Hardware evaluation of the stream cipher-based hash functions RadioGatún and irRUPT

  • Authors:
  • L. Henzen;F. Carbognani;N. Felber;W. Fichtner

  • Affiliations:
  • ETH Zurich, Switzerland;ETH Zurich, Switzerland;ETH Zurich, Switzerland;ETH Zurich, Switzerland

  • Venue:
  • Proceedings of the Conference on Design, Automation and Test in Europe
  • Year:
  • 2009

Quantified Score

Hi-index 0.01

Visualization

Abstract

In the next years, new hash function candidates will replace the old MD5 and SHA-1 standards and the current SHA-2 family. The hash algorithms RadioGatún and irRUPT are potential successors based on a stream structure, which allows the achievement of high throughputs (particularly with long input messages) with minimal area occupation. In this paper, several hardware architectures of the two above mentioned hash algorithms have been investigated. The implementation on ASIC of RadioGatún with a word length of 64 bits shows a complexity of 46k gate equivalents (GE) and reaches 5.7 Gbps throughput with a 3 · 64-bit input message. The same design approaches 120 Gbps on ASIC with long input messages (63.4 Gbps on a Virtex-4 FPGA with 2.9 kSlices). On the other hand, the irRUPT core turns out to be the most compact circuit (only 5.8 kGE on ASIC, and 370 Slices on FPGA) achieving 2.4 Gbps (with long input messages) on ASIC, and 1.1Gbps on FPGA.