Mobile QR Code QR CODE

REFERENCES

1 
National Institute of Standards and Technology (NIST) , August 2015, Announcing the secure hash standard. Federal Information Processing Standards Publication 180-4 (FIPS PUB 180-4)Google Search
2 
Rote M. D., Vijendran N., Selvakumar D., 2015, High performance SHA-2 core using the Round Pipelined Technique, 2015 IEEE International Conference on Electronics, Computing and Communication Technologies (CONECCT), pp. 1-6DOI
3 
Bassham L., Rukhin A., Soto J., Nechvatal J., Smid M., Leigh S., Levenson M., Vangel M., Heckert N., Banks D., 2010, A Statistical Test Suite for the Validation of Random Number Generators and Pseudo Random Number Generators for Cryptographic Applications, NIST Pubs Special Publication (NIST SP) - 800-22 Rev 1aGoogle Search
4 
Dadda L., Macchetti M., Owen J., 2004, The design of a high speed ASIC unit for the hash function SHA-256 (384, 512), Proceedings Design, Automation and Test in Europe Conference and Exhibition, Vol. 3, pp. 70-75DOI
5 
Chen Y., Li S., 2020, A High-Throughput Hardware Implementation of SHA-256 Algorithm, 2020 IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1-4DOI
6 
Zhang X., WU R., Wang M., Wang L., 2019, A High-Performance Parallel Computation Hardware Architecture in ASIC of SHA-256 Hash, 2019 21st International Conference on Advanced Communi-cation Technology (ICACT), pp. 52-55DOI
7 
Zhang X., WU R., Wang M., Wang L., 2020, A High- A. H. Gad, S. E. E. Abdalazeem, O. A. Abdelmegid and H. Mostafa, Low power and area SHA-256 hardware accelerator on Virtex-7 FPGA, 2020 2nd Novel Intelligent and Leading Emerging Sciences Conference (NILES), pp. 181-185DOI
8 
binti Suhaili S., Watanabe T., 2017, Design of high-throughput SHA-256 hash function based on FPGA, 2017 6th International Conference on Electrical Engineering and Informatics (ICEEI), pp. 1-6DOI
9 
Kahri F., Mestiri H., Bouallegue B., Machhout M., 2015, Efficient FPGA hardware implementation of secure hash function SHA-256/Blake-256, 2015 IEEE 12th International Multi-Conference on Systems, Signals & Devices (SSD15), pp. 1-5DOI
10 
Michail H., Milidonis A., Kakarountas A., Goutis C., 2005, Novel high throughput implementation of SHA-256 hash function through pre-computation technique, 2005 12th IEEE International Conference on Electronics, Circuits and Systems, pp. 1-4DOI
11 
Chaves R., Kuzmanov G., Sousa L., Vassiliadis S., 2006, Improving SHA-2 Hardware Implemen-tations, Lecture Notes in Computer Science, pp. 298-310DOI
12 
Glabb R., Imbert L., Jullien G., 2007, Multi-mode operator for SHA-2 hash functions, Journal of Systems Architecture, Vol. 53, No. 2-3, pp. 127-138DOI
13 
Cortez D. M. A., Sison A. M., Medina R. P., 2020, Cryptographic randomness test of the modified hashing function of sha256 to address length extension attack, Proceedings of the 2020 8th International Conference on Communications and Broadband Networking, pp. 24-28DOI
14 
Roshdy R., Fouad M., Aboul-Dahab M., 2013, Design And Implementation A New Security Hash Algorithm Based On Md5 And Sha-256, International Journal of Engineering Sciences & Emerging Technologies, pp. 29-36DOI