[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.5555/647087.715829guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Performance Analysis and Parallel Implementation of Dedicated Hash Functions

Published: 02 May 2002 Publication History

Abstract

This paper shows an extensive software performance analysis of dedicated hash functions, particularly concentrating on Pentium III, which is a current dominant processor. The targeted hash functions are MD5, RIPEMD-128-160, SHA-1 -256 -512 and Whirlpool, which fully cover currently used and future promising hashing algorithms. We try to optimize hashing speed not only by carefully arranging pipeline scheduling but also by processing two or even three message blocks in parallel using MMX registers for 32-bit oriented hash functions. Moreover we thoroughly utilize 64-bit MMX instructions for maximizing performance of 64-bit oriented hash functions, SHA-512 and Whirlpool. To our best knowledge, this paper gives the first detailed measured performance analysis of SHA-256, SHA-512 and Whirlpool.

References

[1]
P. Barreto, V. Rijmen, "The Whirlpool hashing function," First open NESSIE Workshop record , Leuven, 13-14 November 2000. The document is available at http://www.cryptonessie.org/workshop/submissions/whirlpool.zip.
[2]
A. Bosselaers, R. Govaerts, J. Vandewalle, "Fast hashing on Pentium," Advances in Cryptology, Proceedings Crypto '96, LNCS 1109 , N. Koblitz, Ed., Springer-Verlag, 1996, pp. 298-312.
[3]
A. Bosselaers, R. Govaerts and J. Vandewalle, "SHA: A design for parallel architectures?," Advances in Cryptology, Proceedings Eurocrypt'97, LNCS 1233, W. Fumy, Ed., Springer-Verlag, 1997, pp. 348-362.
[4]
A. Bosselaers, "Even faster hashing on the Pentium," presented at the rump session of Eurocrypt'97. Available at http://www.esat.kuleuven.ac.be/cosicart /pdf/AB-9701.pdf.
[5]
H. Dobbertin, "Cryptanalysis of MD4," J. Cryptology , Vol. 11, pp. 253-271, 1998.
[6]
H. Dobbertin, "The status of MD5 after a recent attack," Cryptobytes , Vol. 2, No. 2, pp. 1-6, 1996. Available at ftp://ftp.rsasecurity.com/pub/cryptobytes/ crypto2n2.pdf
[7]
H. Dobbertin, A. Bosselaers, B. Preneel, "RIPEMD-160, a strengthened version of RIPEMD," Fast Software Encryption, LNCS 1039 , D. Gollmann, Ed., Springer-Verlag, 1996, pp. 71-82. The final version is available at http:// www.esat.kuleuven.ac.be/cosicart/pdf/AB-9601.pdf
[8]
Federal Information Processing Standards (FIPS) Publication 180-1, Secure Hash Standard (SHS) , U.S. DoC/NIST, April 17, 1995.
[9]
Draft Federal Information Processing Standards (FIPS) Publication 180-2, Secure Hash Standard (SHS) , U.S. DoC/NIST, May 30, 2001.
[10]
Agner Fog, How to Optimize for the Pentium Microprocessors, 03 July 2000. Available at http://www.agner.org/assem/
[11]
Intel, Intel Architecture Optimization. Reference Manual , 1999. Order Number 245127-001. Available at http://www.intel.com/design/pentiumIII/manuals/
[12]
Intel, Intel Architecture Optimization Manual , 1997. Order Number 242816- 003. Available at http://www.intel.com/design/pentium/manuals/
[13]
Intel, Intel Architecture Software Developer's Manual , 2001. Volume 1 Basic Architecture (Order Number 245470) Volume 2 Instruction Set Reference (Order Number 245471) Volume 3 System Programming Guide (Order Number 245472) Available at http://www.intel.com/design/pentiumIII/manuals/
[14]
ISO/IEC 10118-3, "Information technology - Security techniques - Hashfunctions -Part 3: Dedicated hash-functions," IS 10118, 1997.
[15]
H. Lipmaa, "IDEA, A Cipher for Multimedia Architectures?," Selected Areas in Cryptography '98, LNCS 1556 , Henk Meijer, Eds., Springer-Verlag, 1998, pages 248-263. Available at http://www.tcs.hut.fi/ helger/papers/lip98/.
[16]
B. Preneel, V. Rijmen, A. Bosselaers, "Recent developments in the design of conventional cryptographic algorithms," Computer Security and Industrial Cryptography, State of the Art and Evolution, LNCS 1528 , B. Preneel, V. Rijmen, Eds., Springer-Verlag, 1998, pp. 106-131.
[17]
R.L. Rivest, "The MD4 message digest algorithm," Advances in Cryptology, Proceedings Crypto '90, LNCS 537 , S. Vanstone, Ed., Springer-Verlag, 1991, pp. 303-311.
[18]
R.L. Rivest, "The MD4 message-digest algorithm," Request for comments (RFC) 1320 , Internet Activities Board, Internet Privacy Task Force, April 1992.
[19]
R.L. Rivest, "The MD5 message-digest algorithm," Request for comments (RFC) 1321 , Internet Activities Board, Internet Privacy Task Force, April 1992.
[20]
M. Robshaw, "On recent results for MD2, MD4 and MD5," RSA laboratories' Bulletin , No. 4, November 1996. Available at ftp://ftp.rsasecurity.com/pub/pdfs/ bulletn4.pdf

