Paper published in a book (Scientific congresses, symposiums and conference proceedings)
Efficient Implementation of the SHA-512 Hash Function for 8-bit AVR Microcontrollers
Cheng, Hao; Dinu, Dumitru-Daniel; Groszschädl, Johann
2018In Lanet, Jean-Louis; Toma, Cristian (Eds.) Innovative Security Solutions for Information Technology and Communications, 11th International Conference, SecITC 2018, Bucharest, Romania, November 8-9, 2018, Revised Selected Papers
Peer reviewed
 

Files


Full Text
SECITC2018.pdf
Author postprint (472.34 kB)
Download

All documents in ORBilu are protected by a user license.

Send to



Details



Keywords :
Internet of Things (IoT); Lightweight Cryptography; AVR Microcontroller; Software Optimization; Performance Evaluation
Abstract :
[en] SHA-512 is a member of the SHA-2 family of cryptographic hash algorithms that is based on a Davies-Mayer compression function operating on eight 64-bit words to produce a 512-bit digest. It provides strong resistance to collision and preimage attacks, and is assumed to remain secure in the dawning era of quantum computers. However, the compression function of SHA-512 is challenging to implement on small 8 and 16-bit microcontrollers because of their limited register space and the fact that 64-bit rotations are generally slow on such devices. In this paper, we present the first highly-optimized Assembler implementation of SHA-512 for the ATmega family of 8-bit AVR microcontrollers. We introduce a special optimization technique for the compression function based on a duplication of the eight working variables so that they can be more efficiently loaded from RAM via the indirect addressing mode with displacement (using the ldd and std instruction). In this way, we were able to achieve high performance without unrolling the main loop of the compression function, thereby keeping the code size small. When executed on an 8-bit AVR ATmega128 microcontroller, the compression function takes slightly less than 60k clock cycles, which corresponds to a compression rate of roughly 467 cycles per byte. The binary code size of the full SHA-512 implementation providing a standard Init-Update-Final (IUF) interface amounts to approximately 3.5 kB.
Disciplines :
Computer science
Author, co-author :
Cheng, Hao ;  University of Luxembourg > Interdisciplinary Centre for Security, Reliability and Trust (SNT) > Computer Science and Communications Research Unit (CSC)
Dinu, Dumitru-Daniel;  Virginia Tech > Bradley Department of Electrical and Computer Engineering
Groszschädl, Johann ;  University of Luxembourg > Faculty of Science, Technology and Communication (FSTC) > Computer Science and Communications Research Unit (CSC)
External co-authors :
yes
Language :
English
Title :
Efficient Implementation of the SHA-512 Hash Function for 8-bit AVR Microcontrollers
Publication date :
November 2018
Event name :
11th International Conference on Security for Information Technology and Communications (SecITC 2018)
Event place :
Bucharest, Romania
Event date :
from 08-11-2018 to 09-11-2018
Audience :
International
Main work title :
Innovative Security Solutions for Information Technology and Communications, 11th International Conference, SecITC 2018, Bucharest, Romania, November 8-9, 2018, Revised Selected Papers
Editor :
Lanet, Jean-Louis
Toma, Cristian
Publisher :
Springer Verlag
ISBN/EAN :
978-3-030-12941-5
Collection name :
Lecture Notes in Computer Science, volume 11359
Pages :
273-287
Peer reviewed :
Peer reviewed
Focus Area :
Security, Reliability and Trust
Available on ORBilu :
since 05 February 2019

Statistics


Number of views
460 (49 by Unilu)
Number of downloads
752 (27 by Unilu)

OpenCitations
 
8

Bibliography


Similar publications



Contact ORBilu