Skip to main content
Top
Published in:
Cover of the book

2018 | OriginalPaper | Chapter

1. Introduction

Authors : Leibo Liu, Bo Wang, Shaojun Wei

Published in: Reconfigurable Cryptographic Processor

Publisher: Springer Singapore

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

As a carrier to implement cryptographic algorithms, a cryptographic processor plays an important part in information security applications. With the development of network information technologies and integrated circuit technologies, the requirements for the cryptographic processors are no longer limited to pure computing performance. To support as many cryptographic algorithms and execution modes in the protocols as possible, a cryptographic processor should be flexible enough. To make a balance between performance and power consumption, energy efficiency (performance per watt) becomes a more reasonable metric compared with performance. To fight against increasingly intensive cipher-based physical attacks, security has gone beyond traditional metrics and become the most important one in cryptographic processors. Traditional cryptographic processors including application-specific integrated circuits (ASIC) and instruction set architecture processors (ISAP) cannot make a balance between the three metrics—flexibility, energy efficiency, and security.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
In some documents, SCA is more strictly limited to the range of timing attack, power attack, and electromagnetic attack. In general, SCA is a vague definition.
 
2
Substitution box is abbreviated to S-Box in this book althougth it has different abbrevaions in previous literatures.
 
Literature
1.
go back to reference Stallings W (2006) Cryptography and network security: principles and practice. Pearson Education, Delhi Stallings W (2006) Cryptography and network security: principles and practice. Pearson Education, Delhi
2.
go back to reference Chen L (2014) Research on and application of IoT-based information security transmission system. Master’s thesis of North China University of Technology, Beijing Chen L (2014) Research on and application of IoT-based information security transmission system. Master’s thesis of North China University of Technology, Beijing
3.
go back to reference Yanting R (2015) Utilization of information about side channel attack for cipher chips and research on comprehensive defense technologies. Master’s thesis of Tsinghua University, Beijing Yanting R (2015) Utilization of information about side channel attack for cipher chips and research on comprehensive defense technologies. Master’s thesis of Tsinghua University, Beijing
6.
go back to reference Elgamal T, Hickman KEB. Secure socket layer application program apparatus and method. U.S. Patent 5, 657, 390, 1997-8-12 Elgamal T, Hickman KEB. Secure socket layer application program apparatus and method. U.S. Patent 5, 657, 390, 1997-8-12
7.
go back to reference Rueppel RA (1986) Analysis and design of stream ciphers. Springer, New York, pp 177–190CrossRef Rueppel RA (1986) Analysis and design of stream ciphers. Springer, New York, pp 177–190CrossRef
8.
go back to reference Gura N, Patel A, Wander A et al (2004) Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In: Proceedings of the 2004 international workshop on cryptographic hardware and embedded systems-CHES Cambridge, MA, USA, 11–13 August 2004, pp 119–132 Gura N, Patel A, Wander A et al (2004) Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In: Proceedings of the 2004 international workshop on cryptographic hardware and embedded systems-CHES Cambridge, MA, USA, 11–13 August 2004, pp 119–132
9.
go back to reference Society IC. IEEE Std 802.3-2008. LAN/MAN Standards Committee, 2008 Society IC. IEEE Std 802.3-2008. LAN/MAN Standards Committee, 2008
10.
go back to reference Hiertz GR, Denteneer D, Stibor L et al (2010) The IEEE 802.11 universe. Commun Mag IEEE 48(1):62–70 Hiertz GR, Denteneer D, Stibor L et al (2010) The IEEE 802.11 universe. Commun Mag IEEE 48(1):62–70
11.
go back to reference Nishida Y, Kawai K, Koike K (2010) A 2 Gb/s network processor with a 24 mW IPsec offload for residential gateways. In: 2010 IEEE international solid-state circuits conference digest of technical papers (ISSCC), pp 280–281 Nishida Y, Kawai K, Koike K (2010) A 2 Gb/s network processor with a 24 mW IPsec offload for residential gateways. In: 2010 IEEE international solid-state circuits conference digest of technical papers (ISSCC), pp 280–281
12.
go back to reference Prasithsangaree P, Krishnamurthy P (2004) Analysis of energy consumption of RC4 and AES algorithms in wireless LANs. In: Global telecommunications conference. IEEE, pp 1445–1449 Prasithsangaree P, Krishnamurthy P (2004) Analysis of energy consumption of RC4 and AES algorithms in wireless LANs. In: Global telecommunications conference. IEEE, pp 1445–1449
13.
go back to reference Burd TD, Brodersen RW (1995) Energy efficient CMOS microprocessor design. In: Hawaii international conference on system sciences, p 288 Burd TD, Brodersen RW (1995) Energy efficient CMOS microprocessor design. In: Hawaii international conference on system sciences, p 288
14.
go back to reference Mangard SOEPT (2008) Power analysis attacks: revealing the secrets of smart cards. Springer Science & Business Media, DordrechtMATH Mangard SOEPT (2008) Power analysis attacks: revealing the secrets of smart cards. Springer Science & Business Media, DordrechtMATH
15.
go back to reference Anderson R, Kuhn M (1996) Tamper resistance: a cautionary note. In: Conference on proceedings of the second Usenix workshop on electronic commerce, p 1 Anderson R, Kuhn M (1996) Tamper resistance: a cautionary note. In: Conference on proceedings of the second Usenix workshop on electronic commerce, p 1
16.
