skip to main content
research-article

Architectures of flexible symmetric key crypto engines—a survey: From hardware coprocessor to multi-crypto-processor system on chip

Published:30 August 2013Publication History
Skip Abstract Section

Abstract

Throughput, flexibility, and security form the design trilogy of reconfigurable crypto engines; they must be carefully considered without reducing the major role of classical design constraints, such as surface, power consumption, dependability, and cost. Applications such as network security, Virtual Private Networks (VPN), Digital Rights Management (DRM), and pay per view have drawn attention to these three constraints. For more than ten years, many studies in the field of cryptographic engineering have focused on the design of optimized high-throughput hardware cryptographic cores (e.g., symmetric and asymmetric key block ciphers, stream ciphers, and hash functions). The flexibility of cryptographic systems plays a very important role in their practical application. Reconfigurable hardware systems can evolve with algorithms, face up to new types of attacks, and guarantee interoperability between countries and institutions. The flexibility of reconfigurable crypto processors and crypto coprocessors has reached new levels with the emergence of dynamically reconfigurable hardware architectures and tools. Last but not least, the security of systems that handle confidential information needs to be thoroughly evaluated at the design stage in order to meet security objectives that depend on the importance of the information to be protected and on the cost of protection. Usually, designers tackle security problems at the same time as other design constraints and in many cases target only one security objective, for example, a side-channel attack countermeasures, fault tolerance capability, or the monitoring of the device environment. Only a few authors have addressed all three design constraints at the same time. In particular, key management security (e.g., secure key generation and transmission, the use of a hierarchical key structure composed of session keys and master keys) has frequently been neglected to the benefit of performance and/or flexibility. Nevertheless, a few authors propose original processor architectures based on multi-crypto-processor structures and reconfigurable cryptographic arrays. In this article, we review published works on symmetric key crypto engines and present current trends and design challenges.