Cited By

View all
  • (2015)Design and Development of Secure Cloud Architecture for Sensor ServicesProceedings of the 11th International Conference on Distributed Computing and Internet Technology - Volume 895610.1007/978-3-319-14977-6_35(339-344)Online publication date: 5-Feb-2015
  • (2013)Computation certification as a service in the cloudProceedings of the 13th IEEE/ACM International Symposium on Cluster, Cloud, and Grid Computing10.1109/CCGrid.2013.75(434-441)Online publication date: 13-May-2013
  • (2012)Coupled map lattice based hash function with collision resistance in single-iteration computationInformation Sciences: an International Journal10.1016/j.ins.2012.01.032195(266-276)Online publication date: 1-Jul-2012
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
EUROCRYPT '02: Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques: Advances in Cryptology
May 2002
545 pages
ISBN:3540435530

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 02 May 2002

Author Tags

  1. Pentium III
  2. dedicated hash functions
  3. parallel implementations

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 28 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2015)Design and Development of Secure Cloud Architecture for Sensor ServicesProceedings of the 11th International Conference on Distributed Computing and Internet Technology - Volume 895610.1007/978-3-319-14977-6_35(339-344)Online publication date: 5-Feb-2015
  • (2013)Computation certification as a service in the cloudProceedings of the 13th IEEE/ACM International Symposium on Cluster, Cloud, and Grid Computing10.1109/CCGrid.2013.75(434-441)Online publication date: 13-May-2013
  • (2012)Coupled map lattice based hash function with collision resistance in single-iteration computationInformation Sciences: an International Journal10.1016/j.ins.2012.01.032195(266-276)Online publication date: 1-Jul-2012
  • (2010)Significantly improved performances of the cryptographically generated addresses thanks to ECC and GPGPUComputers and Security10.1016/j.cose.2009.12.00829:4(419-431)Online publication date: 1-Jun-2010
  • (2008)On predictive models and user-drawn graphical passwordsACM Transactions on Information and System Security10.1145/1284680.128468510:4(1-33)Online publication date: 22-Jan-2008
  • (2008)Accelerating the Whirlpool Hash Function Using Parallel Table Lookup and Fast Cyclical PermutationFast Software Encryption10.1007/978-3-540-71039-4_11(173-188)Online publication date: 10-Feb-2008
  • (2007)Multilane HMACProceedings of the cryptology 8th international conference on Progress in cryptology10.5555/1777898.1777902(18-32)Online publication date: 9-Dec-2007
  • (2007)Graphical passwordsProceedings of the Fourth IASTED Asian Conference on Communication Systems and Networks10.5555/1712866.1712890(114-120)Online publication date: 23-Mar-2007
  • (2006)Collision-Resistant no moreProceedings of the 9th international conference on Theory and Practice of Public-Key Cryptography10.1007/11745853_10(140-156)Online publication date: 24-Apr-2006
  • (2004)Graphical dictionaries and the memorable space of graphical passwordsProceedings of the 13th conference on USENIX Security Symposium - Volume 1310.5555/1251375.1251385(10-10)Online publication date: 13-Aug-2004

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media