go back to reference Sergei S (2011) Physical attacks on tamper resistance: progress and lessons. In: Proceedings of 2nd ARO special workshop on hardware assurance Sergei S (2011) Physical attacks on tamper resistance: progress and lessons. In: Proceedings of 2nd ARO special workshop on hardware assurance
17.
go back to reference Skorobogatov PS (2005) Semi-invasive attacks: a new approach to hardware security analysis. University of Cambridge doctor dissertation, Cambridgeshire Skorobogatov PS (2005) Semi-invasive attacks: a new approach to hardware security analysis. University of Cambridge doctor dissertation, Cambridgeshire
18.
go back to reference Bar-El H, Choukri H, Naccache D et al (2006) The sorcerer’s apprentice guide to fault attacks. Proc IEEE 94(2):370–382CrossRef Bar-El H, Choukri H, Naccache D et al (2006) The sorcerer’s apprentice guide to fault attacks. Proc IEEE 94(2):370–382CrossRef
19.
go back to reference Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: International cryptology conference on advances in cryptology, pp 388–397CrossRef Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: International cryptology conference on advances in cryptology, pp 388–397CrossRef
20.
go back to reference Gandolfi K, Mourtel C, Olivier F (2001) Electromagnetic analysis: concrete results. In: International workshop on cryptographic hardware and embedded systems, pp 251–261CrossRef Gandolfi K, Mourtel C, Olivier F (2001) Electromagnetic analysis: concrete results. In: International workshop on cryptographic hardware and embedded systems, pp 251–261CrossRef
21.
go back to reference Shan W, Shi L, Fu X et al (2014) A side-channel analysis resistant reconfigurable cryptographic coprocessor supporting multiple block cipher algorithms. In: Design automation conference, pp 1–6 Shan W, Shi L, Fu X et al (2014) A side-channel analysis resistant reconfigurable cryptographic coprocessor supporting multiple block cipher algorithms. In: Design automation conference, pp 1–6
22.
go back to reference Genkin D, Shamir A, Tromer E (2014) RSA key extraction via low-bandwidth acoustic cryptanalysis. In: International cryptology conference, pp 444–461CrossRef Genkin D, Shamir A, Tromer E (2014) RSA key extraction via low-bandwidth acoustic cryptanalysis. In: International cryptology conference, pp 444–461CrossRef
23.
go back to reference Genkin D, Pipman I, Tromer E (2015) Get your hands off my laptop: physical side-channel key-extraction attacks on PCs. J Cryptogr Eng 5(2):95–112CrossRef Genkin D, Pipman I, Tromer E (2015) Get your hands off my laptop: physical side-channel key-extraction attacks on PCs. J Cryptogr Eng 5(2):95–112CrossRef
24.
go back to reference Briais S, Cioranesco JM, Danger JL et al (2012) Random active shield. In: The workshop on fault diagnosis and tolerance in cryptography, pp 103–113 Briais S, Cioranesco JM, Danger JL et al (2012) Random active shield. In: The workshop on fault diagnosis and tolerance in cryptography, pp 103–113
25.
go back to reference Karaklaji D, Schmidt JM, Verbauwhede I (2013) Hardware designer’s guide to fault attacks. IEEE Trans Very Large Scale Integr Syst 21(12):2295–2306CrossRef Karaklaji D, Schmidt JM, Verbauwhede I (2013) Hardware designer’s guide to fault attacks. IEEE Trans Very Large Scale Integr Syst 21(12):2295–2306CrossRef
26.
go back to reference Joye M, Manet P, Rigaud JB (2007) Strengthening hardware AES implementations against fault attacks. IET Inf Secur 1(3):106–110CrossRef Joye M, Manet P, Rigaud JB (2007) Strengthening hardware AES implementations against fault attacks. IET Inf Secur 1(3):106–110CrossRef
27.
go back to reference Herbst C, Oswald E, Mangard S (2006) An AES smart card implementation resistant to power analysis attacks. In: International conference on applied cryptography and network security, pp 239–252CrossRef Herbst C, Oswald E, Mangard S (2006) An AES smart card implementation resistant to power analysis attacks. In: International conference on applied cryptography and network security, pp 239–252CrossRef
28.
go back to reference Tiri K, Verbauwhede I (2004) A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation. In: Design, automation and test in Europe conference and exhibition, proceedings, p 10246 Tiri K, Verbauwhede I (2004) A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation. In: Design, automation and test in Europe conference and exhibition, proceedings, p 10246
29.
go back to reference Schramm K, Paar C (2006) Higher order masking of the AES. In: Cryptographers’ track at the RSA conference, pp 208–225CrossRef Schramm K, Paar C (2006) Higher order masking of the AES. In: Cryptographers’ track at the RSA conference, pp 208–225CrossRef
30.
go back to reference Wang B, Liu L, Deng C et al (2016) Against double fault attacks: injection effort model, space and time randomization based countermeasures for reconfigurable array architecture. IEEE Trans Inf Forensics Secur 11(6):1151–1164CrossRef Wang B, Liu L, Deng C et al (2016) Against double fault attacks: injection effort model, space and time randomization based countermeasures for reconfigurable array architecture. IEEE Trans Inf Forensics Secur 11(6):1151–1164CrossRef
31.
go back to reference Ghalaty NF, Yuce B, Taha M et al (2014) Differential fault intensity analysis. In: 2014 workshop on fault diagnosis and tolerance in cryptography (FDTC), pp 49–58 Ghalaty NF, Yuce B, Taha M et al (2014) Differential fault intensity analysis. In: 2014 workshop on fault diagnosis and tolerance in cryptography (FDTC), pp 49–58
32.