References

  1. Altera 2011. Cyclone III fpga: Security. http://www.altera.com/products/devices/cyclone3/overview/security/cy3-security.html.Google ScholarGoogle Scholar
  2. Arora, D., Raghunathan, A., Ravi, S., Sankaradass, M., Jha, N. K., and Chakradhar, S. T. 2006. Software architecture exploration for high-performance security processing on a multiprocessor mobile SoC. In Proceedings of the 43rd Annual Design Automation Conference (DAC'06). ACM Press, New York, 496--501. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Anderson, R., Bond, M., Clulow, J., and Skorobogatov, S. 2006. Cryptographic processors-a survey. Proc. IEEE 94, 2, 357--369.Google ScholarGoogle ScholarCross RefCross Ref
  4. Anderson, R. 2001. Security Engineering. A Guide to Building Dependable Distributed Systems. Wiley. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Badrignans, B., Danger, J.-L., Fischer, V., and Gogniat, G. 2011. Security Trends for FPGAS: From Secured to Secure Reconfigurable Systems. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Bangerter, E., Gullash, D., and Krenn, S. 2011. Cache games-bringing access-based cache attacks on AES to practice. In Proceedings of the 2nd International Workshop on Constructive Side-Channel Analysis and Secure Design (COSADE'11). 215--221.Google ScholarGoogle Scholar
  7. Batina, L., Gierlichs, B., Prouff, A., Rivain, M., Standaert, F.-X., and Veyrat-Charvillon, N. 2011. Mutual information analysis: A comprehensive study. Springer J. Cryptol. 24, 2, 269--291. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Baumgarten, A., Tyagi, A., and Zambreno, J. 2010. Preventing IC piracy using reconfigurable logic barriers. IEEE Des. Test 27, 1, 66--75. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Bernstein D. 2005. Cache-timing attacks on aes. Res. rep. http://cr.yp.to/antiforgery/cachetiming-20050414.pdf.Google ScholarGoogle Scholar
  10. Bernstein, D. J., Buchmann, J., and Dahmen, E. 2008. Post-Quantum Cryptography. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Biedermann, A., Stöttinger, M., Chen, L., and Huss, S. A. 2011. Secure virtualization within a multi-processor soft-core system-on-chip architecture. In Proceedings of the 7th International Symposium on Applied reconfigurable Computing (ARC'11). Lecture Notes in Computer Science, vol. 6578, Springer, 385--396. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Bo, Y., Kaijie, W., and Karri, R. 2006. Secure scan: A design-for-test architecture for crypto chips. IEEE Trans. Integr. Circ. Syst. 25, 10, 2287--2293. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Bossuet, L. and Gogniat, G. Hardware security in embedded systems. In Communicating Embedded Systems for Networks, F. Krief, Ed., Wiley-ISTE.Google ScholarGoogle Scholar
  14. Bossuet, L., Gogniat, G., and Philippe, J. L. 2007. Communication-oriented design space exploration for reconfigurable architectures. EURASIP J. Embed. Syst. 2007, 1, 1--20. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Bossuet, L., Gogniat, G., and Burleson, W. 2006. Dynamically configurable security for SRAM FPGA bistreams. Indersci. Intern. J. Embed. Syst. 2006, 2, 73--85.Google ScholarGoogle ScholarCross RefCross Ref
  16. Bossuet, L., Gogniat, G., and Philippe, J. L. 2005. Generic design space exploration for reconfigurable architectures. In Proceedings of the 19th IEEE International Parallel and Distributed Processing Symposium (IPDPS'05), Vol. 04. IEEE Computer Society, Los Alamitos, CA, 163--171. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Buchty, R., Heintze, N., and Oliva, D. 2004. Cryptonite -- A programmable crypto processor architecture for high-bandwidth applications. In Proceedings of the Organic and Pervasive Computing Conference (ARCS'04). Lecture Notes in Computer Science, vol. 2981, Springer, 184--198.Google ScholarGoogle ScholarCross RefCross Ref
  18. Burke, J., McDonald, J., and Austin, T. 2000. Architectural support for fast symmetric-key cryptography. In Proceedings of the 9th International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS'00). ACM Press, New York, 178--189. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Castillo, J., Huerta, P., Mart, J. I. 2007. Secure IP downloading for sram fpgas. Microprocess. Microsyst. 31, 2, 77--86. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Cayrel, P. L., El Yousi Alaoui, S. M., Hoffman, G., Meziani, M., and Niebuhr, R. 2011. Recent progress in code-based cryptography. In Proceedings of the International Conference on Information Security and Assurance (ISA'11). Springer, 21--32.Google ScholarGoogle Scholar
  21. Chaves, R., Kuzmanov, G., Vassiliadis, S., and Sousa, L. A. 2006. Reconfigurable cryptographic processor. In Proceedings of the Workshop on Circuits, Systems and Signal Processing (ProRisc'06).Google ScholarGoogle Scholar
