Enhancing the Hardware Pipelining Optimization Technique of the SHA-3 via FPGA
Abstract
:1. Introduction
- We propose a new method optimization technique based on pipelining for the algorithm SHA-3. This method places the additional register after step Theta () in the function f. The newly presented optimization technique can operate as the policy for the hardware optimization technique of the SHA-3. Our design performs significant advancements in performance metrics and reduces the area cost of FPGA devices.
- We suggest a novel format for the RC generator that is more straightforward to increase performance (throughput and efficiency) while simultaneously decreasing the amount of hardware resources available in the area. The new, more straightforward structure RC generator only consists of 7-bits rather than the previous 64-bits, which helps minimize the amount of computation required at the Iota () step, where the number of necessary XORs is decreased to 7.
- We confirmed the accuracy of the whole design with reliable examples provided by NIST. At the same time, we performed extensive evaluation and analysis to compare the proposed architecture’s area (slices), throughput (Gbps), frequency (MHz), and efficiency (Mbps/slices) to other similar methods in the published literature.
2. The SHA-3 Overview
3. Related Work
4. Proposed Pipelining Optimization Technique of the SHA-3
5. Experimental Results
5.1. Validating the Modified Construction
5.2. Efficiency and Throughput Performance Measures
5.3. Results of Our Two Architectures
6. Result in Discussion
7. Conclusions and Future Work
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Abbreviations
ALM | Adaptive Logic Module |
CAD | Computer-aided design |
CPU | Central Processing Unit |
DDR4 | Double Data Rate 4 |
DSE | Design Space Explorer |
FPGA | Field-Programmable Gate Array |
GB | Gigabytes |
Gbps | Gigabits per second |
GHz | Gigahertz |
GPU | Graphics Processing Unit |
HDL | Hardware Description Language |
HMAC | Hashed Message Authentication Code |
Mbps | Megabits per second |
MHz | Megahertz |
NIST | National Institute of Standards and Technology |
PKI | Public Key Infrastructure |
PLL | Phase Locked Loop |
RC | Round Constant |
SDRAM | Synchronous Dynamic Random-Access Memory |
SET | Secure Electronic Transactions |
SHA | Secure Hash Algorithm |
VHDL | Very High Speed Integrated Circuit HDL |
References
- Abusukhon, A.; Mohammad, Z.; Al-Thaher, A. An authenticated, secure, and mutable multiple-session-keys protocol based on elliptic curve cryptography and text-to-image encryption algorithm. Concurr. Comput. Pract. Exp. 2022, 34, e6649. [Google Scholar] [CrossRef]
- Sideris, A.; Sanida, T.; Tsiktsiris, D.; Dasygenis, M. Image Hashing Based on SHA-3 Implemented on FPGA. In Recent Advances in Manufacturing Modelling and Optimization: Select Proceedings of RAM 2021; Springer: Berlin/Heidelberg, Germany, 2022; pp. 521–530. [Google Scholar] [CrossRef]
- Bhatia, T.; Verma, A.K.; Sharma, G. Towards a secure incremental proxy re-encryption for e-healthcare data sharing in mobile cloud computing. Concurr. Comput. Pract. Exp. 2020, 32, e5520. [Google Scholar] [CrossRef]
- Chi, X.; Yan, C.; Wang, H.; Rafique, W.; Qi, L. Amplified locality-sensitive hashing-based recommender systems with privacy protection. Concurr. Comput. Pract. Exp. 2022, 34, e5681. [Google Scholar] [CrossRef]
- Hu, H.; Dobbie, G.; Salcic, Z.; Liu, M.; Zhang, J.; Lyu, L.; Zhang, X. Differentially private locality sensitive hashing based federated recommender system. Concurr. Comput. Pract. Exp. 2021, 35, e6233. [Google Scholar] [CrossRef]
- Sideris, A.; Sanida, T.; Tsiktsiris, D.; Dasygenis, M. Acceleration of Image Processing with SHA-3 (Keccak) Algorithm using FPGA. J. Eng. Res. Sci. 2022, 1, 20–28. [Google Scholar] [CrossRef]