go back to reference Beroulle V, Candelier P, Castro SD et al (2014) Laser-induced fault effects in security-dedicated circuits. In: IFIP/IEEE international conference on very large scale integration-system on a chip, pp 220–240 Beroulle V, Candelier P, Castro SD et al (2014) Laser-induced fault effects in security-dedicated circuits. In: IFIP/IEEE international conference on very large scale integration-system on a chip, pp 220–240
33.
go back to reference Genkin D, Pachmanov L, Pipman I et al (2015) Stealing keys from PCs using a radio: cheap electromagnetic attacks on windowed exponentiation. In: International workshop on cryptographic hardware and embedded systems, pp 207–228 Genkin D, Pachmanov L, Pipman I et al (2015) Stealing keys from PCs using a radio: cheap electromagnetic attacks on windowed exponentiation. In: International workshop on cryptographic hardware and embedded systems, pp 207–228
34.
go back to reference Lin SY, Huang CT (2007) A high-throughput low-power AES cipher for network applications. In: Design automation conference, Asia and South Pacific, pp 595–600 Lin SY, Huang CT (2007) A high-throughput low-power AES cipher for network applications. In: Design automation conference, Asia and South Pacific, pp 595–600
35.
go back to reference Ueno R, Morioka S, Homma N et al (2016) A high throughput/gate AES hardware architecture by compressing encryption and decryption datapaths. In: International conference on cryptographic hardware and embedded systems, pp 538–558 Ueno R, Morioka S, Homma N et al (2016) A high throughput/gate AES hardware architecture by compressing encryption and decryption datapaths. In: International conference on cryptographic hardware and embedded systems, pp 538–558
36.
go back to reference Liu Z, Liu D, Zou X (2017) An efficient and flexible hardware implementation of the dual-field elliptic curve cryptographic processor. IEEE Trans Industr Electron 64(3):2353–2362CrossRef Liu Z, Liu D, Zou X (2017) An efficient and flexible hardware implementation of the dual-field elliptic curve cryptographic processor. IEEE Trans Industr Electron 64(3):2353–2362CrossRef
37.
go back to reference Zhang Y, Yang K, Saligane M et al (2016) A compact 446 Gbps/W AES accelerator for mobile SoC and IoT in 40 nm. In: 2016 IEEE symposium on VLSI circuits (VLSI-circuits), pp 1–2 Zhang Y, Yang K, Saligane M et al (2016) A compact 446 Gbps/W AES accelerator for mobile SoC and IoT in 40 nm. In: 2016 IEEE symposium on VLSI circuits (VLSI-circuits), pp 1–2
38.
go back to reference Mathew S, Satpathy S, Suresh V et al (2015) 340 mV–1.1 V, 289 Gbps/W, 2090-gate nanoAES hardware accelerator with area-optimized encrypt/decrypt GF (2 4) 2 polynomials in 22 nm tri-gate CMOS. IEEE J Solid-State Circuits 50(4):1048–1058CrossRef Mathew S, Satpathy S, Suresh V et al (2015) 340 mV–1.1 V, 289 Gbps/W, 2090-gate nanoAES hardware accelerator with area-optimized encrypt/decrypt GF (2 4) 2 polynomials in 22 nm tri-gate CMOS. IEEE J Solid-State Circuits 50(4):1048–1058CrossRef
39.
go back to reference Henzen L, Aumasson JP, Meier W et al (2011) VLSI characterization of the cryptographic hash function BLAKE. IEEE Trans Very Large Scale Integr Syst 19(10):1746–1754CrossRef Henzen L, Aumasson JP, Meier W et al (2011) VLSI characterization of the cryptographic hash function BLAKE. IEEE Trans Very Large Scale Integr Syst 19(10):1746–1754CrossRef
40.
go back to reference Lutz AK, Treichler J, Gürkaynak FK et al (2002) 2Gbit/s hardware ealizations of RIJNDAEL and SERPENT: a comparative analysis. Lect Notes Comput Sci 2523:144–158CrossRef Lutz AK, Treichler J, Gürkaynak FK et al (2002) 2Gbit/s hardware ealizations of RIJNDAEL and SERPENT: a comparative analysis. Lect Notes Comput Sci 2523:144–158CrossRef
41.
go back to reference Liu PC, Chang HC, Lee CY (2009) A 1.69 Gb/s area-efficient AES crypto core with compact on-the-fly key expansion unit. In: Proceedings of ESSCIRC, pp 404–407 Liu PC, Chang HC, Lee CY (2009) A 1.69 Gb/s area-efficient AES crypto core with compact on-the-fly key expansion unit. In: Proceedings of ESSCIRC, pp 404–407
42.
go back to reference Su CP, Lin TF, Huang CT et al (2003) A high-throughput low-cost AES processor. Commun Mag IEEE 41(12):86–91CrossRef Su CP, Lin TF, Huang CT et al (2003) A high-throughput low-cost AES processor. Commun Mag IEEE 41(12):86–91CrossRef
43.
go back to reference Hodjat A, Schaumont P, Verbauwhede I (2004) Architectural design features of a programmable high throughput AES coprocessor. In: Proceedings of the international conference on information technology: coding and computing, pp 498–502 Hodjat A, Schaumont P, Verbauwhede I (2004) Architectural design features of a programmable high throughput AES coprocessor. In: Proceedings of the international conference on information technology: coding and computing, pp 498–502
44.
