A lightweight implementation of Keccak hash function for radio-frequency identification applications

  • Authors:
  • Elif Bilge Kavun;Tolga Yalcin

  • Affiliations:
  • Department of Cryptography, Institute of Applied Mathematics, METU, Ankara, Turkey;Department of Cryptography, Institute of Applied Mathematics, METU, Ankara, Turkey

  • Venue:
  • RFIDSec'10 Proceedings of the 6th international conference on Radio frequency identification: security and privacy issues
  • Year:
  • 2010

Quantified Score

Hi-index 0.01

Visualization

Abstract

In this paper, we present a lightweight implementation of the permutation Keccak-f[200] and Keccak-f[400] of the SHA-3 candidate hash function Keccak. Our design is well suited for radio-frequency identification (RFID) applications that have limited resources and demand lightweight cryptographic hardware. Besides its low-area and low-power, our design gives a decent throughput. To the best of our knowledge, it is also the first lightweight implementation of a sponge function, which differentiates it from the previous works. By implementing the new hash algorithm Keccak, we have utilized unique advantages of the sponge construction. Although the implementation is targeted for Application Specific Integrated Circuit (ASIC) platforms, it is also suitable for Field Programmable Gate Arrays (FPGA). To obtain a compact design, serialized data processing principles are exploited together with algorithm-specific optimizations. The design requires only 2.52K gates with a throughput of 8 Kbps at 100 KHz system clock based on 0.13-µm CMOS standard cell library.