skip to main content
research-article

LiteHash: Hash Functions for Resource-Constrained Hardware

Published: 11 January 2025 Publication History

Abstract

The global paradigm shift toward edge computing has led to a growing demand for efficient integrity verification. Hash functions are one-way algorithms which act as a zero-knowledge proof of a datum’s contents. However, it is infeasible to compute hashes on devices with limited processing power and memory. Hence, we propose four novel LiteHash functions which are architecturally similar to SHA-512 yet simpler. By using various approximation techniques, our implementations reduce the computational costs of digesting a message into a hash. On validating our proposed designs using the NIST PRNG Test Suite, we observe SHA-512 equivalent cryptographic security while satisfying all desired hash function property requirements. We observe a minimum of 9.41% reduction in area, 20.47% reduction in power, and 22.05% increase in throughput. Our designs offer a throughput of up to 2 Gbps while reducing area and power by a maximum of 16.86% and 32.48%, respectively. LiteHash functions also support the computation of the entire SHA-2 family of hash functions (SHA-224/256/384/512) with minor architectural modifications.

References

[1]
Hrishav Barua and Kartick Mondal. 2019. Approximate computing: A survey of recent trends—Bringing greenness to computing and communication. Journal of the Institution of Engineers (India): Series B 100 (2019), 619–626. DOI:
[2]
Lawrence Bassham, Andrew Rukhin, Juan Soto, James Nechvatal, Miles Smid, Stefan Leigh, M. Levenson, M. Vangel, Nathanael Heckert, and D. Banks. 2010. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST.
[3]
Debjyoti Bhattacharjee, Anirban Majumder, and Anupam Chattopadhyay. 2021. In-memory realization of SHA-2 using ReVAMP architecture. In Proceedings of the 2021 34th International Conference on VLSI Design and the 2021 20th International Conference on Embedded Systems (VLSID ’21). 47–53. DOI:
[4]
Ricardo Chaves, Georgi Kuzmanov, Leonel Sousa, and Stamatis Vassiliadis. 2008. Cost-efficient SHA hardware accelerators. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 16, 8 (2008), 999–1008. DOI:
[5]
Yimeng Chen and Shuguo Li. 2020. A high-throughput hardware implementation of SHA-256 algorithm. In Proceedings of the 2020 IEEE International Symposium on Circuits and Systems (ISCAS ’20). 1–4. DOI:
[6]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2016. Homomorphic Encryption for Arithmetic of Approximate Numbers. Paper 2016/421. Cryptology ePrint Archive. https://eprint.iacr.org/2016/421
[7]
L. Dadda, M. Macchetti, and J. Owen. 2004. The design of a high speed ASIC unit for the hash function SHA-256 (384, 512). In Proceedings of the Design, Automation, and Test in Europe Conference and Exhibition, Vol. 3. 70–75. DOI:
[8]
Sunil Dutt, Satyabrata Dash, Sukumar Nandi, and Gaurav Trivedi. 2019. Analysis, modeling and optimization of equal segment based approximate adders. IEEE Transactions on Computers 68, 3 (2019), 314–330. DOI:
[9]
Sunil Dutt, Sukumar Nandi, and Gaurav Trivedi. 2016. A comparative survey of approximate adders. In Proceedings of the 2016 26th International Radioelektronika Conference (RADIOELEKTRONIKA ’16). 61–65. DOI:
[10]
Sunil Dutt, Bikram Paul, Anshu Chauhan, Sukumar Nandi, and Gaurav Trivedi. 2017. Approxhash: Delay, power and area optimized approximate hash functions for cryptography applications. In Proceedings of the 10th International Conference on Security of Information and Networks (SIN ’17). ACM, New York, NY, USA, 291–294. DOI:
[11]
Bob Gill and Santhosh Rao.2017. Technology insight: Edge computing in support of the Internet of Things. Gartner Research. Retrieved July 11, 2024 from https://www.gartner.com/en/documents/3759476
[12]
Mingze Gao, Qian Wang, Md. Tanvir Arafin, Yongqiang Lyu, and Gang Qu. 2017. Approximate computing for low power and security in the Internet of Things. Computer 50, 6 (2017), 27–34. DOI:
[13]
Gaëtan Leurent and Thomas Peyrin. 2019. From Collisions to Chosen-Prefix Collisions—Application to Full SHA-1. Paper 2019/459. Cryptology ePrint Archive. https://eprint.iacr.org/2019/459
[14]
Gaëtan Leurent and Thomas Peyrin. 2020. SHA-1 Is a Shambles—First Chosen-Prefix Collision on SHA-1 and Application to the PGP Web of Trust. Paper 2020/014. Cryptology ePrint Archive. https://eprint.iacr.org/2020/014