go back to reference Hamalainen P, Alho T, Hannikainen M et al (2006) Design and implementation of low-area and low-power AES encryption hardware core. In: Euromicro conference on digital system design: architectures, methods and tools, DSD 2006, pp 577–583 Hamalainen P, Alho T, Hannikainen M et al (2006) Design and implementation of low-area and low-power AES encryption hardware core. In: Euromicro conference on digital system design: architectures, methods and tools, DSD 2006, pp 577–583
45.
go back to reference Good T, Benaissa M (2010) 692-nW advanced encryption standard (AES) on a 0.13-μmCMOS. IEEE Trans Very Large Scale Integr Syst 18(12):1753–1757 Good T, Benaissa M (2010) 692-nW advanced encryption standard (AES) on a 0.13-μmCMOS. IEEE Trans Very Large Scale Integr Syst 18(12):1753–1757
46.
go back to reference Mathew S, Sheikh F, Agarwal A et al (2010) 53 Gbps native GF(24) 2 composite-field AES-encrypt/decrypt accelerator for content-protection in 45 nm high-performance microprocessors. In: 2010 IEEE symposium on VLSI circuits (VLSIC). IEEE, pp 169–170 Mathew S, Sheikh F, Agarwal A et al (2010) 53 Gbps native GF(24) 2 composite-field AES-encrypt/decrypt accelerator for content-protection in 45 nm high-performance microprocessors. In: 2010 IEEE symposium on VLSI circuits (VLSIC). IEEE, pp 169–170
47.
go back to reference Lee JW, Chung SC, Chang HC et al (2013) Efficient power-analysis-resistant dual-field elliptic curve cryptographic processor using heterogeneous dual-processing-element architecture. IEEE Trans Very Large Scale Integr Syst 22(1):49–61CrossRef Lee JW, Chung SC, Chang HC et al (2013) Efficient power-analysis-resistant dual-field elliptic curve cryptographic processor using heterogeneous dual-processing-element architecture. IEEE Trans Very Large Scale Integr Syst 22(1):49–61CrossRef
48.
go back to reference Dao VL, Nguyen VT, Hoang VP (2016) Low power ECC implementation on ASIC. In: International conference on advances in information and communication technology, pp 332–339 Dao VL, Nguyen VT, Hoang VP (2016) Low power ECC implementation on ASIC. In: International conference on advances in information and communication technology, pp 332–339
49.
go back to reference Guo X, Srivastav M, Huang S et al (2012) ASIC implementations of five SHA-3 finalists. In: Design, automation and test in Europe conference and exhibition, pp 1006–1011 Guo X, Srivastav M, Huang S et al (2012) ASIC implementations of five SHA-3 finalists. In: Design, automation and test in Europe conference and exhibition, pp 1006–1011
50.
go back to reference Koo B, Lee D, Ryu G et al (2006) High-speed RSA crypto-processor with radix-4 modular multiplication and Chinese remainder theorem. Lect Notes Comput Sci 81–93 Koo B, Lee D, Ryu G et al (2006) High-speed RSA crypto-processor with radix-4 modular multiplication and Chinese remainder theorem. Lect Notes Comput Sci 81–93
51.
52.
go back to reference Nikova S, Rechberger C, Rijmen V (2006) Threshold implementations against side-channel attacks and glitches. In: International conference on information and communications security, pp 529–545CrossRef Nikova S, Rechberger C, Rijmen V (2006) Threshold implementations against side-channel attacks and glitches. In: International conference on information and communications security, pp 529–545CrossRef
53.
go back to reference Ishai Y, Sahai A, Wagner D (2003) Private circuits: securing hardware against probing attacks. Lect Notes Comput Sci 2729:463–481MathSciNetCrossRef Ishai Y, Sahai A, Wagner D (2003) Private circuits: securing hardware against probing attacks. Lect Notes Comput Sci 2729:463–481MathSciNetCrossRef
54.
go back to reference De Cnudde T, Reparaz O, Bilgin B et al (2016) Masking AES with d+1 shares in hardware. In: ACM workshop on theory of implementation security, p 43 De Cnudde T, Reparaz O, Bilgin B et al (2016) Masking AES with d+1 shares in hardware. In: ACM workshop on theory of implementation security, p 43
55.
go back to reference Tokunaga C, Blaauw D (2009) Secure AES engine with a local switched-capacitor current equalizer. In: IEEE international conference on solid-state circuits conference-digest of technical papers, 2009, ISSCC 2009, pp 64–65, 65a Tokunaga C, Blaauw D (2009) Secure AES engine with a local switched-capacitor current equalizer. In: IEEE international conference on solid-state circuits conference-digest of technical papers, 2009, ISSCC 2009, pp 64–65, 65a
56.
go back to reference Miura N, Fujimoto D, Tanaka D et al (2014) A local EM-analysis attack resistant cryptographic engine with fully-digital oscillator-based tamper-access sensor. In: 2014 symposium on VLSI circuits digest of technical papers, pp 1–2 Miura N, Fujimoto D, Tanaka D et al (2014) A local EM-analysis attack resistant cryptographic engine with fully-digital oscillator-based tamper-access sensor. In: 2014 symposium on VLSI circuits digest of technical papers, pp 1–2
57.
go back to reference Doulcier-Verdier M, Dutertre JM, Fournier J et al (2011) A side-channel and fault-attack resistant AES circuit working on duplicated complemented values. In: IEEE international solid-state circuits conference Doulcier-Verdier M, Dutertre JM, Fournier J et al (2011) A side-channel and fault-attack resistant AES circuit working on duplicated complemented values. In: IEEE international solid-state circuits conference
58.
