RTL Design, Verification and Synthesis of Secure Hash Algorithm to implement on an ASIC Processor

Authors(5) :-Akhilesh S Narayan, Ashish J, Noor Afreen, Lithesh V S, Sandeep R

In this project we are comparing different architectures and adding the features that increases the efficiency of our architecture. Few of them are including multiplexers in the message digester, using different adder architectures in the required places, reducing the critical path by breaking the longest path and making them to operate parallelly. Use of multiplexers reduces the number of registers required in the message expander. It simply transfers the output of expander to compressor block in every clock cycle. Whenever the number of cycle is greater than 16, the multiplexer switches the select line so that the computed message digest to send as output to the compressor. Using of a carry save adder and adder array takes lesser time to perform addition than a pair of adders array. Finally we all know that reducing the critical path reduces the overall operation time and hence increases the efficiency. Considering all these factors in the design we are designing the microarchitecture for SHA-256 algorithm and obtain the RTL code for that architecture. We have also verified the design by designing a test-bench, and finally synthesized the design.

Authors and Affiliations

Akhilesh S Narayan
Department of ECE, VVCE, Mysore, Karnataka, India
Ashish J
Department of ECE, VVCE, Mysore, Karnataka, India
Noor Afreen
Department of ECE, VVCE, Mysore, Karnataka, India
Lithesh V S
Department of ECE, VVCE, Mysore, Karnataka, India
Sandeep R
Associate Professor, Department of ECE, VVCE, Mysore, Karnataka, India

SHA 256, Bit Coin, Block chain, Microarchitecture, RTL

  1. Luigi Dadda, Marco Macchetti, Jeff Owen “An ASIC Design for high speed implementation of Hash function SHA-256”, SIGDA – Compendium, March 2004
  2. Rajeev Sobti, G.Geetha “Cryptographic Hash functions: A review”, IJCSI International Journal of Computer Science Issues, Vol. 9, Issue 2, No. 2, March 2012 
  3. Robert P. McEvoy, Francis M. Crowe, Colin C. Murphy and William P. Marnane “Optimization of the SHA-2 Family of Hash Functions on FPGAs”, IEEE Computer Society Annual Symposium on VLSI, Germany, March 2006
  4. James Docherty, Albert Koelmans “Hardware Implementation of SHA-1 and SHA-2 Hash Functions”, Newcastle University, 2011
  5. Dr. Harris E Michael, George Athanasiou, George Theodoridis “Area throughput trade – offs for SHA-1 and SHA-256 hash functions pipelined designs”, Journal of Circuits, Systems and Computers, July 2015
  6. Digital Signature Standard. National Institute of Standards and Technology. Federal Information Processing Standards Publication 186-2. http://csrc.nist.gov/publications/fips/fips186-2/fips186-2-change1.pdf.
  7. Secure Hash Standard. National Institute of Standards and Technology. Federal Information Processing Standards Publication 180-2, http://csrc.nist.gov/publications/fips/fips180-2/fips180-2.pdf
  8. https://en.wikipedia.org/wiki/SHA-2
  9. L. Dadda, M. Macchetti and J. Owen: An ASIC design for a high speed implementation of the hash function SHA-256 (384, 512). ACM Great Lakes Symposium on VLSI. 2004.
  10. L. Dadda, M. Macchetti and J. Owen: The design of a high speed ASIC unit for the hash func-tion SHA-256 (384, 512). DATE 2004. IEEE Computer Society. 2004.
  11. M. Macchetti and L. Dadda: Quasi-pipelined hash circuits. Proceedings of the 17th IEEE Symposium on Computer Arithmetic. 2005.
  12. R. P. McEvoy, F. M. Crowe, C. C. Murphy and W. P. Marnane,: Optimisation of the SHA-2 Family of Hah Functions on FPGAs. Proceedings of the 2006 Emerging VLAI Technologies and Architectures (ISVLSI’06). 2006.
  13. H. Michail, A.P. Kakarountas, O. Koufopavlou and C.E. Goutis: A Low-Power and High-Throughput Implementation of the SHA-1 Hash Function. IEEE International Symposium on Circuits and Systems, 2005.
  14. F. Crowe, A. Daly and W. Marnane: Single-chip FPGA implementation of a cryptographic co-processor. In Proceedings of the International Conference on Field Programmable Technology (FPT 2004). 2004
  15. R. Lien, T. Grembowski and K. Gaj: A 1 Gbit/s partially unrolled architecture of hash functions SHA-1 and SHA-512. CT-RSA 2004. Vol. 2964 of LNCS. Springer. 2004.
  16. Y. Ming-yan, Z. Tong, W. Jin-xiang and Y. Yi-zheng: An Efficient ASIC Implementation of SHA-1 Engine for TPM. The 2004 IEEE Asia-Pacific Conference on Circuits and Systems. December 6–9. 2004.
  17. G. T S and T S B Sudarshan: ASIC Implementation of a Unified Hardware Architecture for Non-Key Based Cryptographic Hash Primitives. Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC’05). 2005.
  18. A. Satoh and T. Inoue: ASIC-Hardware-Focused Comparison for Hash Functions MD5, RIPEMD-160, and SHS. Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC’05). 2005.
  19. Helion IP Core Products. Helion Technology. http://heliontech.com/core.htm.

Publication Details

Published in : Volume 6 | Issue 3 | May-June 2019
Date of Publication : 2019-06-30
License:  This work is licensed under a Creative Commons Attribution 4.0 International License.
Page(s) : 70-75
Manuscript Number : IJSRSET196318
Publisher : Technoscience Academy

Print ISSN : 2395-1990, Online ISSN : 2394-4099

Cite This Article :

Akhilesh S Narayan, Ashish J, Noor Afreen, Lithesh V S, Sandeep R, " RTL Design, Verification and Synthesis of Secure Hash Algorithm to implement on an ASIC Processor, International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 6, Issue 3, pp.70-75, May-June-2019. Available at doi : https://doi.org/10.32628/IJSRSET196318      Citation Detection and Elimination     |     
Journal URL : https://ijsrset.com/IJSRSET196318

Article Preview