- Bang, J.; Kim, C.; Byun, E.K.; Sung, H.; Lee, J.; Eom, H. Accelerating I/O performance of ZFS-based Lustre file system in HPC environment. J. Supercomput. 2022, 79, 7665–7691. [Google Scholar] [CrossRef]
- Zhang, S.; Huang, J.; Xiao, R.; Du, X.; Gong, P.; Lin, X. Toward more efficient locality-sensitive hashing via constructing novel hash function cluster. Concurr. Comput. Pract. Exp. 2021, 33, e6355. [Google Scholar] [CrossRef]
- Stevens, M.; Bursztein, E.; Karpman, P.; Albertini, A.; Markov, Y. The first collision for full SHA-1. In Proceedings of the Annual International Cryptology: 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 570–596. [Google Scholar] [CrossRef] [Green Version]
- Sideris, A.; Sanida, T.; Dasygenis, M. Hardware acceleration of SHA-256 algorithm using NIOS-II processor. In Proceedings of the 2019 8th International Conference on Modern Circuits and Systems Technologies (MOCAST), Thessaloniki, Greece, 13–15 May 2019; pp. 1–4. [Google Scholar] [CrossRef]
- Nikolić, I.; Biryukov, A. Collisions for step-reduced SHA-256. In Proceedings of the International Workshop on Fast Software Encryption, Lausanne, Switzerland, 10–13 February 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 1–15. [Google Scholar] [CrossRef] [Green Version]
- Sanadhya, S.K.; Sarkar, P. New collision attacks against up to 24-step SHA-2. In Proceedings of the International Conference on Cryptology in India, Kharagpur, India, 14–17 December 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 91–103. [Google Scholar] [CrossRef]
- Sideris, A.; Sanida, T.; Dasygenis, M. High throughput implementation of the keccak hash function using the nios-ii processor. Technologies 2020, 8, 15. [Google Scholar] [CrossRef] [Green Version]
- Guo, J.; Liao, G.; Liu, G.; Liu, M.; Qiao, K.; Song, L. Practical collision attacks against round-reduced SHA-3. J. Cryptol. 2020, 33, 228–270. [Google Scholar] [CrossRef]
- Dworkin, M.J. SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2015. [Google Scholar] [CrossRef]
- Jiang, S.; Zhu, X.; Wang, L. An efficient anonymous batch authentication scheme based on HMAC for VANETs. IEEE Trans. Intell. Transp. Syst. 2016, 17, 2193–2204. [Google Scholar] [CrossRef]
- Schwenk, J. Attacks on SSL and TLS. In Guide to Internet Cryptography: Security Protocols and Real-World Attack Implications; Springer: Berlin/Heidelberg, Germany, 2022; pp. 267–328. [Google Scholar] [CrossRef]
- Yin, H.L.; Fu, Y.; Li, C.L.; Weng, C.X.; Li, B.H.; Gu, J.; Lu, Y.S.; Huang, S.; Chen, Z.B. Experimental quantum secure network with digital signatures and encryption. Natl. Sci. Rev. 2023, 10, nwac228. [Google Scholar] [CrossRef]
- Olanrewaju, R.F.; Khan, B.U.I.; Mattoo, M.M.U.I.; Anwar, F.; Nordin, A.N.B.; Mir, R.N. Securing electronic transactions via payment gateways–a systematic review. Int. J. Internet Technol. Secur. Trans. 2017, 7, 245–269. [Google Scholar] [CrossRef]
- Spies, T. Public key infrastructure. In Computer and Information Security Handbook; Elsevier: Amsterdam, The Netherlands, 2017; pp. 691–711. [Google Scholar] [CrossRef] [Green Version]
- Goz, D.; Ieronymakis, G.; Papaefstathiou, V.; Dimou, N.; Bertocco, S.; Simula, F.; Ragagnin, A.; Tornatore, L.; Coretti, I.; Taffoni, G. Performance and energy footprint assessment of FPGAs and GPUs on HPC systems using astrophysics application. Computation 2020, 8, 34. [Google Scholar] [CrossRef]
- Ruiz-Rosero, J.; Ramirez-Gonzalez, G.; Khanna, R. Field programmable gate array applications—A scientometric review. Computation 2019, 7, 63. [Google Scholar] [CrossRef] [Green Version]
- Siddiqui, F.; Amiri, S.; Minhas, U.I.; Deng, T.; Woods, R.; Rafferty, K.; Crookes, D. FPGA-Based Processor Acceleration for Image Processing Applications. J. Imaging 2019, 5, 16. [Google Scholar] [CrossRef] [Green Version]