go back to reference Tillich SGJ (2006) Instruction set extensions for efficient AES implementation on 32-bit processors. In: International workshop on cryptographic hardware and embedded systems, pp 270–284 Tillich SGJ (2006) Instruction set extensions for efficient AES implementation on 32-bit processors. In: International workshop on cryptographic hardware and embedded systems, pp 270–284
59.
go back to reference Roy S, Järvinen K, Verbauwhede I (2015) Lightweight coprocessor for Koblitz curves: 283-bit ECC including scalar conversion with only 4300 gates. In: International workshop on cryptographic hardware and embedded systems, pp 102–122 Roy S, Järvinen K, Verbauwhede I (2015) Lightweight coprocessor for Koblitz curves: 283-bit ECC including scalar conversion with only 4300 gates. In: International workshop on cryptographic hardware and embedded systems, pp 102–122
60.
go back to reference Han J, Dou R, Zeng L et al (2015) A heterogeneous multicore crypto-processor with flexible long-word-length computation. IEEE Trans Circuits Syst I Regul Pap 62(5):1372–1381CrossRef Han J, Dou R, Zeng L et al (2015) A heterogeneous multicore crypto-processor with flexible long-word-length computation. IEEE Trans Circuits Syst I Regul Pap 62(5):1372–1381CrossRef
61.
go back to reference Rawat HK (2016) Vector instruction set extensions for efficient and reliable computation of keccak. Virginia Polytechnic Institute and State University master dissertation, Blacksburg Rawat HK (2016) Vector instruction set extensions for efficient and reliable computation of keccak. Virginia Polytechnic Institute and State University master dissertation, Blacksburg
62.
go back to reference Soliman MI, Abozaid GY (2011) FPGA implementation and performance evaluation of a high throughput crypto coprocessor. J Parallel Distrib Comput 8(71):1075–1084CrossRef Soliman MI, Abozaid GY (2011) FPGA implementation and performance evaluation of a high throughput crypto coprocessor. J Parallel Distrib Comput 8(71):1075–1084CrossRef
63.
go back to reference Hannes PT (2013) On using instruction-set extensions for minimizing the hardware-implementation costs of symmetric-key algorithms on a low-resource microcontroller. In: International conference on radio frequency identification: security and privacy issues, pp 149–164 Hannes PT (2013) On using instruction-set extensions for minimizing the hardware-implementation costs of symmetric-key algorithms on a low-resource microcontroller. In: International conference on radio frequency identification: security and privacy issues, pp 149–164
64.
go back to reference Grabher P, Großschädl J, Dan P (2008) Light-weight instruction set extensions for bit-sliced cryptography. In: Proceedings of the international workshop on cryptographic hardware and embedded systems—CHES 2008, pp 331–345 Grabher P, Großschädl J, Dan P (2008) Light-weight instruction set extensions for bit-sliced cryptography. In: Proceedings of the international workshop on cryptographic hardware and embedded systems—CHES 2008, pp 331–345
65.
go back to reference O’Melia S, Elbirt AJ (2010) Enhancing the performance of symmetric-key cryptography via instruction set extensions. IEEE Trans Very Large Scale Integr Syst 18(11):1505–1518CrossRef O’Melia S, Elbirt AJ (2010) Enhancing the performance of symmetric-key cryptography via instruction set extensions. IEEE Trans Very Large Scale Integr Syst 18(11):1505–1518CrossRef
66.
go back to reference Wang Y, Ha Y (2014) A performance and area efficient ASIP for higher-order DPA-resistant AES. IEEE J Emerg Sel Top Circuits Syst 4(2):190–202CrossRef Wang Y, Ha Y (2014) A performance and area efficient ASIP for higher-order DPA-resistant AES. IEEE J Emerg Sel Top Circuits Syst 4(2):190–202CrossRef
67.
go back to reference May D, Muller HL, Smart NP (2001) Non-deterministic processors. In: Proceedings of the information security and privacy, Australasian conference, pp 115–129CrossRef May D, Muller HL, Smart NP (2001) Non-deterministic processors. In: Proceedings of the information security and privacy, Australasian conference, pp 115–129CrossRef
68.
go back to reference Bruguier F, Benoit P, Torres L et al (2016) Cost-effective design strategies for securing embedded processors. IEEE Trans Emerg Top Comput 4(1):60–72CrossRef Bruguier F, Benoit P, Torres L et al (2016) Cost-effective design strategies for securing embedded processors. IEEE Trans Emerg Top Comput 4(1):60–72CrossRef
69.
go back to reference Estrin G (1960) Organization of computer systems-the fixed plus variable structure computer. In: Western joint IRE-AIEE-ACM computer conference, pp 33–40 Estrin G (1960) Organization of computer systems-the fixed plus variable structure computer. In: Western joint IRE-AIEE-ACM computer conference, pp 33–40
70.
go back to reference DeHon A, Wawrzynek J (2002) Reconfigurable computing: what, why, and implications for design automation. In: Proceedings of the design automation conference, pp 610–615 DeHon A, Wawrzynek J (2002) Reconfigurable computing: what, why, and implications for design automation. In: Proceedings of the design automation conference, pp 610–615
71.
go back to reference Dehon A (2000) The density advantage of configurable computing. Computer 33(4):41–49CrossRef Dehon A (2000) The density advantage of configurable computing. Computer 33(4):41–49CrossRef
72.
