Skip to main content
Top

2018 | OriginalPaper | Chapter

5. Examples of Reconfigurable Cryptographic Processor Design

Authors : Leibo Liu, Bo Wang, Shaojun Wei

Published in: Reconfigurable Cryptographic Processor

Publisher: Springer Singapore

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

This chapter describes a reconfigurable cryptographic processor designed by the reconfigurable computing research team at the Institute of Microelectronics, Tsinghua University, and the processor is named Anole. Anole is designed for various symmetric cryptographic algorithms and hash algorithms, and its core structure includes a dynamically and partially reconfigurable processing array and the interconnection between processing elements for the function enhancement. The design optimization goal is to improve the energy and area efficiencies while maintaining flexibility. Three key technologies have been proposed including distributed control network (DCN), concurrent computation and reconfiguration (CCR), and configuration compression and organization (CCO). The basic architecture, key technologies, integrated development tools and chip implementation results of Anole are presented in detail as follows:

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Wallner S (2003) A reconfigurable multi-threaded architecture model. In: Advances in computer systems architecture, Asia-Pacific conference, pp 193–207CrossRef Wallner S (2003) A reconfigurable multi-threaded architecture model. In: Advances in computer systems architecture, Asia-Pacific conference, pp 193–207CrossRef
2.
go back to reference Zaykov PG, Kuzmanov G, Gaydadjiev G (2009) Reconfigurable multithreading architectures: a survey. In: International conference workshop on embedded computer systems: architectures, modeling and simulation, pp 263–274 Zaykov PG, Kuzmanov G, Gaydadjiev G (2009) Reconfigurable multithreading architectures: a survey. In: International conference workshop on embedded computer systems: architectures, modeling and simulation, pp 263–274
3.
go back to reference Watkins MA, Albonesi DH (2010) Dynamically managed multithreaded reconfigurable architectures for chip multiprocessors. In: International conference on parallel architectures and compilation techniques, pp 41–52 Watkins MA, Albonesi DH (2010) Dynamically managed multithreaded reconfigurable architectures for chip multiprocessors. In: International conference on parallel architectures and compilation techniques, pp 41–52
4.
go back to reference Zaykov PG, Kuzmanov G (2011) Architectural support for multithreading on reconfigurable hardware. In: International symposium on applied reconfigurable computing, pp 363–374 Zaykov PG, Kuzmanov G (2011) Architectural support for multithreading on reconfigurable hardware. In: International symposium on applied reconfigurable computing, pp 363–374
5.
go back to reference Garcia AP, Berekovic M, Aa TV (2008) Mapping of the AES cryptographic algorithm on a coarse-grain reconfigurable array processor. In: International conference on application-specific systems, architectures and processors, pp 245–250 Garcia AP, Berekovic M, Aa TV (2008) Mapping of the AES cryptographic algorithm on a coarse-grain reconfigurable array processor. In: International conference on application-specific systems, architectures and processors, pp 245–250
6.
go back to reference Good T, Benaissa M (2005) AES on FPGA from the fastest to the smallest. In: International workshop on cryptographic hardware and embedded systems, pp 427–440CrossRef Good T, Benaissa M (2005) AES on FPGA from the fastest to the smallest. In: International workshop on cryptographic hardware and embedded systems, pp 427–440CrossRef
7.
go back to reference Liu B, Baas BM (2013) Parallel AES encryption engines for many-core processor arrays. IEEE Trans Comput 62(3):536–547MathSciNetCrossRef Liu B, Baas BM (2013) Parallel AES encryption engines for many-core processor arrays. IEEE Trans Comput 62(3):536–547MathSciNetCrossRef
8.
