimis G, Sklavos N, Koufopavlou O (2003) VLSI implementation of the keyed-HASH message authentication code for the wireless application protocol. In: Proceedings of ICECS’03, pp 24–27

  14. Satoh A, Inoue T (2005) ASIC-hardware-focused comparison for hash functions MD5, RIPEMD-160, and SHS. In: ITCC’05, pp 532–537

  15. McEvoy RP, Crowe FM, Murphy CC, Marnane WP (2006) Optimisation of the SHA-2 family of hash functions on FPGAs. In: Proceedings of ISVLSI’06

  16. Chaves R et al (2006) Improving SHA-2 hardware implementations. In: CHES2006, LNCS 4249, pp 298–310

  17. CAST encryption core products, CAST Inc., http://www.cast-inc.com

  18. Feldhofer M, Rechberger C (2006) A case against used hash functions in RFID protocols. In: OTM 2006, LNCS 4277, pp 372–381

  19. Choi Y et al (2006) Low power implementation of SHA-1 algorithm for RFID system. In: Proceedings of ISCE 2006, pp 1–5

  20. Feldhofer M, Wolkerstorfer J (2007) Strong crypto for RFID tags –a comparison of low-power hardware implementations. In: Proceedings of ISCS 2007, pp 1839–1842

  21. Lee SJ et al (2011) Low-power design of hardware one-time password generators for card-type OTPs. ETRI J 33(4):611–620

    Article  Google Scholar 

  22. ETSI TS 102.221: UICC-terminal interface; physical and logical characteristics

  23. Shimohigashi K, Seki K (1993) Low-voltage ULSI design. IEEE J Solid State Circuits 28(4):408–413

    Article  Google Scholar 

  24. AT97SC3203 advance information summary, Atmel corp. (2005) http://www.atmel.com/dyn/products/\\product_card.asp?part_id$=3736$

  25. SSX35A, Sinosun (2005) http://www.sinosun.com.cn/eng/product/product113.asp

  26. EISC3208, ADChip Inc. (2007) http://www.adc.co.kr/

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Deok Gyu Lee.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Kim, M., Lee, D.G. & Ryou, J. Compact and unified hardware architecture for SHA-1 and SHA-256 of trusted mobile computing. Pers Ubiquit Comput 17, 921–932 (2013). https://doi.org/10.1007/s00779-012-0543-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00779-012-0543-0

Keywords

Navigation