Abstract
Hash functions are one of the most important cryptographic primitives. Some of the currently employed hash functions like SHA-1 or MD5 are considered broken today. Therefore, in 2007 the US National Institute of Standards and Technology announced a competition for a new family of hash functions. Keccak is one of the five final candidates to be chosen as SHA-3 hash function standard. In this paper, we present an implementation of the Keccak hash function family on graphics cards, using NVIDIA’s CUDA framework. Our implementation allows to choose one function out of the hash function family and hash arbitrary documents. In addition we present the first ready-to-use implementation of the tree mode of Keccak which is even more suitable for parallelization.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
AMD: AMD fusion family of APUs (2010), http://sites.amd.com/us/Documents/48423B_fusion_whitepaper_WEB.pdf
Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Note on keccak parameters and usage, http://keccak.noekeon.org/NoteOnKeccakParametersAndUsage.pdf
Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Tune keccak to your requirements, http://keccak.noekeon.org/tune.html
Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: ECRYPT hash workshop (2007)
Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: The keccak sponge function family - main document. In submission to NIST, Round 2 (2009), http://keccak.noekeon.org/Keccak-main-2.1.pdf
Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Cryptographic sponges (2011), http://sponge.noekeon.org/
Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: The keccak sponge function family (2011), http://keccak.noekeon.org/
Bos, J.W., Stefan, D.: Performance analysis of the SHA-3 candidates on exotic multi-core architectures. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 279–293. Springer, Heidelberg (2010)
Dally, B.: The future of GPU computing (2009), http://www.nvidia.com/content/GTC/documents/SC09_Dally.pdf
ECRYPT. SHA-3 hardware implementations (2011), http://ehash.iaik.tugraz.at/wiki/SHA-3_Hardware_Implementations
Fleischmann, E., Forler, C., Gorski, M.: Classification of the SHA-3 candidates (2008), http://eprint.iacr.org/2008/511
Intel. Sandy bridge (2011), http://software.intel.com/en-us/articles/sandy-bridge/
Merkle, R.C.: Secrecy, authentication, and public key systems. PhD thesis, Stanford University (1979)
NVIDIA. NVIDIA CUDA programming guide 3.2 (2010), http://developer.download.nvidia.com/compute/cuda/3_2/toolkit/docs/CUDA_C_Programming_Guide.pdf
Patterson, D.A., Hennessey, J.L.: Computer Organization And Design. Morgan Kaufmann, Burlington (2009)
Sarkar, P., Schellenberg, P.J.: A parallelizable design principle for cryptographic hash functions. Cryptology ePrint Archive, Report 2002/031 (2002), http://eprint.iacr.org/
Sevestre, G.: Keccak tree hashing on GPU, using NVIDIA CUDA API (2010), http://sites.google.com/site/keccaktreegpu/
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2011 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Cayrel, PL., Hoffmann, G., Schneider, M. (2011). GPU Implementation of the Keccak Hash Function Family. In: Kim, Th., Adeli, H., Robles, R.J., Balitanas, M. (eds) Information Security and Assurance. ISA 2011. Communications in Computer and Information Science, vol 200. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-23141-4_4
Download citation
DOI: https://doi.org/10.1007/978-3-642-23141-4_4
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-642-23140-7
Online ISBN: 978-3-642-23141-4
eBook Packages: Computer ScienceComputer Science (R0)