go back to reference Hauser JR, Wawrzynek J (1997) Garp: a MIPS processor with a reconfigurable coprocessor. In: Proceedings of the IEEE symposium on field-programmable custom computing machines, pp 12–21 Hauser JR, Wawrzynek J (1997) Garp: a MIPS processor with a reconfigurable coprocessor. In: Proceedings of the IEEE symposium on field-programmable custom computing machines, pp 12–21
73.
go back to reference DeHon (2002) MATRIX: a reconfigurable computing architecture with configurable instruction distribution and deployable resources. In: Proceedings of the IEEE symposium on FPGAs for custom computing machines, pp 157–166 DeHon (2002) MATRIX: a reconfigurable computing architecture with configurable instruction distribution and deployable resources. In: Proceedings of the IEEE symposium on FPGAs for custom computing machines, pp 157–166
74.
go back to reference Taylor MB, Kim J, Miller J et al (2002) The raw microprocessor: a computational fabric for software circuits and general-purpose programs. Micro IEEE 22(2):25–35CrossRef Taylor MB, Kim J, Miller J et al (2002) The raw microprocessor: a computational fabric for software circuits and general-purpose programs. Micro IEEE 22(2):25–35CrossRef
75.
go back to reference Singh H, Lee MH, Lu G et al (2000) MorphoSys: an integrated reconfigurable system for data-parallel and computation-intensive applications. IEEE Trans Comput 49(5):465–481CrossRef Singh H, Lee MH, Lu G et al (2000) MorphoSys: an integrated reconfigurable system for data-parallel and computation-intensive applications. IEEE Trans Comput 49(5):465–481CrossRef
76.
go back to reference Goldstein SC, Schmit H, Budiu M et al (2000) PipeRench: a reconfigurable architecture and compiler. Computer 33(4):70–77CrossRef Goldstein SC, Schmit H, Budiu M et al (2000) PipeRench: a reconfigurable architecture and compiler. Computer 33(4):70–77CrossRef
77.
go back to reference Mei B, Vernalde S, Verkest D et al (2003) ADRES: an architecture with tightly coupled VLIW processor and coarse-grained reconfigurable matrix. In: Proceedings of the international conference on field programmable logic and application, pp 61–70CrossRef Mei B, Vernalde S, Verkest D et al (2003) ADRES: an architecture with tightly coupled VLIW processor and coarse-grained reconfigurable matrix. In: Proceedings of the international conference on field programmable logic and application, pp 61–70CrossRef
78.
go back to reference Govindaraju V, Ho CH, Nowatzki T et al (2012) DySER: unifying functionality and parallelism specialization for energy-efficient computing. IEEE Micro 32(5):38–51CrossRef Govindaraju V, Ho CH, Nowatzki T et al (2012) DySER: unifying functionality and parallelism specialization for energy-efficient computing. IEEE Micro 32(5):38–51CrossRef
79.
go back to reference Thoma F, Kuhnle M, Bonnot P et al (2007) MORPHEUS: heterogeneous reconfigurable computing. In: International conference on field programmable logic and applications, pp 409–414 Thoma F, Kuhnle M, Bonnot P et al (2007) MORPHEUS: heterogeneous reconfigurable computing. In: International conference on field programmable logic and applications, pp 409–414
80.
go back to reference Sankaralingam K, Nagarajan R, Liu H et al (2003) Exploiting ILP, TLP, and DLP with the polymorphous TRIPS architecture. Micro IEEE 23(6):46–51CrossRef Sankaralingam K, Nagarajan R, Liu H et al (2003) Exploiting ILP, TLP, and DLP with the polymorphous TRIPS architecture. Micro IEEE 23(6):46–51CrossRef
81.
go back to reference Parashar A, Pellauer M, Adler M et al (2013) Triggered instructions: a control paradigm for spatially-programmed architectures. ACM Sigarch Comput Archit News 41(3):142–153CrossRef Parashar A, Pellauer M, Adler M et al (2013) Triggered instructions: a control paradigm for spatially-programmed architectures. ACM Sigarch Comput Archit News 41(3):142–153CrossRef
82.
go back to reference Becker J, Vorbach M (2004) Coarse-grain reconfigurable XPP devices for adaptive high-end mobile video-processing. In: Proceedings of the IEEE international SOC conference, pp 165, 166 Becker J, Vorbach M (2004) Coarse-grain reconfigurable XPP devices for adaptive high-end mobile video-processing. In: Proceedings of the IEEE international SOC conference, pp 165, 166
83.
go back to reference Suzuki M, Hasegawa Y, Yamada Y et al (2005) Stream applications on the dynamically reconfigurable processor. In: Proceedings of the IEEE international conference on field-programmable technology, pp 137–144 Suzuki M, Hasegawa Y, Yamada Y et al (2005) Stream applications on the dynamically reconfigurable processor. In: Proceedings of the IEEE international conference on field-programmable technology, pp 137–144
84.
go back to reference Duller A, Towner D, panesar G et al (2005) Picoarray technology: the tool’s story. In: Design, automation and test in Europe, pp 106–111 Duller A, Towner D, panesar G et al (2005) Picoarray technology: the tool’s story. In: Design, automation and test in Europe, pp 106–111
85.
go back to reference Dennard RH, Gaensslen FH, Rideout VL et al (2007) Design of ion-implanted MOSFET’s with very small physical dimensions. IEEE J Solid-State Circuits 9(5):256–268CrossRef Dennard RH, Gaensslen FH, Rideout VL et al (2007) Design of ion-implanted MOSFET’s with very small physical dimensions. IEEE J Solid-State Circuits 9(5):256–268CrossRef
86.
