Throughput Improvement of RIPEMD-160 Design using Unfolding Transformation Technique
الموضوعات : Journal of Physical & Theoretical ChemistryShamsiah binti Suhaili 1 , Takahiro Watanabe 2 , Norhuzaimin Julai 3
1 - Faculty of Engineering, Universiti Malaysia Sarawak, 94300 Kota Samarahan, Sarawak, Malaysia,
2 - Graduate School of Information, Production and Systems, Waseda University, 2-7 Hibikino, Wakamatsu-ku, Fukuoka 808-0135, Japan
3 - Faculty of Engineering, Universiti Malaysia Sarawak, 94300 Kota Samarahan, Sarawak, Malaysia
الکلمات المفتاحية: FPGA, throughput, Hash Function, RIPEMD-160, Unfolding,
ملخص المقالة :
RIPEMD-160 hash functions are widely used in many applications of cryptography such as digital signature, Hash Message Authentication Code (HMAC) and other data security application. There are three proposed RIPEMD-160 design namely RIPEMD-160 iterative design, RIPEMD-160 unfolding with factor two and RIPEMD-160 unfolding design with factor four. These techniques were applied to RIPEMD-160 designs to examine the inner structure of RIPEMD-160 in terms of area, maximum frequency and throughput of the design. In this project, RIPEMD-160 hash function using unfolding transformation technique with factor four provided high throughput implementation. The throughput of the RIPEMD-160 unfolding design increase significantly. The objective of this project is to enhance the performance of RIPEMD-160 in terms of throughput. By using unfolding transformation factor four technique, the throughput of RIPEMD-160 can be improved which is about 1753.50 Mbps. The percentage of performance to area ratio of RIPEMD-160 unfolding with factor four designs increase 1.51% if compared with RIPEMD-160 design. The results show performance of proposed designs give the highest value compare with other designs. The simulation results were obtained from ModelSim Altera-Quartus II to verify the correctness of the RIPEMD-160 designs in terms of functional and timing simulations.
Abbas, A. Voß, R., Wienbrandt , L. Schimmler, M. (2014), An efficient implementation of PBKDF2 with RIPEMD-160 on multiple FPGAs, 2014 20th IEEE International Conference on Parallel and Distributed Systems (ICPADS), 454 – 461
Abu Bakar, Rosbi,N. Uzaki S., K. (2017), Cryptocurrency Framework Diagnostics from Islamic Finance Perspective: A New Insight of Bitcoin System Transaction, International Journal of Management Science and Business Administration, 4(1),19-28.
Al-Mhadawi, M. M., & AlbahranA. A. i (2019), Hybrid Method as Pseudo-Random Bits Generator, 2019 International Conference of Computer and Applied Sciences (CAS2019), 250-255.
Dewi, A. & Setiawan,S. H. (2019), Implementation of SHA-256 and AES-256 for Securing Digital Al Quran Verification System, 2019 Fourth International Conference on Informatics and Computing (ICIC)
Dobbertin, H. Bosselaers, A. & Preneel B. (1996), RIPEMD-160, a strengthened version of RIPEMD, Fast Software Encryption, LNCS 1039, Springer-Verlag, 71-82.
Dominikus S. (2002), A hardware implementation of MD4-family hash algorithms, Proceeding 9th International Conference on Electronics, Circuits and Systems, 3, 1143-1146.
Giechaskiel, I. & Cremers ,C. & Rasmussen, K. B. (2018), When the Crypto in Cryptocurrencies Breaks: Bitcoin Security under Broken Primitives, IEEE Security & Privacy Journal, 16( 4), 46 -58
Khan, E., Watheq El-Kharashi, M., Gebali, F. & Abd-El-Barr, M. (2017), Design and Performance Analysis of a Unified, Reconfigurable HMAC-Hash Unit, IEEE Transaction on Circuits and Systems, pp. 2683-2695.
Kneˇzevi´c, M. Sakiyama, K., Lee Y. K., & Verbauwhede I. (2008), On the High-Throughput Implementation of RIPEMD-160 Hash Algorithm, International Conference on Application-Specific Systems, Architectures and Processors,2008. ASAP 2008, Leuven, 85 – 90.
Kuznetsov, A. Shekhanin, K. Kolhatin,A Kovalchuk,. D. Babenko,V. & Perevozova, I. (2019), Performance of Hash Algorithms on GPUs for Use in Blockchain, 2019 IEEE International Conference on Advanced Trends in Information Theory (ATIT), 166 – 170.
Lee, Y. K., Chan, H. & Verbauwhede, I. (2008), Design Methodology for Throughput Optimum Architectures of Hash Algorithms of the MD4-class, Journal of Signal Processing Systems, 53, 89–102.
Mendel, F. Pramstaller, Rechberger, N. C. & Rijmen, V. (2006), On the Collision Resistance of RIPEMD-160, International Conference on Information Security, ISC 2006, LNCS 4176, 101–116.
Michail, H. E., Gregoriades, Kelefouras, A. V., Athanasiou,G., Kritikakou, A. & Goutis, C. (2020), Authentication with RIPEMD-160 and Other Alternatives: A Hardware Design Perspective, New Advanced Technologies, book chapter, 103 – 124.
Michail, H. E., Thanasoulis,V. N., Panagiotakopoulos,G. A. A., Kakarountas,P. & Goutis, C. E. (2008), Efficient Pipelined Hardware Implementation of RIPEMD-160 Hash Function, World Academy of Science, Engineering and Technology, International Journal of Electrical and Computer Engineering, 2( 2).
Michail, H. Gregoriades, A. V Kelefouras,. Kotsiolis, A. Papagianopoulou,D. & Goutis, C. (2010), HW/SW co-Design Integrating High – Speed Authentication Module for IPSec/IPv6, 2010 Fifth International Conference on Digital Telecommunications, 138 -142.
Michail, H., Thanasoulis,V., Schinianakis, Panagiotakopoulos, D. G. & Goutis, C. (2008), Application Of Novel Techniques In RIPEMD-160 Hash Function Aiming At High-Throughput, 2008 IEEE International Symposium on Industrial Electronics, Cambridge, UK.
Ng, C., Ng T. & Yip, K. (2004), A Unified Architecture of MD5 and Ripemd-160 Hash Algorithms, Proceedings of the 2004 International Symposium on Circuits and Systems, ISCAS'04, .2,889-892.
Rodriguez-Henriquez, Saqib, F., Diaz-Perez, N.A. Kaya, & Koc A. C. (2006), Cryptographic Algorithms on Reconfigurable Hardware, Springer Series on Signals and Communication Technology, pp. 211-242.
Wang, X. Lai, X. Feng, Chen, D. H. & Yu, X. (2005), Cryptanalysis of the hash functions and MD4 and RIPEMD. Advances in Cryptology, EUROCRYPT 2005.