go back to reference Najafi B, Sadeghian B, Zamani MS et al (2004) High speed implementation of serpent algorithm. In: IEEE international conference on microelectronics, pp 718–721 Najafi B, Sadeghian B, Zamani MS et al (2004) High speed implementation of serpent algorithm. In: IEEE international conference on microelectronics, pp 718–721
9.
go back to reference Nazlee AM, Hussin FA, Ali NBZ (2009) Serpent encryption algorithm implementation on compute unified device architecture (CUDA). In: IEEE student conference on research and development (SCOReD), pp 164–167 Nazlee AM, Hussin FA, Ali NBZ (2009) Serpent encryption algorithm implementation on compute unified device architecture (CUDA). In: IEEE student conference on research and development (SCOReD), pp 164–167
10.
go back to reference Hauser JR (2000) Augmenting a microprocessor with reconfigurable hardware. University of California, Berkeley, California Hauser JR (2000) Augmenting a microprocessor with reconfigurable hardware. University of California, Berkeley, California
11.
go back to reference Mcloone M, Mccanny JV (2003) High-performance FPGA implementation of DES using a novel method for implementing the key schedule. IEE Proc Circuits Dev Syst 150(5):373–378CrossRef Mcloone M, Mccanny JV (2003) High-performance FPGA implementation of DES using a novel method for implementing the key schedule. IEE Proc Circuits Dev Syst 150(5):373–378CrossRef
12.
go back to reference Zhou Y, Li Y (2014) The design and implementation of a symmetric encryption algorithm based on DES. In: IEEE international conference on software engineering and service science, pp 517–520 Zhou Y, Li Y (2014) The design and implementation of a symmetric encryption algorithm based on DES. In: IEEE international conference on software engineering and service science, pp 517–520
13.
go back to reference Shan W, Shi L, Fu X, et al (2014) A side-channel analysis resistant reconfigurable cryptographic coprocessor supporting multiple block cipher algorithms. In: Design automation conference, pp 1–6 Shan W, Shi L, Fu X, et al (2014) A side-channel analysis resistant reconfigurable cryptographic coprocessor supporting multiple block cipher algorithms. In: Design automation conference, pp 1–6
14.
go back to reference Granado JM, Vega MA, Sanchez JM et al (2006) Implementing the IDEA cryptographic algorithm in Virtex-E and Virtex-II FPGAs. In: IEEE Mediterranean electrotechnical conference. IEEE, pp 109–112 Granado JM, Vega MA, Sanchez JM et al (2006) Implementing the IDEA cryptographic algorithm in Virtex-E and Virtex-II FPGAs. In: IEEE Mediterranean electrotechnical conference. IEEE, pp 109–112
15.
go back to reference Sayilar G, Chiou D (2014) Cryptoraptor: high throughput reconfigurable cryptographic processor. In: International conference on computer aided design, pp 155–161 Sayilar G, Chiou D (2014) Cryptoraptor: high throughput reconfigurable cryptographic processor. In: International conference on computer aided design, pp 155–161
16.
go back to reference Chen D, Shou G, Hu Y et al (2010) Efficient architecture and implementations of AES. In: International conference on advanced computer theory and engineering, pp V6–V295 Chen D, Shou G, Hu Y et al (2010) Efficient architecture and implementations of AES. In: International conference on advanced computer theory and engineering, pp V6–V295
17.
go back to reference Wang B, Liu L (2015) A flexible and energy-efficient reconfigurable architecture for symmetric cipher processing. In: International symposium on circuits and systems, pp 1182–1185 Wang B, Liu L (2015) A flexible and energy-efficient reconfigurable architecture for symmetric cipher processing. In: International symposium on circuits and systems, pp 1182–1185
18.
go back to reference Zhang L, Xia L, Liu Z et al (2012) Evaluating the optimized implementations of Snow3G and ZUC on FPGA. In: IEEE international conference on trust, security and privacy in computing and communications, pp 436–442 Zhang L, Xia L, Liu Z et al (2012) Evaluating the optimized implementations of Snow3G and ZUC on FPGA. In: IEEE international conference on trust, security and privacy in computing and communications, pp 436–442
19.
