基于Virtex-7 FPGA的低功耗和面积SHA-256硬件加速器

Ali H. Gad, Seif Eldeen E. Abdalazeem, Omar A. Abdelmegid, H. Mostafa
{"title":"基于Virtex-7 FPGA的低功耗和面积SHA-256硬件加速器","authors":"Ali H. Gad, Seif Eldeen E. Abdalazeem, Omar A. Abdelmegid, H. Mostafa","doi":"10.1109/NILES50944.2020.9257922","DOIUrl":null,"url":null,"abstract":"Lately, there have been many technological developments in communication especially in online transactions, so the demand for highly secure systems and cryptographic algorithms has increased. Cryptographic hash functions are used to protect and authenticate information and transactions. SHA-256 (Secure Hash Algorithm-256) is a one-way hash function characterized by being highly secure and fast while having a high collision resistance. This paper presents a new hardware architecture of SHA-256 with low power consumption and area based on a sequential computation of the message scheduler and the working variables of SHA-256. The hardware was described in HDL and implemented on Virtex-7 FPGA which offers high efficiency and speed. Different optimization techniques were used to further reduce the power and area such as gated clock conversion, arithmetic resource sharing, and structural modeling of small building blocks. The proposed design ran with a maximum frequency of 83.33 MHz. The implementation reports indicated a dynamic power consumption of 13 mW and area utilization of 275 slices while maintaining a good throughput of 0.637 Gbits/s and a relatively high efficiency of 2.32 Mbits/s per slice. Such design with low power and area can be used to hash messages on a portable device opening a whole new area for different applications and opportunities.","PeriodicalId":253090,"journal":{"name":"2020 2nd Novel Intelligent and Leading Emerging Sciences Conference (NILES)","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2020-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"3","resultStr":"{\"title\":\"Low power and area SHA-256 hardware accelerator on Virtex-7 FPGA\",\"authors\":\"Ali H. Gad, Seif Eldeen E. Abdalazeem, Omar A. Abdelmegid, H. Mostafa\",\"doi\":\"10.1109/NILES50944.2020.9257922\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Lately, there have been many technological developments in communication especially in online transactions, so the demand for highly secure systems and cryptographic algorithms has increased. Cryptographic hash functions are used to protect and authenticate information and transactions. SHA-256 (Secure Hash Algorithm-256) is a one-way hash function characterized by being highly secure and fast while having a high collision resistance. This paper presents a new hardware architecture of SHA-256 with low power consumption and area based on a sequential computation of the message scheduler and the working variables of SHA-256. The hardware was described in HDL and implemented on Virtex-7 FPGA which offers high efficiency and speed. Different optimization techniques were used to further reduce the power and area such as gated clock conversion, arithmetic resource sharing, and structural modeling of small building blocks. The proposed design ran with a maximum frequency of 83.33 MHz. The implementation reports indicated a dynamic power consumption of 13 mW and area utilization of 275 slices while maintaining a good throughput of 0.637 Gbits/s and a relatively high efficiency of 2.32 Mbits/s per slice. Such design with low power and area can be used to hash messages on a portable device opening a whole new area for different applications and opportunities.\",\"PeriodicalId\":253090,\"journal\":{\"name\":\"2020 2nd Novel Intelligent and Leading Emerging Sciences Conference (NILES)\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2020-10-24\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"3\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"2020 2nd Novel Intelligent and Leading Emerging Sciences Conference (NILES)\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.1109/NILES50944.2020.9257922\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"2020 2nd Novel Intelligent and Leading Emerging Sciences Conference (NILES)","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/NILES50944.2020.9257922","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 3

摘要

近年来,随着通信技术的发展,特别是在线交易技术的发展,对高度安全的系统和加密算法的需求不断增加。加密散列函数用于保护和验证信息和事务。SHA-256 (Secure Hash Algorithm-256)是一种单向哈希函数,具有高度安全、快速和高抗碰撞性的特点。本文提出了一种基于消息调度程序和SHA-256工作变量的串行计算的低功耗、低面积的SHA-256硬件结构。硬件用HDL语言描述,在Virtex-7 FPGA上实现,具有较高的效率和速度。采用门控时钟转换、算法资源共享、小模块结构建模等优化技术进一步降低功耗和面积。所提出的设计以83.33 MHz的最大频率运行。实施报告表明,动态功耗为13 mW,面积利用率为275片,同时保持了0.637 Gbits/s的良好吞吐量和每片2.32 Mbits/s的相对较高的效率。这种低功耗和面积的设计可用于便携式设备上的散列消息,为不同的应用和机会开辟了一个全新的领域。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
Low power and area SHA-256 hardware accelerator on Virtex-7 FPGA
Lately, there have been many technological developments in communication especially in online transactions, so the demand for highly secure systems and cryptographic algorithms has increased. Cryptographic hash functions are used to protect and authenticate information and transactions. SHA-256 (Secure Hash Algorithm-256) is a one-way hash function characterized by being highly secure and fast while having a high collision resistance. This paper presents a new hardware architecture of SHA-256 with low power consumption and area based on a sequential computation of the message scheduler and the working variables of SHA-256. The hardware was described in HDL and implemented on Virtex-7 FPGA which offers high efficiency and speed. Different optimization techniques were used to further reduce the power and area such as gated clock conversion, arithmetic resource sharing, and structural modeling of small building blocks. The proposed design ran with a maximum frequency of 83.33 MHz. The implementation reports indicated a dynamic power consumption of 13 mW and area utilization of 275 slices while maintaining a good throughput of 0.637 Gbits/s and a relatively high efficiency of 2.32 Mbits/s per slice. Such design with low power and area can be used to hash messages on a portable device opening a whole new area for different applications and opportunities.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
Decentralized Intersection Management of Autonomous Vehicles Using Nonlinear MPC Low power and area SHA-256 hardware accelerator on Virtex-7 FPGA Dynamic Programming Applications: A Suvrvey Self-Organizing Maps to Assess Rehabilitation Progress of Post-Stroke Patients SoC loosely Coupled Navigation Algorithm Evaluation via 6-DOF Flight Simulation Model of Guided Bomb
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1