Putting together what fits together: grÆstl

  • Authors:
  • Markus Pelnar;Michael Muehlberghuber;Michael Hutter

  • Affiliations:
  • Integrated Systems Laboratory (IIS), ETH Zurich, Zurich, Switzerland, Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria;Integrated Systems Laboratory (IIS), ETH Zurich, Zurich, Switzerland;Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria

  • Venue:
  • CARDIS'12 Proceedings of the 11th international conference on Smart Card Research and Advanced Applications
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

We present GrÆStl, a combined hardware architecture for the Advanced Encryption Standard (AES) and Grøstl, one of the final round candidates of the SHA-3 hash competition. GrÆStl has been designed for low-resource devices implementing AES-128 (encryption and decryption) as well as Grøstl-256 (tweaked version). We applied several resource-sharing optimizations and based our design on an 8/16-bit datapath. As a feature, we aim for high flexibility by targeting both ASIC and FPGA platforms and do not include technology or platform-dependent components such as RAM macros, DSPs, or Block RAMs. Our ASIC implementation (fabricated in a 0.18μm CMOS process) needs only 16.5 kGEs and requires 742/1,025 clock cycles for encryption/decryption and 3,093 clock cycles for hashing one message block. On a Xilinx Spartan-3 FPGA, our design requires 956 logic slices and 302 logic slices on a Xilinx Virtex-6. Both stand-alone implementations of AES and Grøstl outperform existing FPGA solutions regarding low-area design by needing 79% and 50% less resources as compared to existing work. GrÆStl is the first combined AES and Grøstl implementation that has been fabricated as an ASIC.