- Kalaitzis, K.; Sotiriadis, E.; Papaefstathiou, I.; Dollas, A. Evaluation of external memory access performance on a High-End FPGA hybrid computer. Computation 2016, 4, 41. [Google Scholar] [CrossRef] [Green Version]
- Sideris, A.; Sanida, T.; Chatzisavvas, A.; Dossis, M.; Dasygenis, M. High Throughput of Image Processing with Keccak Algorithm using Microprocessor on FPGA. In Proceedings of the 2022 7th South-East Europe Design Automation, Computer Engineering, Computer Networks and Social Media Conference (SEEDA-CECNSM), Ioannina, Greece, 23–25 September 2022; pp. 1–4. [Google Scholar] [CrossRef]
- Nguyen, T.; MacLean, C.; Siracusa, M.; Doerfler, D.; Wright, N.J.; Williams, S. FPGA-based HPC accelerators: An evaluation on performance and energy efficiency. Concurr. Comput. Pract. Exp. 2022, 34, e6570. [Google Scholar] [CrossRef]
- Lefevre, C.; Mennink, B. Tight Preimage Resistance of the Sponge Construction. In Proceedings of the Advances in Cryptology–CRYPTO 2022: 42nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara, CA, USA, 15–18 August 2022; Proceedings, Part IV. Springer: Berlin/Heidelberg, Germany, 2022; pp. 185–204. [Google Scholar] [CrossRef]
- Al-Odat, Z.A.; Ali, M.; Abbas, A.; Khan, S.U. Secure hash algorithms and the corresponding fpga optimization techniques. ACM Comput. Surv. (CSUR) 2020, 53, 1–36. [Google Scholar] [CrossRef]
- Ma, K.M.; Le, D.H.; Pham, C.K.; Hoang, T.T. Design of an SoC Based on 32-Bit RISC-V Processor with Low-Latency Lightweight Cryptographic Cores in FPGA. Future Internet 2023, 15, 186. [Google Scholar] [CrossRef]
- El Moumni, S.; Fettach, M.; Tragha, A. High throughput implementation of SHA3 hash algorithm on field programmable gate array (FPGA). Microelectron. J. 2019, 93, 104615. [Google Scholar] [CrossRef]
- Wong, M.M.; Haj-Yahya, J.; Sau, S.; Chattopadhyay, A. A new high throughput and area efficient SHA-3 implementation. In Proceedings of the 2018 IEEE International Symposium on Circuits and Systems (ISCAS), Florence, Italy, 27–30 May 2018; pp. 1–5. [Google Scholar] [CrossRef]
- Kundi, D.-e.-S.; Aziz, A. A low-power SHA-3 designs using embedded digital signal processing slice on FPGA. Comput. Electr. Eng. 2016, 55, 138–152. [Google Scholar] [CrossRef]
- Provelengios, G.; Kitsos, P.; Sklavos, N.; Koulamas, C. FPGA-based design approaches of keccak hash function. In Proceedings of the 2012 15th Euromicro Conference on Digital System Design, Cesme, Turkey, 5–8 September 2012; pp. 648–653. [Google Scholar] [CrossRef]
- Mestiri, H.; Kahri, F.; Bedoui, M.; Bouallegue, B.; Machhout, M. High throughput pipelined hardware implementation of the KECCAK hash function. In Proceedings of the 2016 International Symposium on Signal, Image, Video and Communications (ISIVC), Tunis, Tunisia, 21–23 November 2016; pp. 282–286. [Google Scholar] [CrossRef]
- Sundal, M.; Chaves, R. Efficient FPGA implementation of the SHA-3 hash function. In Proceedings of the 2017 IEEE Computer Society Annual Symposium on VLSI (ISVLSI), Bochum, Germany, 3–5 July 2017; pp. 86–91. [Google Scholar] [CrossRef]
- Ioannou, L.; Michail, H.E.; Voyiatzis, A.G. High performance pipelined FPGA implementation of the SHA-3 hash algorithm. In Proceedings of the 2015 4th Mediterranean Conference on Embedded Computing (MECO), Budva, Montenegro, 14–18 June 2015; pp. 68–71. [Google Scholar] [CrossRef]
- Athanasiou, G.S.; Makkas, G.P.; Theodoridis, G. High throughput pipelined FPGA implementation of the new SHA-3 cryptographic hash algorithm. In Proceedings of the 2014 6th International Symposium on Communications, Control and Signal Processing (ISCCSP), Athens, Greece, 21–23 May 2014; pp. 538–541. [Google Scholar] [CrossRef]
- Gaj, K.; Homsirikamol, E.; Rogawski, M.; Shahid, R.; Sharif, M.U. Comprehensive Evaluation of High-Speed and Medium-Speed Implementations of Five SHA-3 Finalists Using Xilinx and Altera FPGAs. 2012. Available online: https://eprint.iacr.org/2012/368 (accessed on 30 May 2023).
