``` #!htmlcomment This page is maintained automatically by a script. Don't modify this page by hand, your changes will just be overwritten the next time the script runs. Talk to your Friendly Neighborhood Repository Maintainer if you need to change something here. ``` ``` #!html

sha512

Verilog implementation of the SHA-512 hash function. This implementation complies with the functionality in NIST FIPS 180-4. The supports the SHA-512 variants SHA-512/224, SHA-512/256, SHA-384 and SHA-512.

Implementation details

The core uses a sliding window with 16 64-bit registers for the W memory. The top level wrapper contains flag control registers for init and next that automatically resets. This means that the flags must be set for every block to be processed.

Status

(2014-04-05)

RTL for the core and top is completed Testbenches for core and top completed. All single block and dual block test cases works. Results after building the complete design for Altera Cyclone V GX:

(2014-03-24)

Core works for the SHA-512 mode case. Added top level wrapper and built the design for Altera Cyclone V GX:

(2014-02-23)

Initial version. Based on the SHA-256 core. Nothing really to see yet.

``` [[RepositoryIndex(format=table,glob=core/hash/sha512)]] | Clone `https://git.cryptech.is/core/hash/sha512.git` | |---|