2022
DOI: 10.1109/tvlsi.2021.3129107
|View full text |Cite
|
Sign up to set email alerts
|

VLSI Design of Advanced-Features AES Cryptoprocessor in the Framework of the European Processor Initiative

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
18
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
3

Relationship

3
5

Authors

Journals

citations
Cited by 18 publications
(18 citation statements)
references
References 30 publications
0
18
0
Order By: Relevance
“…While these works provide ultra-high throughputs, the area usage is not proportional to the increase in throughput, hence, a low throughput-to-area ratio. In [3], a highly customized VLSI (Very Large Scale Integration) design of an advanced AES Cryptoprocessor is presented. The design supports multiple modes of operations targeting the European Processor Initiative (EPI) that features multiple hardware cryptographic accelerators, including SHA, which are controlled by a secure RISC-V processor.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…While these works provide ultra-high throughputs, the area usage is not proportional to the increase in throughput, hence, a low throughput-to-area ratio. In [3], a highly customized VLSI (Very Large Scale Integration) design of an advanced AES Cryptoprocessor is presented. The design supports multiple modes of operations targeting the European Processor Initiative (EPI) that features multiple hardware cryptographic accelerators, including SHA, which are controlled by a secure RISC-V processor.…”
Section: Related Workmentioning
confidence: 99%
“…FPGAs (Field Programmable Gate Arrays) are flexible alternatives that provide reconfiguration and lower costs for small production. In addition, they can facilitate the design/prototype of cryptographic hardware that combines multiple cryptographic primitives [1], [2], [3]. This flexibility enables the system to support various cryptographic operations and protocols required by applications such as IEEE 802.11, Bluetooth, Transport Layer Security (TLS), Global System for Mobile (GSM), ISO/IEC 29192, etc.…”
Section: Introductionmentioning
confidence: 99%
“…All these approaches can provide a security strength up to 256 bits, under specific design rules, and show different characteristics at an architectural level, which reflects also on performance. Although the CTR-DRBG solution permits implementing more efficient PRNGs both for the relative metric of throughput per area and for the absolute metrics of throughput (the highest one) and consumption of logic resources (the lowest one), it has been discarded, as [ 18 ] expresses about the effective capability of this mechanism to reach maximum security strength: its authors claim that the usage of DRBGs based on block ciphers should be avoided since the pseudo-random permutation inside each AES [ 3 ] round outputs a sequence that is distinguishable from a random source, while the DRBGs based on hash functions satisfy the security requirements. On the other hand, the DRBGs based on HMAC can be interpreted as a more complex version of the ones relying on hash functions, because they exploit the same underlying hash algorithm to which the HMAC scheme adds resources, data (the key), and operations (hence latency), therefore leading to a less efficient solution and introducing the issues related to the establishment of cryptographic keys.…”
Section: Design Of the Random Number Generatormentioning
confidence: 99%
“…This article focuses on the design and test of an all-digital hardware accelerator for random number generation, NIST-compliant at entropy level, with sustained throughput and technology independence. The complete hardware accelerator is to be exploited within the 7 nm European Processor Initiative [ 2 ] ASIC, together with other hardware accelerators that will rely on it (AES [ 3 ], ECC [ 4 ], SHA [ 5 ]). The paper is organized as follows.…”
Section: Introductionmentioning
confidence: 99%
“…Our framework can be exploited when designing robust systems against Side-Channel Attack (SCA) [11], ultra-low-power and heterogeneous [12], or space-grade SoCs, where the target technology, in both Application Specific Integrated Circuit (ASIC) or Field Programmable Gate Array (FPGA) development flows, determines the time-based power consumption and area occupancy outcomes. It has been used in [6] to assist the design of a Post-Quantum Cryptography ISA extension for RISC-V, and in [13] to collect post-synthesis results of a cryptographic hardware accelerator for Advanced Encryption Standard (AES). To describe our work, we present an use case in which the performance of an Elliptic Curve Cryptography (ECC) accelerator [14] are assessed using the proposed framework, showing how the complexity of the design flow is reduced thanks to the automation provided.…”
Section: Introductionmentioning
confidence: 99%