- Nannipieri, P.; Bertolucci, M.; Baldanzi, L.; Crocetti, L.; Di Matteo, S.; Falaschi, F.; Fanucci, L.; Saponara, S. SHA2 and SHA-3 accelerator design in a 7 nm technology within the European Processor Initiative. Microprocess. Microsyst. 2021, 87, 103444. [Google Scholar] [CrossRef]
- Mestiri, H.; Barraj, I. High-Speed Hardware Architecture Based on Error Detection for KECCAK. Micromachines 2023, 14, 1129. [Google Scholar] [CrossRef] [PubMed]
- Baldwin, B.; Byrne, A.; Lu, L.; Hamilton, M.; Hanley, N.; O’Neill, M.; Marnane, W.P. FPGA implementations of the round two SHA-3 candidates. In Proceedings of the 2010 International Conference on Field Programmable Logic and Applications, Milan, Italy, 31 August–2 September 2010; pp. 400–407. [Google Scholar] [CrossRef]
- Katayama, K.; Matsumura, H.; Kameyama, H.; Sazawa, S.; Watanabe, Y. An FPGA-accelerated high-throughput data optimization system for high-speed transfer via wide area network. In Proceedings of the 2017 International Conference on Field Programmable Technology (ICFPT), Melbourne, VIC, Australia, 11–13 December 2017; pp. 211–214. [Google Scholar] [CrossRef]
- Computer Security Division, Information Technology Laboratory (I.T.L.) Example Values—Cryptographic Standards and Guidelines: CSRC. Available online: https://nist.gov/itl/csd (accessed on 2 May 2023).
- Michail, H.; Kakarountas, A.; Milidonis, A.; Goutis, C. A top-down design methodology for ultrahigh-performance hashing cores. IEEE Trans. Dependable Secur. Comput. 2008, 6, 255–268. [Google Scholar] [CrossRef]
- AMD Inc Xilinx Power Estimator v2018.2. User Guide. Available online: https://docs.xilinx.com/v/u/2018.2-English/ug440-xilinx-power-estimator (accessed on 7 May 2023).
