Please use this identifier to cite or link to this item: https://hdl.handle.net/20.500.14279/13942
DC FieldValueLanguage
dc.contributor.authorMichail, Harris-
dc.contributor.authorKakarountas, A. P.-
dc.contributor.authorSelimis, George N.-
dc.contributor.authorGoutis, Costas E.-
dc.date.accessioned2019-05-31T09:30:23Z-
dc.date.available2019-05-31T09:30:23Z-
dc.date.issued2005-09-
dc.identifier.citation(2005) Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 3728 LNCS, pp. 591-600; 15th International Workshop on Integrated Circuit and System Design: Power and Timing Modeling, Optimization and Simulation, PATMOS 2005; Leuven; Belgium; 20 September 2005 through 23 September 2005en_US
dc.identifier.isbn978-3-540-29013-1 (print)-
dc.identifier.issn978-3-540-32080-7 (online)-
dc.descriptionLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), Volume 3728, 2005, Pages 591-600en_US
dc.description.abstractHash functions are widely used in applications that call for data integrity and signature authentication at electronic transactions. A hash function is utilized in the security layer of every communication protocol. As time passes more sophisticated applications arise that address to more users-clients and thus demand for higher throughput. Furthermore, due to the tendency of the market to minimize devices' size and increase their autonomy to make them portable, power issues have also to be considered. The existing SHA-1 Hash Function implementations (SHA-1 is common in many protocols e.g. IPSec) limit throughput to a maximum of 2 Gbps. In this paper, a new implementation comes to exceed this limit improving the throughput by 53%. Furthermore,power dissipation is kept low compared to previous works, in such way that the proposed implementation can be characterized as low-power. © Springer-Verlag Berlin Heidelberg 2005.en_US
dc.language.isoenen_US
dc.rights© 2005 Springeren_US
dc.subjectComputer softwareen_US
dc.subjectEnergy dissipationen_US
dc.subjectDocument imaging systemsen_US
dc.titleOptimizing SHA-1 hash function for high throughput with a partial unrolling studyen_US
dc.typeConference Papersen_US
dc.collaborationUniversity of Patrasen_US
dc.subject.categoryElectrical Engineering - Electronic Engineering - Information Engineeringen_US
dc.countryGreeceen_US
dc.subject.fieldEngineering and Technologyen_US
dc.publicationPeer Revieweden_US
dc.relation.conferenceInternational Workshop on Integrated Circuit and System Design: Power and Timing Modeling, Optimization and Simulationen_US
dc.identifier.doi10.1007/11556930_60en_US
dc.identifier.scopus2-s2.0-33646401086en
dc.identifier.urlhttps://api.elsevier.com/content/abstract/scopus_id/33646401086en
dc.contributor.orcid#NODATA#en
dc.contributor.orcid#NODATA#en
dc.contributor.orcid#NODATA#en
dc.contributor.orcid#NODATA#en
dc.relation.volume3728 LNCSen
cut.common.academicyear2005-2006en_US
item.fulltextNo Fulltext-
item.cerifentitytypePublications-
item.grantfulltextnone-
item.openairecristypehttp://purl.org/coar/resource_type/c_c94f-
item.openairetypeconferenceObject-
item.languageiso639-1en-
crisitem.author.deptDepartment of Electrical Engineering, Computer Engineering and Informatics-
crisitem.author.facultyFaculty of Engineering and Technology-
crisitem.author.orcid0000-0002-8299-8737-
crisitem.author.parentorgFaculty of Engineering and Technology-
Appears in Collections:Δημοσιεύσεις σε συνέδρια /Conference papers or poster or presentation
CORE Recommender
Show simple item record

SCOPUSTM   
Citations 50

15
checked on Mar 14, 2024

Page view(s) 50

268
Last Week
4
Last month
10
checked on May 12, 2024

Google ScholarTM

Check

Altmetric


Items in KTISIS are protected by copyright, with all rights reserved, unless otherwise indicated.