go back to reference Bohr M (2007) A 30 year retrospective on Dennard’s MOSFET scaling paper. IEEE Solid-State Circuits Soc Newslett 12(1):11–13CrossRef Bohr M (2007) A 30 year retrospective on Dennard’s MOSFET scaling paper. IEEE Solid-State Circuits Soc Newslett 12(1):11–13CrossRef
87.
go back to reference Shaojun Wei, Leibo Liu, Shouyi Yin (2014) Reconfigurable computing. Science Press, Beijing Shaojun Wei, Leibo Liu, Shouyi Yin (2014) Reconfigurable computing. Science Press, Beijing
88.
go back to reference Ebeling C, Cronquist DC, Franklin P (1996) RaPiD-reconfigurable pipelined datapath. In: International workshop on field-programmable logic, smart applications, new paradigms and compilers, pp 126–135 Ebeling C, Cronquist DC, Franklin P (1996) RaPiD-reconfigurable pipelined datapath. In: International workshop on field-programmable logic, smart applications, new paradigms and compilers, pp 126–135
89.
go back to reference Zhu M, Liu L, Yin S et al (2010) A reconfigurable multi-processor SoC for media applications. In: IEEE international symposium on circuits and systems, pp 2011–2014 Zhu M, Liu L, Yin S et al (2010) A reconfigurable multi-processor SoC for media applications. In: IEEE international symposium on circuits and systems, pp 2011–2014
90.
go back to reference Yu Z, Meeuwsen MJ, Apperson RW et al (2008) AsAP: an asynchronous array of simple processors. IEEE J Solid-State Circuits 43(3):695–705CrossRef Yu Z, Meeuwsen MJ, Apperson RW et al (2008) AsAP: an asynchronous array of simple processors. IEEE J Solid-State Circuits 43(3):695–705CrossRef
91.
go back to reference Tessier R, Burleson W (2001) Reconfigurable computing for digital signal processing: a survey. J Signal Process Syst 28(1):7–27MATH Tessier R, Burleson W (2001) Reconfigurable computing for digital signal processing: a survey. J Signal Process Syst 28(1):7–27MATH
92.
go back to reference Sarker MAL, Lee MH (2012) Synthesis of VHDL code for FPGA design flow using Xilinx PlanAhead tool. In: International conference on education and E-learning innovations, pp 1–5 Sarker MAL, Lee MH (2012) Synthesis of VHDL code for FPGA design flow using Xilinx PlanAhead tool. In: International conference on education and E-learning innovations, pp 1–5
93.
go back to reference Chen YH, Krishna T, Emer JS et al (2016) Eyeriss: an energy-efficient reconfigurable accelerator for deep convolutional neural networks. IEEE J Solid-State Circuits (99):1–12 Chen YH, Krishna T, Emer JS et al (2016) Eyeriss: an energy-efficient reconfigurable accelerator for deep convolutional neural networks. IEEE J Solid-State Circuits (99):1–12
94.
go back to reference Tu F, Yin S, Ouyang P et al (2017) Deep convolutional neural network architecture with reconfigurable computation patterns. IEEE Trans Very Large Scale Integr Syst 25(8):2220–2233CrossRef Tu F, Yin S, Ouyang P et al (2017) Deep convolutional neural network architecture with reconfigurable computation patterns. IEEE Trans Very Large Scale Integr Syst 25(8):2220–2233CrossRef
95.
go back to reference Putnam A, Caulfield AM, Chung ES et al (2016) A reconfigurable fabric for accelerating large-scale datacenter services. Commun ACM 59(11):114–122CrossRef Putnam A, Caulfield AM, Chung ES et al (2016) A reconfigurable fabric for accelerating large-scale datacenter services. Commun ACM 59(11):114–122CrossRef
96.
go back to reference Ouyang J, Lin S, Qi W et al (2016) SDA: software-defined accelerator for large-scale DNN systems. In: Hot chips 26 symposium, pp 1–23 Ouyang J, Lin S, Qi W et al (2016) SDA: software-defined accelerator for large-scale DNN systems. In: Hot chips 26 symposium, pp 1–23
97.
go back to reference Elbirt AJ, Paar C (2005) An instruction-level distributed processor for symmetric-key cryptography. IEEE Trans Parallel Distrib Syst 16(5):468–480CrossRef Elbirt AJ, Paar C (2005) An instruction-level distributed processor for symmetric-key cryptography. IEEE Trans Parallel Distrib Syst 16(5):468–480CrossRef
98.
go back to reference Fronte D, Perez A, Payrat E (2008) Celator: a multi-algorithm cryptographic co-processor. In: International conference on reconfigurable computing and FPGAs, pp 438–443 Fronte D, Perez A, Payrat E (2008) Celator: a multi-algorithm cryptographic co-processor. In: International conference on reconfigurable computing and FPGAs, pp 438–443
99.
go back to reference Sayilar G, Chiou D (2014) Cryptoraptor: high throughput reconfigurable cryptographic processor. In: IEEE/ACM international conference on computer-aided design, pp 154–161 Sayilar G, Chiou D (2014) Cryptoraptor: high throughput reconfigurable cryptographic processor. In: IEEE/ACM international conference on computer-aided design, pp 154–161
100.
