Skip to main content

SHA-3 on ARM11 Processors

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7374))

Abstract

This paper presents high-speed assembly implementations of the 256-bit-output versions of all five SHA-3 finalists and of SHA-256 for the ARM11 family of processors. We report new speed records for all of the six implemented functions. For example our implementation of the round-3 version of JH-256 is 35% faster than the fastest implementation of the round-2 version of JH-256 in eBASH. Scaled with the number of rounds this is more than a 45% improvement. We also improve upon previous assembly implementations for 32-bit ARM processors. For example the implementation of Grøstl-256 described in this paper is about 20% faster than the arm32 implementation in eBASH.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. ARM Holdings plc reports results for the third quarter and nine months ended (September 30, 2010), http://www.arm.com/about/newsroom/arm-holdings-plc-reports-results-for-the-third-quarter-and-nine-months-ended-30-september-2010.php

  2. ARM Holdings plc reports results for the third quarter and nine months ended (September 30, 2011), http://www.arm.com/about/newsroom/arm-holdings-plc-reports-results-for-the-third-quarter-and-nine-months-ended-30-september-2011.php

  3. Processors – ARM (2012), http://arm.com/products/processors/index.php

  4. ARM Limited. ARM1156T2-S Technical Reference Manual, Revision: r0p4 (2007), http://infocenter.arm.com/help/topic/com.arm.doc.ddi0338g/DDI0338G_arm1156t2s_r0p4_trm.pdf

  5. ARM Limited. ARM1156T2F-S TechnicalReference Manual, Revision: r0p4 (2007), http://infocenter.arm.com/help/topic/com.arm.doc.ddi0290g/DDI0290G_arm1156t2fs_r0p4_trm.pdf

  6. ARM Limited. ARM1136JF-S and ARM1136J-S Technical Reference Manual, Revision: r1p5 (2009), http://infocenter.arm.com/help/topic/com.arm.doc.ddi0211k/DDI0211K_arm1136_r1p5_trm.pdf

  7. ARM Limited. ARM1176JZ-S Technical Reference Manual, Revision: r0p7 (2009), http://infocenter.arm.com/help/topic/com.arm.doc.ddi0333h/DDI0333H_arm1176jzs_r0p7_trm.pdf

  8. ARM Limited. ARM1176JZF-S Technical Reference Manual, Revision: r0p7 (2009), http://infocenter.arm.com/help/topic/com.arm.doc.ddi0301h/DDI0301H_arm1176jzfs_r0p7_trm.pdf

  9. Aumasson, J.-P., Henzen, L., Meier, W., Phan, R.C.-W.: SHA-3 proposal BLAKE (version 1.3). Revised Submission to NIST (2010), http://131002.net/blake/blake.pdf

  10. Bernstein, D.J., Lange, T.: eBACS: ECRYPT benchmarking of cryptographic systems, http://bench.cr.yp.to

  11. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: The Keccak reference, version 3.0 (2011), http://keccak.noekeon.org/Keccak-reference-3.0.pdf

  12. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: The Keccak SHA-3 submission (version 3). Revised Submission to NIST (2011), http://keccak.noekeon.org/Keccak-submission-3.pdf

  13. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G., Van Keer, R.: Keccak implementation overview, version 3.0 (2011), http://keccak.noekeon.org/Keccak-implementation-3.0.pdf

  14. Daemen, J., Rijmen, V.: AES proposal: Rijndael, version 2 (1999), http://csrc.nist.gov/archive/aes/rijndael/Rijndael-ammended.pdf

  15. Ferguson, N., Lucks, S., Schneier, B., Whiting, D., Bellare, M., Kohno, T., Callas, J., Walker, J.: The Skein hash function family, version 1.3. Revised Submission to NIST (2008), http://www.skein-hash.info/sites/default/files/skein1.3.pdf

  16. Gauravaram, P., Knudsen, L.R., Matusiewicz, K., Mendel, F., Rechberger, C., Schläffer, M., Thomsen, S.S.: Grøstl a SHA-3 candidate (version 2.0). Revised Submission to NIST (2011), http://www.groestl.info/Groestl.pdf

  17. Naya-Plasencia, M., Toz, D., Varici, K.: Rebound Attack on JH42. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 252–269. Springer, Heidelberg (2011), http://homes.esat.kuleuven.be/~kvarici/Papers/Rebound_Attack_on_JH42.pdf

    Google Scholar 

  18. Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm (SHA-3) family. Federal Register 72(212), 62212–62220 (2007), http://csrc.nist.gov/groups/ST/hash/documents/FR_Notice_Nov07.pdf

  19. Wu, H.: The hash function JH (updated version from January 16, 2011). Revised submission to NIST (2011), http://www3.ntu.edu.sg/home/wuhj/research/jh/jh_round3.pdf

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Schwabe, P., Yang, BY., Yang, SY. (2012). SHA-3 on ARM11 Processors. In: Mitrokotsa, A., Vaudenay, S. (eds) Progress in Cryptology - AFRICACRYPT 2012. AFRICACRYPT 2012. Lecture Notes in Computer Science, vol 7374. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-31410-0_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-31410-0_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-31409-4

  • Online ISBN: 978-3-642-31410-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics