FPGA Based Area And Throughput Implementation of JH And BLAKE Hash Function

  IJCOT-book-cover
 
International Journal of Computer Trends and Technology (IJCTT)          
 
© - Issue 2012 by IJCTT Journal
Volume-3 Issue-2                           
Year of Publication : 2012
Authors :Vaibhav Doshi,Richa Arya, Rajesh Kumar Yadav.

MLA

Vaibhav Doshi,Richa Arya, Rajesh Kumar Yadav."FPGA Based Area And Throughput Implementation of JH And BLAKE Hash Function"International Journal of Computer Trends and Technology (IJCTT),V3(2):263-267 Issue 2012 .ISSN 2231-2803.www.ijcttjournal.org. Published by Seventh Sense Research Group.

Abstract: -Implementation of area and throughput of the main building block (compression function) for two SHA-3 candidates BLAKE and JH hash function. The National Institute of Standards and Technology (NIST) has started a competition for a new secure hash standard. A significant comparison between the submitted candidates is only possible, if third party implementations of all proposed hash functions are provided[5]. The BLAKE family contains the four hash function BLAKE-28, BLAKE-32, BLAKE-48, BLAKE-64 with the bit length of their digests being 224,256,384 and 512 , respectively and JH contains JH-224, JH-256, JH-384, JH-512.We use the proposed block diagram of JH and BLAKE compression function and find fixed size message digest from binary string of arbitrary length. The compression function of BLAKE-256 takes as the input four values chain value(h) , message block(m), salt(s) and counter(t). AES design methodology is used in JH design and the BLAKE hash function HAIFA iteration mode[7]. In this paper FPGA implementation is based on two cryptographic hash function candidates BLAKE[6] and JH. and also compare the functions which is used in JH and BLAKE and then extract the important advantages, limitations, algorithms and design principals of both candidates.

References-

[1] A. H. Namin and M. A. Hasan, Waterloo, Ontario N2L 3G1 Canada. Compression Function for Selected SHA-3 Candidates.
[2] Hongjun Wu, “The Hash Function JH”, The First SHA-3 Candidate Conference, 2009, available on line at http://ehash.iaik.tugraz.at/wiki/JH
[3] J. P. Aumasson , L. Henzen , W. Meier, and R.C.W. Phan, “SHA-3 Proposal BLAKE”, Online: http://www.131002.net/blake 2010.
[4] Wu, H., SHA-3 proposal JH, Website: http://icsd.i2r.astar. edu.sg/staff/hongjun/jh/.
[5] National Institute of Standard and Technology (NIST): Cryptographic Hash Algorithm Competition Website: http://csrc.nist.gov/groups/ST/hash/sha-3/.
[6] J.P. Aumasson, L. Henzen, W. Meier, R.C.W. Phan, “SHA-3 proposal BLAKE”. Submission to the SHA-3 Competition, 2008.
[7] E. Biham, O. Dunkelman, “A framework for iterative hash functions- HAIFA”.Cryptology ePrint Archive, Report 2007/278.
[8] Mao Ming,He Qiang ,Shaokun Zeng Xidian University Xi’an , Shanxi, China BLAKE-32 based on differential properties, 2010 International Conference on Computational and Information Sciences.
[9] George Provelengios,Nikolaos S. Voros,Paris Kitsos Greece, 2011 14th Euromicro Conference on Digital System Design
[10] SHA-1 Standard, National Institute of Standards and Technology (NIST), Secure Hash Standard, FIPS PUB 180-1,

Keywords —: SHA-3, JH , BLAKE , Hash, Compression Function.