go back to reference Chen JH, Shieh MD, Lin WC (2010) A high-performance unified-field reconfigurable cryptographic processor. IEEE Trans Very Large Scale Integr Syst 18(8):1145–1158CrossRef Chen JH, Shieh MD, Lin WC (2010) A high-performance unified-field reconfigurable cryptographic processor. IEEE Trans Very Large Scale Integr Syst 18(8):1145–1158CrossRef
101.
go back to reference Yuliang W (2010) Research and design on coarse-grained reconfigurable structure oriented to cipher algorithms. Master’s thesis of The PLA Information Engineering University, Zhengzhou Yuliang W (2010) Research and design on coarse-grained reconfigurable structure oriented to cipher algorithms. Master’s thesis of The PLA Information Engineering University, Zhengzhou
102.
go back to reference Shan W, Fu X, Xu Z (2015) A secure reconfigurable crypto IC with countermeasures against SPA, DPA, and EMA. IEEE Trans Comput-Aided Des Integr Circuits Syst 34(7):1201–1205 Shan W, Fu X, Xu Z (2015) A secure reconfigurable crypto IC with countermeasures against SPA, DPA, and EMA. IEEE Trans Comput-Aided Des Integr Circuits Syst 34(7):1201–1205
103.
go back to reference Wang B, Liu LB (2015) REPROC: a dynamically reconfigurable architecture for symmetric cryptography. In: Proceedings of the 2015 ACM/SIGDA international symposium on field-programmable gate arrays. ACM, p 269 Wang B, Liu LB (2015) REPROC: a dynamically reconfigurable architecture for symmetric cryptography. In: Proceedings of the 2015 ACM/SIGDA international symposium on field-programmable gate arrays. ACM, p 269
104.
go back to reference Mcloone M, Mccanny JV (2003) Very high speed 17 Gbps SHACAL encryption architecture. Lect Notes Comput Sci 2778:111–120CrossRef Mcloone M, Mccanny JV (2003) Very high speed 17 Gbps SHACAL encryption architecture. Lect Notes Comput Sci 2778:111–120CrossRef
105.
go back to reference Good T, Benaissa M (2005) AES on FPGA from the fastest to the smallest. Lect Notes Comput Sci 3659:427–440CrossRef Good T, Benaissa M (2005) AES on FPGA from the fastest to the smallest. Lect Notes Comput Sci 3659:427–440CrossRef
106.
go back to reference Drimer S, Güneysu T, Paar C (2010) DSPs, BRAMs, and a pinch of logic: extended recipes for AES on FPGAs. ACM Trans Reconfig Technol Syst 3(1):3CrossRef Drimer S, Güneysu T, Paar C (2010) DSPs, BRAMs, and a pinch of logic: extended recipes for AES on FPGAs. ACM Trans Reconfig Technol Syst 3(1):3CrossRef
107.
go back to reference Gaspar L, Fischer V, Bossuet L et al (2012) Secure extension of FPGA general purpose processors for symmetric key cryptography with partial reconfiguration capabilities. ACM Trans Reconfig Technol Syst 5(3):16CrossRef Gaspar L, Fischer V, Bossuet L et al (2012) Secure extension of FPGA general purpose processors for symmetric key cryptography with partial reconfiguration capabilities. ACM Trans Reconfig Technol Syst 5(3):16CrossRef
108.
go back to reference Gogniat G, Wolf T, Burleson W et al (2008) Reconfigurable hardware for high-security/ high-performance embedded systems: the SAFES perspective. IEEE Trans Very Large Scale Integr Syst 16(2):144–155CrossRef Gogniat G, Wolf T, Burleson W et al (2008) Reconfigurable hardware for high-security/ high-performance embedded systems: the SAFES perspective. IEEE Trans Very Large Scale Integr Syst 16(2):144–155CrossRef
109.
go back to reference Güneysu T, Moradi A (2011) Generic side-channel countermeasures for reconfigurable devices. In: Cryptographic hardware and embedded systems, pp 33–48CrossRef Güneysu T, Moradi A (2011) Generic side-channel countermeasures for reconfigurable devices. In: Cryptographic hardware and embedded systems, pp 33–48CrossRef
110.
go back to reference Mentens N, Gierlichs B, Verbauwhede I (2008) Power and fault analysis resistance in hardware through dynamic reconfiguration. In: The international workshop on cryptographic hardware and embedded systems, pp 346–362 Mentens N, Gierlichs B, Verbauwhede I (2008) Power and fault analysis resistance in hardware through dynamic reconfiguration. In: The international workshop on cryptographic hardware and embedded systems, pp 346–362
111.
go back to reference Beat R, Grabher P, Page D et al (2012) On reconfigurable fabrics and generic side-channel countermeasures. In: International conference on field programmable logic and applications, pp 663–666 Beat R, Grabher P, Page D et al (2012) On reconfigurable fabrics and generic side-channel countermeasures. In: International conference on field programmable logic and applications, pp 663–666
112.
go back to reference Salvador R, Otero A, Mora J et al (2011) Fault tolerance analysis and self-healing strategy of autonomous, evolvable hardware systems. In: 2011 international conference on reconfigurable computing and FPGAs (ReConFig), pp 164–169 Salvador R, Otero A, Mora J et al (2011) Fault tolerance analysis and self-healing strategy of autonomous, evolvable hardware systems. In: 2011 international conference on reconfigurable computing and FPGAs (ReConFig), pp 164–169
Metadata
Title
Introduction
Authors
Leibo Liu
Bo Wang
Shaojun Wei
Copyright Year
2018
Publisher
Springer Singapore
DOI
https://doi.org/10.1007/978-981-10-8899-5_1