0000000000000001 | 000000000000008A | 8000000000008002 | |||
0000000000008082 | 0000000000000088 | 8000000000000080 | |||
800000000000808A | 0000000080008009 | 000000000000800A | |||
8000000080008000 | 000000008000000A | 800000008000000A | |||
000000000000808B | 000000008000808B | 8000000080008081 | |||
0000000080000001 | 800000000000008B | 8000000000008080 | |||
8000000080008081 | 8000000000008089 | 0000000080000001 | |||
8000000000008009 | 8000000000008003 | 8000000080008008 |
Message (M) | Output Length Size (d) | Rate (r) (Block Size) | Capacity (c) |
---|---|---|---|
224 | 224 | 1152 | 448 |
256 | 256 | 1088 | 512 |
384 | 384 | 832 | 768 |
512 | 512 | 576 | 1024 |
Work | Output Length | Register’s Placement | RC Generator |
---|---|---|---|
Provelengios et al. [33] | SHA-3 512 | - | 64-bit |
Mestiri et al. [34] | SHA-3 256 | after step Pi () | 64-bit |
Sunda et al. [35] | SHA-3 512 | after step Pi () | 64-bit |
Ioannou et al. [36] | SHA-3 512 | after step Pi () | 64-bit |
Athanasiou et al. [37] | SHA-3 256 | after step Pi () | 64-bit |
Gaj et al. [38] | SHA-3 256 | after step Pi () | 64-bit |
Gaj et al. [38] | SHA-3 512 | after step Pi () | 64-bit |
Nannipieri et al. [39] | SHA-3 | - | 64-bit |
Mestiri et al. [40] | SHA-3 512 | - | 64-bit |
Value | 00 | 01 | 10 | 11 |
Hash Output | 224 | 256 | 384 | 512 |
q | 0 | 1 | 2 | 3 | 4 | 5 | 6 |
[z] | 0 | 1 | 3 | 7 | 15 | 31 | 63 |
Hexadecimal | Binary | Places with Value 1 | |||
---|---|---|---|---|---|
8081 | 1000 | 0000 | 1000 | 0001 | 0th = 1 1st = 0 3rd = 0 7th = 1 15th = 1 |
8000 | 1000 | 0000 | 0000 | 0000 | 31st = 1 |
0000 | 0000 | 0000 | 0000 | 0000 | - |
8000 | 1000 | 1000 | 1000 | 1000 | 63th = 1 |
1000000 | 0111000 | 0100101 | |||
0101100 | 0011000 | 0001001 | |||
0111101 | 1010110 | 0110100 | |||
0000111 | 0110010 | 0110011 | |||
1111100 | 1111110 | 1001111 | |||
1000010 | 1111001 | 0001101 | |||
1001111 | 1011101 | 1000010 | |||
1010101 | 1100101 | 0010101 |
Design | Length | First Proposed Pipelined Optimization Technique Where the First Pipeline Is Placed after Step Pi () | Second Proposed Pipelined Optimization Technique Where the First Pipeline Is Placed after Step Theta () | ||||
---|---|---|---|---|---|---|---|
FPGA | Virtex-5 | Virtex-6 | Virtex-7 | Virtex-5 | Virtex-6 | Virtex-7 | |
Area (slices) | 1102 | 1146 | 1288 | 998 | 1042 | 1150 | |
Frequency (MHz) | 374 | 392 | 446 | 402 | 422 | 478 | |
Throughput (Gbps) | r = 1152 | 17.952 | 18.816 | 21.408 | 19.296 | 20.256 | 22.944 |
r = 1088 | 16.955 | 17.771 | 20.219 | 18.224 | 19.131 | 21.669 | |
r = 832 | 12.965 | 13.589 | 15.461 | 13.936 | 14.629 | 16.571 | |
r = 576 | 8.976 | 9.408 | 10.704 | 9.648 | 10.128 | 11.472 | |
Efficiency (Mbps/slices) | r = 1152 | 16.29 | 16.42 | 16.62 | 19.33 | 19.44 | 19.95 |
r = 1088 | 15.39 | 15.51 | 15.70 | 18.26 | 18.36 | 18.84 | |
r = 832 | 11.77 | 11.86 | 12.00 | 13.96 | 14.04 | 14.41 | |
r = 576 | 8.15 | 8.21 | 8.31 | 9.67 | 9.72 | 9.98 |
Design | FPGA | Power (mW) |
---|---|---|
First proposed pipelined optimization technique where the first pipeline is placed after step Pi () | Virtex-5 | 267 |
Virtex-6 | 222 | |
Virtex-7 | 179 | |
Second proposed pipelined optimization technique where the first pipeline is placed after step Theta () | Virtex-5 | 242 |
Virtex-6 | 198 | |
Virtex-7 | 157 |
Design | FPGA | Area (Slices) | Frequency (MHz) | Throughput (Gbps) r = 1152 | Throughput (Gbps) r = 1088 | Throughput (Gbps) r = 832 | Throughput (Gbps) r = 576 |
