Otwarty dostęp

Secure Hash Algorithm-3(SHA-3) implementation on Xilinx FPGAs, Suitable for IoT Applications


Zacytuj

Xiaoyun Wang, X.L., Feng, D., Yu, H.: Collisions for hash functions MD4, MD5,HAVAL-128 and RIPEMD. Cryptology ePrint Archive, Report 2004/199, pp. 1–4 (2004), http://eprint.iacr.org/2004/199 Search in Google Scholar

Szydlo, M.: SHA-1 collisions can be found in 263 operations. Crypto BytesTechnical Newsletter (2005) Search in Google Scholar

Stevens, M.: Fast collision attack on MD5. ePrint-2006-104, pp. 1–13 (2006), http://eprint.iacr.org/2006/104.pdf Search in Google Scholar

Federal Register / Vol. 72, No. 212 / Friday, November 2 (2007), Notices, http://csrc.nist.gov/groups/ST/hash/documents/FR_Notice_Nov07.pdf Search in Google Scholar

National Institute of Standards and Technology (NIST).SHA-3 Winner announcement, http://www.nis.gov/itl/csd/sha-100212.cfm Search in Google Scholar

F. Henriquez, N. Saqib, D. Prez, and C. Kaya Koc; “Cryptographic Algorithms on Reconfigurable Hardware” Springer, November 2006. Search in Google Scholar

Kuon, I.; Tessier, R.; Rose, J. FPGA Architecture: Survey and Challenges. Found. Trends Electron. Des. Autom. 2007, 2, 135–253. Search in Google Scholar

Xilinx 7 Series Overview; Datasheet DS180; Xilinx. Available online: http://www.xilinx.Com/support/documentation/datasheets/ds1807SeriesOverview.pdf. Search in Google Scholar

G. Bertoni, J. Daemen, M. Peeters, G. Assche “The Keccak SHA-3 Submission version 3” pp. 1-14, (2011), http://Keccak.noekeon.org/Keccak–reference-3.0.pdf Search in Google Scholar

“XPower Tutorial FPGA Design”, [online]. Available at: http.xilinx.com/pub/documentation/tutorials/xpowerfpgatutorial.pdf Search in Google Scholar

eISSN:
1178-5608
Język:
Angielski
Częstotliwość wydawania:
Volume Open
Dziedziny czasopisma:
Engineering, Introductions and Overviews, other