[15]
Roar Lien, Tim Grembowski, and Kris Gaj. 2004. A 1 Gbit/s partially unrolled architecture of hash functions SHA-1 and SHA-512. In Topics in Cryptology—CT-RSA 2004, Tatsuaki Okamoto (Ed.). Springer, Berlin, Germany, 324–338.
[16]
Weiqiang Liu, Chongyan Gu, Máire O’Neill, Gang Qu, Paolo Montuschi, and Fabrizio Lombardi. 2020. Security in approximate computing and approximate computing for security: Challenges and opportunities. Proceedings of the IEEE 108, 12 (2020), 2214–2231. DOI:
[17]
R. Marimuthu, Y. Elsie Rezinold, and P. S. Mallick. 2017. Design and analysis of multiplier using approximate 15-4 compressor. IEEE Access 5 (2017), 1027–1036. DOI:
[18]
Ueli Maurer. 2004. A universal statistical test for random bit generators. Journal of Cryptology 5 (2004), 89–105.
[19]
R. P. McEvoy, F. M. Crowe, C. C. Murphy, and W. P. Marnane. 2006. Optimisation of the SHA-2 family of hash functions on FPGAs. In Proceedings of the IEEE Computer Society Annual Symposium on Emerging VLSI Technologies and Architectures (ISVLSI ’06). 1–6. DOI:
[20]
Harris Michail, Athanasios Kakarountas, Athanasios Milidonis, and Costas Goutis. 2009. A top-down design methodology for ultrahigh-performance hashing cores. IEEE Transactions on Dependable and Secure Computing 6, 4 (2009), 255–268. DOI:
[21]
Sparsh Mittal. 2016. A survey of techniques for approximate computing. ACM Computing Surveys 48, 4 (March 2016), Article 62, 33 pages. DOI:
[22]
Amir Momeni, Jie Han, Paolo Montuschi, and Fabrizio Lombardi. 2015. Design and analysis of approximate compressors for multiplication. IEEE Transactions on Computers 64, 4 (2015), 984–994. DOI:
[23]
National Institute of Standards and Testing (NIST). 2015. Secure Hash Standard (SHS). NIST. DOI:
[24]
Meelu Padhi and Ravindra Chaudhari. 2017. An optimized pipelined architecture of SHA-256 hash function. In Proceedings of the 2017 7th International Symposium on Embedded Computing and System Design (ISED ’17). 1–4. DOI:
[25]
Frederik Pfautsch, Nils Schubert, Conrad Orglmeister, Maximilian Gebhart, Philipp Habermann, and Ben H. H. Juurlink. 2020. The evolution of secure hash algorithms. In Proceedings of the 28th PARS Workshop. 1–11.
[26]
Hoai Luan Pham, Thi Hong Tran, Vu Trung Duong Le, and Yasuhiko Nakashima. 2022. A high-efficiency FPGA-based multimode SHA-2 accelerator. IEEE Access 10 (2022), 11830–11845. DOI:
[27]
Francesco Regazzoni, Cesare Alippi, and Ilia Polian. 2018. Security: The dark side of approximate computing? In Proceedings of the 2018 IEEE/ACM International Conference on Computer-Aided Design (ICCAD ’18). 1–6. DOI:
[28]
A. Satoh and T. Inoue. 2005. ASIC hardware focused comparison for hash functions MD5, RIPEMD-160, and SHS. In Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC ’05)—Volume II. 532–537. DOI:
[29]
Jeremy Schlachter, Vincent Camus, Krishna V. Palem, and Christian Enz. 2017. Design and applications of approximate circuits by gate-level pruning. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 25, 5 (2017), 1694–1702. DOI:
[30]
Shanzhen Xing and W. W. H. Yu. 1998. FPGA adders: Performance evaluation and optimal design. IEEE Design & Test of Computers 15, 1 (1998), 24–29. DOI:
[31]
Mingyuan Yang, Yemeng Zhang, Bohan Yang, Hanning Wang, Shouyi Yin, Shaojun Wei, and Leibo Liu. 2022. A SHA-512 hardware implementation based on block RAM storage structure. In Proceedings of the 2022 IEEE International Parallel and Distributed Processing Symposium Workshops (IPDPSW ’22). 132–135. DOI:

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Transactions on Embedded Computing Systems
ACM Transactions on Embedded Computing Systems  Volume 24, Issue 2
March 2025
196 pages
EISSN:1558-3465
DOI:10.1145/3697154
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Journal Family

Publication History

Published: 11 January 2025
Online AM: 09 July 2024
Accepted: 05 June 2024
Revised: 17 March 2024
Received: 29 November 2023
Published in TECS Volume 24, Issue 2

Check for updates

Author Tags

  1. Cryptography
  2. hashing
  3. SHA-512
  4. approximation
  5. ASIC

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)211
  • Downloads (Last 6 weeks)59
Reflects downloads up to 23 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Full Text

View this article in Full Text.

Full Text

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media