International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

International Journal of Computer Networks and Applications (IJCNA)

International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

Performance Evaluation of SHA-3(KECCAK) on ARM Cortex-A9 and Comparison with ARM 7TDMI and Cortex-M4

Author NameAuthor Details

Pooja Kaplesh

Pooja Kaplesh[1]

[1]Department of Computer Science and Engineering, Chandigarh University, India

Abstract

Cryptography is the main area which deals with security. Cryptographic hash functions are essential elements of cryptography which is helpful for various security application areas. This paper presents cryptography, cryptographic hash functions, their properties, applications and some popular cryptographic hash standards. In this paper, KECCAK (SHA-3) algorithm has been tested on ARM based platforms (Cortex-A9) and analyzed its performance on the same. Comparative study is also discussed between Cortex-A9, Cortex-M4 and ARM7TDMI to check on which ARM platform KECCAK performs well. KECCAK has strong design construction that is "sponge construction" which differentiates it from other SHA-3 candidates.

Index Terms

Cryptography

ARM

KECCAK (SHA-3)

Reference

  1. 1.
    Diffie, W. & Hellman, M.E. (1976) "New directions in Cryptography" IEEE Transactions on Information Theory, Vol. IT-22, No.-6.
  2. 2.
    Demgard M, R.C. (1989). Advances in Cryptology - CRYPTO '89 Proceedings, Lecture Notes in Computer Science Vol. 435. A Certified Digital Signature. G. Brassard, Springer-Verlag.
  3. 3.
    Preneel B. &Dobbertin H. (1990) "The Cryptographic Hash Function RIPEMD-160" , Katholieke Universiteit Leuven, ESAT-COSIC K. Mercierlaan 94, B-3001 Heverlee, Belgium 2 German Information Security Agency, Germany.
  4. 4.
    Rivest R. (1990)"The MD4 message digest algorithm", MIT Laboratory for Computer Science; http://tools.ietf.org/html/rfc1186.
  5. 5.
    Rivest R. (April, 1992) "The MD5 message digest algorithm", IETF RFC 1321; www.rfc-editor.org/rfc/rfc1320.txt.
  6. 6.
    Federal Information Processing Standards Publication 180-1(April 1995 ) "Announcing the Secure Hash Standard", NIST,17,Retrieved from: http://www.umich.edu/~x509/ssleay/fip180/fip180-1.htm
  7. 7.
    Technical Reference Manual ARM7TDMI (2001), Rev3, April- Retrieved from http://infocenter.arm.com/help/topic/com.arm.doc.../DDI0210B.pdf
  8. 8.
    Federal Information Processing Standards Publication 180-2 , (August 2002 ) "Specifications for the Secure Hash Standard", Retrieved from: https://csrc.nist.gov/csrc/media/publications/fips/180/2/archive/2002-08-01/documents/fips180-2.pdf
  9. 9.
    Andrew N. Sloss, Dominic Symes(2004) ARM System Developer's Guide- Designing and Optimizing System Software, Morgan Kaufmann Publishers
  10. 10.
    Andrew N. Sloss & Chris Wright "ARM System Developer's Guide- Designing and Optimizing System Software"(2004), Retrieved from https://doc.lagout.org/electronics/Game%20boy%20advance/ARM_BOOKS/ARM_System_Developers_Guide-Designing_and_Optimizing_System_Software.pdf.
  11. 11.
    Preneel B. (2003) "Assessment and Design of Cryptographic Hash Functions" https://www.cosic.esat.kuleuven.be/publications/thesis-2.pdf
  12. 12.
    Damgard I.,(2004),"A Design Principle for Hash Functions", Retrieved from https://www.iacr.org/archive/eurocrypt2001/20450165.pdf.
  13. 13.
    Preneel B. (2005)"Cryptographic Hash Functions and MAC Algorithms Based on Block Ciphers" Katholieke Universiteit Leuven (Belgium).
  14. 14.
    Stallings W. (2006), Cryptography and Network Security, Pearson Education, Inc, Edition - 5
  15. 15.
    Gauravaram P.(2007), "Cryptography hash functions:Cryptassessment, design and its applications" Information security Institute, Queensland university of technology.
  16. 16.
    Von D. & Knopf C.(November 2007) "Cryptographic Hash Functions", Retrieved from https://www.thi.uni-hannover.de/fileadmin/forschung/arbeiten/knopf-da.pdf.
  17. 17.
    Manuel, S. & Peyrin, T. (2008). Lecture Notes in Computer Science Collisions on SHA-0 in One Hour, Retrieved from: https://link.springer.com/chapter/10.1007/978-3-540-71039-4_2
  18. 18.
    White paper ARM "The ARM Cortex-A9 Processors" (September 2009),Document Revision 2.0.,Retrieved from www.arm.com/files/pdf/armcortexa-9processors.pdf
  19. 19.
    Kelsey J, Nandi M. & Paul S. (September 2009) "Status Report on the First Round of the SHA-3 Cryptographic Hash Algorithm Competition"- NIST.
  20. 20.
    Arpan M. (Augus,2010 ) "Efficient software implementation of SHA-3 candidates on 8-bit AVR microcontrollers", Indian Institute of Technology, Kanpur.
  21. 21.
    Bertoni G., Daemen J. & Michael Peeters et.al (June, 2010) "Keccak sponge function family main document" version 2.1.
  22. 22.
    Ros A. & Sigurjonsson C. (2010) "Assessment of SHA-3 Candidates CubeHash and keccak" Bachelor of Science Thesis Stockholm, Sweden.
  23. 23.
    Technical Reference Manual Cortex-M4 (2010) Revision r0p1, June- Retrieved from http://infocenter.arm.com/.../DDI0439C_cortex_m4_r0p1_trm.pdf
  24. 24.
    Mourad Gouicem, (2010) "Comparison of seven SHA-3 candidates software implementations" Retrieved from https://eprint.iacr.org/2010/531.pdf
  25. 25.
    Andreicheva L.(2011) "Attacks on SHA-3 candidate functions: Keccak and Blue MidnightWish (BMW)" Department of Computer Science B. Thomas Golisano College of Computing and Information Sciences, Rochester Institute of Technology Rochester, New York, 3rd January.
  26. 26.
    Bertoni G., Daemen J. & Michael Peeters et.al (2011) "The KECCAK SHA-3 submission", STMicroelectronics and NXP Semiconductors.
  27. 27.
    Bertoni G., Daemen J. & Michael Peeters et.al (January, 2011) "The KECCAK SHA-3 References", STMicroelectronics and NXP Semiconductors.
  28. 28.
    Bertoni G., Daemen J. & Michael Peeters et.al(2011) "Cryptographic sponge functions" Version 0.1 .
  29. 29.
    Cayrel P.L, Hoffmann G. & Schneider M, (2011),"GPU Implementation of the Keccak Hash Function Family", CASED - Center for Advanced Security Research Darmstadt, Germany
  30. 30.
    Chen R. (2011), "New Techniques for Cryptassessment of Cryptographic Hash Functions", the Senate of the Technion, Israel Institute of Technology, Ph. D. Thesis.
  31. 31.
    Manuel S.,(2011) "Classification and Generation of Disturbance Vectors for Collision Attacks against SHA-1",Retrieved from: https://link.springer.com/article/10.1007/s10623-010-9458-9 .
  32. 32.
    CortexTM-A Series Version: 2.0 Programmer's Guide (2011) Received from http://www.dsi.fceia.unr.edu.ar/...0184%20Curso%20CORTEX%20
  33. 33.
    Federal Information Processing Standards Publication 180-4, (February 2011) Draft "Announcing the Secure Hash Standard (SHS)", , Retrieved from: https://ws680.nist.gov/publication/get_pdf.cfm?pub_id=910977
  34. 34.
    R. Sobti, S.Anand & Dr. G. Geetha, (2012): "Performance comparison of Groestl, JH and BLAKE - SHA-3 Final Round Candidate Algoritms on ARM Cortex M3 Processors" Computer Science, Lovely Professional University, Punjab, India.
  35. 35.
    Getting Started with IAR Embedded Workbench Tool 6.4, (April 2012), GSEW-3,IAR Systems. Retrieved from http://supp.iar.com/FilesPublic/UPDINFO/005691/common/doc/EW_GettingStarted.ENU.pdf
  36. 36.
    National Institute of Standards and Technology (NIST), (2012) "SHA-3 Selection Announcement". Retrieved from : https://www.nist.gov/news-events/news/2012/10/nist-selects-winner-secure-hash-algorithm-sha-3-competition
  37. 37.
    Sadhu S. ,"Keccak discussion" 9th January(2012) http://spiegel.cs.rit.edu/~hpb/public_html/Lectures/20112//S_T/Src/32/keccak.pdf
  38. 38.
    Sterling J. G., (2014) "Hash Functions In Cryptography" Master of science thesis shodhganga.inflibnet.ac.in/jspui/bitstream/10603/199858/1/aroy-thesis.pdf.
  39. 39.
    Chris Bentivenga, Frederick Christie & Michael Kitson , (2017),"Keccak Final Paper" , Retrieved from https://technodocbox.com/66430335-Network_Security/Cryptographic-hash-functions.html.
  40. 40.
    Preneel B. "Cryptographic Hash Functions: An Overview" ESAT-COSIC Laboratory, K.U.Leuven K. Mercierlaan 94,. Retrieved from: https://www.esat.kuleuven.be/cosic/publications/article-289.pdf
  41. 41.
    W. Stornetta & S. Haber (2017), "How to time-stamp a digital document", Journal of Cryptology, vol. 3(2), pp. 99-111,.
  42. 42.
    Rajeev Sobti and Geetha Ganesan, (2018) "Performance Evaluation of SHA-3 Final Round Candidate Algorithms on ARM Cortex-M4 Processor" Retrieved from https://www.igi-global.com/gateway/article/190857.
SCOPUS
SCImago Journal & Country Rank