CFP last date
22 April 2024
Call for Paper
May Edition
IJCA solicits high quality original research papers for the upcoming May edition of the journal. The last date of research paper submission is 22 April 2024

Submit your paper
Know more
Reseach Article

Implementation of Cryptography Hash Function Blake 64 bit using SHA-3 Algorithm

Published on November 2012 by M. Rajaram, M. Arul Then Mathi
International Conference on Electronics, Communication and Information systems
Foundation of Computer Science USA
ICECI - Number 3
November 2012
Authors: M. Rajaram, M. Arul Then Mathi
c8a584f9-ee06-4642-9616-745b5d7f0d3c

M. Rajaram, M. Arul Then Mathi . Implementation of Cryptography Hash Function Blake 64 bit using SHA-3 Algorithm. International Conference on Electronics, Communication and Information systems. ICECI, 3 (November 2012), 16-21.

@article{
author = { M. Rajaram, M. Arul Then Mathi },
title = { Implementation of Cryptography Hash Function Blake 64 bit using SHA-3 Algorithm },
journal = { International Conference on Electronics, Communication and Information systems },
issue_date = { November 2012 },
volume = { ICECI },
number = { 3 },
month = { November },
year = { 2012 },
issn = 0975-8887,
pages = { 16-21 },
numpages = 6,
url = { /specialissues/iceci/number3/9476-1025/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Special Issue Article
%1 International Conference on Electronics, Communication and Information systems
%A M. Rajaram
%A M. Arul Then Mathi
%T Implementation of Cryptography Hash Function Blake 64 bit using SHA-3 Algorithm
%J International Conference on Electronics, Communication and Information systems
%@ 0975-8887
%V ICECI
%N 3
%P 16-21
%D 2012
%I International Journal of Computer Applications
Abstract

Hash functions form an important category of cryptography, which is widely used in a great number of protocols and security mechanisms. In this paper the VLSI implementation of one of the 14 "second-round" candidates BLAKE for 64 bit and the round rescheduling technique design are proposed by using modulo 2n adder and adiabatic multiplexer for high throughput when compared to SHA 2.

References
  1. Spector, A. Z. 1989. Achieving application requirements. In Distributed Systems, S. Mullender
  2. NIST, "Announcing the secure hash standard," FIPS 180-2, Technical report, 2002
  3. R. Lien, T. Grem bowski, and K. Gaj, "A 1 Gbit/s partially unrolledarchitecture of hash functions SHA-1 and SHA-512," in Topics in Cryptology - CT-RSA 2004, ser. Lecture Notes in Computer Science , vol. 2964. Springer Berlin / Heidelberg, 2004.
  4. X. Wang and H. Yu, "How to break MD5 and other hash functions, "in Advances in Cryptology - EUROCRYPT 2005, ser. Lecture Notes inComputer Science, vol. 3494. Springer Berlin / Heidelberg, 2005, pp. 19–35
  5. C. D. Cannière and C. Rechberger, "Finding SHA-1 characteristics: General results and applications," in Advances in Cryptology – ASIA CRYPT2006, ser. Lecture Notes in Computer Science, vol. 4284. SpringerBerlin / Heidelberg, 2006, pp. 1–20
  6. J. -P. Aumasson, L. Henzen, W. Meier, and R. C. -W. Phan, "SHA-3 proposal BLAKE," Submission to NIST, 2008, http://131002. net/blake/
  7. Luca Henzen, Student Member, IEEE, Jean-Philippe Aumasson, Willi Meier, andRaphael C. -W. Phan, Member, IEEE "VLSI Characterization of the Cryptographic Hash Function BLAKE" Oct. 2011
  8. D. J. Bernstein, "Cha-cha, a variant of Salsa20," 2007, http://cr. yp. to/ chacha. html
  9. "Call for a new cryptographic hash algorithm (SHA-3) family," Federal Register, Vol. 72, No. 212, 2007, http://www. nist. gov/hash-competition
Index Terms

Computer Science
Information Sciences

Keywords

Sha-3 Blake 64 Low Power Cryptography Hash Function Encryption