2021
DOI: 10.1155/2021/9355123
|View full text |Cite
|
Sign up to set email alerts
|

A Lightweight AES Coprocessor Based on RISC-V Custom Instructions

Abstract: With the increasing popularity of the Internet of Things (IoT), the issue of its information security has drawn more and more attention. To overcome the resource constraint barrier for secure and reliable data transmission on the widely used IoT devices such as wireless sensor network (WSN) nodes, many researcher studies consider hardware acceleration of traditional cryptographic algorithms as one of the effective methods. Meanwhile, as one of the current research topics in the reduced instruction set computer… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
1
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 7 publications
(4 citation statements)
references
References 31 publications
0
1
0
Order By: Relevance
“…As the RISC-V has grown in popularity, several domain-specific coprocessor units have been implemented, and the first steps toward making an AES coprocessor, both in Application-Specific Integrated Circuit (ASIC) [30][31][32][33][34][35] or FPGA technologies [36][37][38], have already been taken. Table 1 shows a comparison among different state-of-the-art AES implementations according to the year, the technology, the type of architecture, the frequency, the number of clock cycles required per encryption, and the throughput.…”
Section: Aes Acceleratorsmentioning
confidence: 99%
“…As the RISC-V has grown in popularity, several domain-specific coprocessor units have been implemented, and the first steps toward making an AES coprocessor, both in Application-Specific Integrated Circuit (ASIC) [30][31][32][33][34][35] or FPGA technologies [36][37][38], have already been taken. Table 1 shows a comparison among different state-of-the-art AES implementations according to the year, the technology, the type of architecture, the frequency, the number of clock cycles required per encryption, and the throughput.…”
Section: Aes Acceleratorsmentioning
confidence: 99%
“…RISC-V Instruction Set Architecture (ISA) has grown rapidly in recent years. It has been widely used in various fields such as the Internet of Things, cryptography algorithms, machine learning, and digital signal processing [9,10,11,12,13,14]. GNSS receivers using RISC-V processors are also gradually emerging.…”
Section: Introductionmentioning
confidence: 99%
“…Due to the extensibility of the RISC-V architecture, domain-specific accelerators have become easier to design and are ecologically compatible with RISC-V [16]. An AES coprocessor based on RISC-V is proposed in [17], which improves encryption efficiency and reduces resource overhead. In [18], a RISC-Vbased dedicated processor for the convolution operation is proposed, which is optimized using the Winograd algorithm to reduce the operation cycles.…”
Section: Introductionmentioning
confidence: 99%