go back to reference Jairaj V, Pohjonen J, Shemyak K (2011) High performance implementation of Snow3G algorithm in memory limited environments. In: International conference on new technologies, mobility and security, pp 1–4 Jairaj V, Pohjonen J, Shemyak K (2011) High performance implementation of Snow3G algorithm in memory limited environments. In: International conference on new technologies, mobility and security, pp 1–4
20.
go back to reference Li C, Zhou Q, Liu Y et al (2011) Cost-efficient data cryptographic engine based on FPGA. In: IEEE international conference on Ubi-media computing, pp 48–52 Li C, Zhou Q, Liu Y et al (2011) Cost-efficient data cryptographic engine based on FPGA. In: IEEE international conference on Ubi-media computing, pp 48–52
21.
go back to reference Jarvinen K, Tommiska M, Skytta J (2005) Hardware implementation analysis of the MD5 hash algorithm. In: IEEE international conference on system sciences, p 298a Jarvinen K, Tommiska M, Skytta J (2005) Hardware implementation analysis of the MD5 hash algorithm. In: IEEE international conference on system sciences, p 298a
22.
go back to reference Wang F, Yang C, Wu Q et al (2012) Constant memory optimizations in MD5 crypt cracking algorithm on GPU-accelerated supercomputer using CUDA. In: International conference on computer science and education, pp 638–642 Wang F, Yang C, Wu Q et al (2012) Constant memory optimizations in MD5 crypt cracking algorithm on GPU-accelerated supercomputer using CUDA. In: International conference on computer science and education, pp 638–642
23.
go back to reference Damaj I, Itani M, Diab H (2006) Serpent cryptography on static and dynamic reconfigurable hardware. In: IEEE international conference on computer systems and applications, pp 680–684 Damaj I, Itani M, Diab H (2006) Serpent cryptography on static and dynamic reconfigurable hardware. In: IEEE international conference on computer systems and applications, pp 680–684
24.
go back to reference Singh H, Lee M, Lu G et al (2000) MorphoSys: an integrated reconfigurable system for data-parallel and computation-intensive applications. IEEE Trans Comput 49(5):465–481CrossRef Singh H, Lee M, Lu G et al (2000) MorphoSys: an integrated reconfigurable system for data-parallel and computation-intensive applications. IEEE Trans Comput 49(5):465–481CrossRef
25.
go back to reference Mancillaslopez C, Chakraborty D, Henriquez FR (2010) Reconfigurable hardware implementations of tweak able enciphering schemes. IEEE Trans Comput 59(11):1547–1561MathSciNetCrossRef Mancillaslopez C, Chakraborty D, Henriquez FR (2010) Reconfigurable hardware implementations of tweak able enciphering schemes. IEEE Trans Comput 59(11):1547–1561MathSciNetCrossRef
26.
go back to reference Wang M, Su C, Horng C et al (2010) Single- and multi-core configurable AES architectures for flexible security. IEEE Trans Very Large Scale Integr Syst 18(4):541–552CrossRef Wang M, Su C, Horng C et al (2010) Single- and multi-core configurable AES architectures for flexible security. IEEE Trans Very Large Scale Integr Syst 18(4):541–552CrossRef
27.
go back to reference Wang Y, Ha Y (2013) FPGA-based 40.9-Gbits/s masked AES with area optimization for storage area network. IEEE Trans Circuits Syst II Express Briefs 60(1):36–40CrossRef Wang Y, Ha Y (2013) FPGA-based 40.9-Gbits/s masked AES with area optimization for storage area network. IEEE Trans Circuits Syst II Express Briefs 60(1):36–40CrossRef
28.
go back to reference Good T, Benaissa M (2007) Pipelined AES on FPGA with support for feedback modes (in a multi-channel environment). IET Inf Secur 1(1):1–10CrossRef Good T, Benaissa M (2007) Pipelined AES on FPGA with support for feedback modes (in a multi-channel environment). IET Inf Secur 1(1):1–10CrossRef
29.
go back to reference Nishikawa N, Iwai K, Kurokawa T (2012) High-performance symmetric block ciphers on multicore CPU and GPUs. Int J Netw Comput 2(2):251–268CrossRef Nishikawa N, Iwai K, Kurokawa T (2012) High-performance symmetric block ciphers on multicore CPU and GPUs. Int J Netw Comput 2(2):251–268CrossRef
Metadata
Title
Examples of Reconfigurable Cryptographic Processor Design
Authors
Leibo Liu
Bo Wang
Shaojun Wei
Copyright Year
2018
Publisher
Springer Singapore
DOI
https://doi.org/10.1007/978-981-10-8899-5_5