@inproceedings{Pessl2013PushingTheLimits,
  author        = {Peter Pessl and Michael Hutter},
  title         = {Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID},
  booktitle     = {Cryptographic Hardware and Embedded Systems -- CHES 2013, 15th International Workshop, Santa Barbara, CA, USA, August 20-23},
  year          = {2013},
  editor        = {Guido Bertoni and Jean-Sebastien Coron},
  volume        = {8086},
  pages         = {126--141},
  publisher     = {Springer},
  doi           = {10.1007/978-3-642-40349-1_8},
  ee            = {http://dx.doi.org/10.1007/978-3-642-40349-1_8},
  abstract      = {There exists a broad range of RFID protocols in literature that propose hash functions as cryptographic primitives. Since keccak has been selected as the winner of the NIST SHA-3 competition in 2012, there is the question of how far we can push the limits of keccak to fulfill the stringent requirements of passive low-cost RFID. In this paper, we address this question by presenting a hardware implementation of keccak that aims for lowest power and lowest area. Our smallest (full-state) design requires only 2 927 GEs (for designs with external memory available) and 5 522 GEs (total size including memory). It has a power consumption of 12.5 uW at 1 MHz on a low leakage 130 nm CMOS process technology. As a result, we provide a design that needs 40% less resources than related work. Our design is even smaller than the smallest SHA-1 and SHA-2 implementations.}
}