---|---|---|---|---|---|---|---|
Provelengios et al. [33] | Virtex-5 | 2326 | 306 | - | - | - | 5.56 |
Mestiri et al. [34] | Virtex-5 | 4793 | 317.11 | - | 12.68 | - | - |
Sunda et al. [35] | Virtex-5 | 1163 | 273 | - | - | - | 7.80 |
Ioannou et al. [36] | Virtex-5 | 2652 | 352 | - | - | - | 8.44 |
Virtex-6 | 2296 | 391 | - | - | - | 9.38 | |
Athanasiou et al. [37] | Virtex-5 | 1702 | 389 | - | 18.07 | - | - |
Virtex-6 | 1649 | 397 | - | 19.01 | - | - | |
Virtex-7 | 1618 | 434 | - | 20.80 | - | - | |
Gaj et al. [38] | Virtex-5 | 2123 | - | - | 12.523 | - | 7.380 |
Virtex-6 | 1456 | - | - | 14.942 | - | 8.114 | |
Nannipieri et al. [39] | Stratix IV | 5363 | 110 | - | - | - | - |
Mestiri et al. [40] | Virtex-5 | 1680 | 387 | - | - | - | 8.06 |
Second proposed pipelined optimization technique where the first pipeline is placed after step Theta () | Virtex-5 | 998 | 402 | 19.29 | 18.22 | 13.93 | 9.64 |
Second proposed pipelined optimization technique where the first pipeline is placed after step Theta () | Virtex-6 | 1042 | 422 | 20.25 | 19.13 | 14.62 | 10.12 |
Second proposed pipelined optimization technique where the first pipeline is placed after step Theta () | Virtex-7 | 1150 | 478 | 22.94 | 21.66 | 16.57 | 11.47 |
Design | FPGA | Area (Slices) | Frequency (MHz) | Efficiency (Mbps/Slices) r = 1152 | Efficiency (Mbps/Slices) r = 1088 | Efficiency (Mbps/Slices) r = 832 | Efficiency (Mbps/Slices) r = 576 |
---|---|---|---|---|---|---|---|
Provelengios et al. [33] | Virtex-5 | 2326 | 306 | - | - | - | 2.40 |
Mestiri et al. [34] | Virtex-5 | 4793 | 317.11 | - | 2.71 | - | - |
Sunda et al. [35] | Virtex-5 | 1163 | 273 | - | - | - | 6.06 |
Ioannou et al. [36] | Virtex-5 | 2652 | 352 | - | - | - | 6.37 |
Virtex-6 | 2296 | 391 | - | - | - | 8.17 | |
Athanasiou et al. [37] | Virtex-5 | 1702 | 389 | - | 10.98 | - | - |
Virtex-6 | 1649 | 397 | - | 11.60 | - | - | |
Virtex-7 | 1618 | 434 | - | 12.90 | - | - | |
Gaj et al. [38] | Virtex-5 | 2123 | - | - | 5.90 | - | 4.16 |
Virtex-6 | 1456 | - | - | 10.26 | - | 6.42 | |
Nannipieri et al. [39] | Stratix IV | 5363 | 110 | - | - | - | - |
Mestiri et al. [40] | Virtex-5 | 1680 | 387 | - | - | - | 4.91 |
Second proposed pipelined optimization technique where the first pipeline is placed after step Theta () | Virtex-5 | 998 | 402 | 19.33 | 18.26 | 13.96 | 9.67 |
Second proposed pipelined optimization technique where the first pipeline is placed after step Theta () | Virtex-6 | 1042 | 422 | 19.44 | 18.36 | 14.04 | 9.72 |
Second proposed pipelined optimization technique where the first pipeline is placed after step Theta () | Virtex-7 | 1150 | 478 | 19.95 | 18.84 | 14.41 | 9.98 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Sideris, A.; Dasygenis, M. Enhancing the Hardware Pipelining Optimization Technique of the SHA-3 via FPGA. Computation 2023, 11, 152. https://doi.org/10.3390/computation11080152
Sideris A, Dasygenis M. Enhancing the Hardware Pipelining Optimization Technique of the SHA-3 via FPGA. Computation. 2023; 11(8):152. https://doi.org/10.3390/computation11080152
Chicago/Turabian StyleSideris, Argyrios, and Minas Dasygenis. 2023. "Enhancing the Hardware Pipelining Optimization Technique of the SHA-3 via FPGA" Computation 11, no. 8: 152. https://doi.org/10.3390/computation11080152
APA StyleSideris, A., & Dasygenis, M. (2023). Enhancing the Hardware Pipelining Optimization Technique of the SHA-3 via FPGA. Computation, 11(8), 152. https://doi.org/10.3390/computation11080152