Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Area-time Efficient Implementation of NIST Lightweight Hash Functions Targeting IoT Applications

Full metadata record
DC Field Value Language
dc.contributor.authorKhan, Safiullah-
dc.contributor.authorLee, Wai-Kong-
dc.contributor.authorKarmakar, Angshuman-
dc.contributor.authorMera, Jose Maria Bermudo-
dc.contributor.authorMajeed, Abdul-
dc.contributor.authorHwang, Seong Oun-
dc.date.accessioned2023-06-01T11:40:30Z-
dc.date.available2023-06-01T11:40:30Z-
dc.date.created2023-04-24-
dc.date.issued2023-05-
dc.identifier.issn2327-4662-
dc.identifier.urihttps://scholarworks.bwise.kr/gachon/handle/2020.sw.gachon/88014-
dc.description.abstractTo mitigate cybersecurity breaches, secure communication is crucial for the Internet of Things (IoT) environment. Data integrity is one of the most significant characteristics of security, which can be achieved by employing cryptographic hash functions. In view of the demand from IoT applications, the National Institute of Standards and Technology (NIST) initiated a standardization process for lightweight hash functions. This work presents field-programmable gate array (FPGA) implementations and carefully worked out optimizations of four Round-3 finalists in the NIST standardization process. A novel compact PHOTON-Beetle implementation is proposed wherein the underlying matrix multiplication is executed in serialized fashion to achieve a small hardware footprint. Sparkle implementations are carried out by implementing the ARX-box in serialized, parallelized, and hybrid approaches. For Ascon and Xoodyak, the proposed implementations compute certain permutation rounds in one clock cycle in order to explore the trade-off between computation time and hardware area. As a result, this work achieves the smallest hardware footprint for PHOTON-Beetle consuming an area 3.4× smaller than state-of-the-art implementations. Ascon and Xoodyak are implemented in a flexible manner that achieves throughput-to-area (TP/A) ratios 1.8× and 3.9× higher, respectively, compared to implementations found in the literature. In addition, we propose the first FPGA implementations for the Sparkle hash function. These efficient implementations provide guidelines for choosing a suitable architecture for applications in demand that can be employed in the IoT environment to achieve data integrity for various applications. IEEE-
dc.language영어-
dc.language.isoen-
dc.publisherInstitute of Electrical and Electronics Engineers Inc.-
dc.relation.isPartOfIEEE Internet of Things Journal-
dc.titleArea-time Efficient Implementation of NIST Lightweight Hash Functions Targeting IoT Applications-
dc.typeArticle-
dc.type.rimsART-
dc.description.journalClass1-
dc.identifier.wosid000976244700050-
dc.identifier.doi10.1109/JIOT.2022.3229516-
dc.identifier.bibliographicCitationIEEE Internet of Things Journal, v.10, no.9, pp.8083 - 8095-
dc.description.isOpenAccessN-
dc.identifier.scopusid2-s2.0-85146250775-
dc.citation.endPage8095-
dc.citation.startPage8083-
dc.citation.titleIEEE Internet of Things Journal-
dc.citation.volume10-
dc.citation.number9-
dc.contributor.affiliatedAuthorKhan, Safiullah-
dc.contributor.affiliatedAuthorLee, Wai-Kong-
dc.contributor.affiliatedAuthorMajeed, Abdul-
dc.contributor.affiliatedAuthorHwang, Seong Oun-
dc.type.docTypeArticle-
dc.subject.keywordAuthorComputer architecture-
dc.subject.keywordAuthorField programmable gate arrays-
dc.subject.keywordAuthorField-programmable Gate Array (FPGA)-
dc.subject.keywordAuthorHardware-
dc.subject.keywordAuthorHash functions-
dc.subject.keywordAuthorHash Functions-
dc.subject.keywordAuthorInternet of Things-
dc.subject.keywordAuthorIoT-
dc.subject.keywordAuthorLightweight Cryptography-
dc.subject.keywordAuthorNational Institute of Standards and Technology (NIST)-
dc.subject.keywordAuthorNIST-
dc.subject.keywordAuthorPhotonics-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaEngineering-
dc.relation.journalResearchAreaTelecommunications-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.relation.journalWebOfScienceCategoryEngineering, Electrical & Electronic-
dc.relation.journalWebOfScienceCategoryTelecommunications-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
Files in This Item
There are no files associated with this item.
Appears in
Collections
IT융합대학 > 컴퓨터공학과 > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher MAJEED, ABDUL photo

MAJEED, ABDUL
College of IT Convergence (컴퓨터공학부(컴퓨터공학전공))
Read more

Altmetrics

Total Views & Downloads

BROWSE