  22. Checkoway, S., McCoy, D., Kantor, B., Anderson, D., Shacham, H., Savage, S., Koscher, K., Czeskis, A., Roesner, F., and Kohno, T. 2011. Comprehensive experimental analyses of automotive attack surfaces. In Proceedings of the 20th USENIX Conference on Security. 6. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Coburn, J., Ravi, S., Raghunathan, A., and Chakradhar, S. 2005. SECA: Security-enhanced communication architecture. In Proceeding of International Conference on Compilers, Architecture, and Synthesis for Embedded Systems (CASES'05). ACM Press, New York, 78--89. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Cook, D. L., Ioannidis, J., Keromytis, A. D., and Luck, J. 2005. Cryptographics: Secret key cryptography using graphics cards. In Proceedings of the Cryptographer's Track at the RSA Conference (CT-RSA'05). 334--350. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Cotret, P., Crenne, J., Gogniat, G., Diguet, J. P., Gaspar, L., and Duc, G. 2011. Distributed security for communications and memories in a multiprocessor architecture. In Proceeding of 25th International Parallel and Distributed Processing Symposium (IPDPS'11). IEEE Computer Society, 321--324. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Davies, P. 2003. Flexible Security. White Paper, Cryptography and Interoperability. Thales.Google ScholarGoogle Scholar
  27. Deguang, L., Jinyi, C., Xingd, G., Ankang, Z., and Conglan, L. 2010. Parallel aes algorithm for fast data encryption on gpu. In Proceedings of 2nd International Conference on Computer Engineering and Technology (ICCET'10). Vol. 6. ASME, New York, 1--6.Google ScholarGoogle Scholar
  28. Duc, G. and Keryell, R. 2006. CryptoPage: An efficient secure architecture with memory encryption, integrity and information leakage protection. In Proceedings of the 22nd Annual Computer Security Applications Conference (ACSAC'06). IEEE Computer Society, 483--492. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Duc, G. and Keryell, R. 2008. Improving virus protection with an efficient secure architecture with memory encryption, integrity and information leakage protection. Comput. Virol. 4, 2, 101--113.Google ScholarGoogle ScholarCross RefCross Ref
  30. Eisenbarth, T., Guneysu, T., Paar, C., Sadeghi, A. R., Wolf, M., and Tessier, R. 2007a. Establishing chain of trust in reconfigurable hardware. In Proceedings of the 15th Annual IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM'07). IEEE Computer Society, Los Alamitos, CA, 289--290. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Eisenbarth, T., Guneysu, T., Paar, C., Sadeghi, Schellekens, D., and Wolf, M. 2007b. Reconfigurable trusted computing in hardware. In Proceedings of the Workshop on Scalable Trusted Computing (STC'07). ACM Press, New York, 15--20. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Elbaz, R., Torres, L., Sassatelli, G., Guillemin, P., and Bardouillet, M. 2006. PE-ICE: Parallelized encryption and integrity checking engine. In Proceedings of the 9th IEEE Workshop on Design and Diagnostics of Electronic Circuits and Systems (DDECS'06). IEEE Computer Society, Los Alamitos, CA, 141--142. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Elbirt, A. J. and Paar, C. 2003. Instruction-level distributed processing for symmetric-key cryptography. In Proceedings of the 17th International Parallel and Distributed Processing Symposium (IPDPS'03). IEEE Computer Society, Los Alamitos, CA, 78--88. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Feller, T., Malipatlolla, S., Meister, D., and Huss, S. A. 2011. TyniTPM: A lightweight module aimed to ip protection and trusted embedded platforms. In Proceedings of the International Symposium on Hardware Oriented Security and Trust (HOST'11). 60--74.Google ScholarGoogle Scholar
  35. Fronte, D., Perez, A., and Payrat, E. 2008. Celator: A multi-algorithm cryptographic co-processor. In Proceedings of the International Conference on Reconfigurable Computing and FPGAs (ReConFig'08). IEEE Computer Society, Los Alamitos, CA, 438--443. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Gaber, C. and Pailles, J. C. 2010. Security and trust for mobile phones based on virtualization. In Proceedings of the 3rd Norsk Information Security Conference (NISK'10). 93--103.Google ScholarGoogle Scholar
  37. Gaj, K., Kaps, J.-P., Amirineni, V., Rogawski, M., Homsirikamol, E., and Brewster, B. Y. 2010. ATHENA -- Automated tool for hardware evaluation: Toward fair and comprehensive benchmarking of cryptographic hardware using FPGAs. In Proceedings of the 20th International Conference on Field Programmable Logic and Applications (FPL'10). IEEE Computer Society, Los Alamitos, CA, 414--421. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Garcia, P., Compton, K., Schulte, M., Blem, E., and Fu, W. 2006. An overview of reconfigurable hardware in embedded systems. EURASIP J. Embed. Syst. 2006, 1, 1--19. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Gaspar, L., Fischer, V., Bossuet, L., and Fouquet, R. 2011. Secure extensions of soft core general-purpose processors for symmetric key cryptography. In Proceedings of the 6th International Workshop on Reconfigurable Communication-Centric Systems-on-Chip (ReCoSoC'11). IEEE CAS Society.Google ScholarGoogle Scholar
  40. Gaspar, L., Fischer, V., Bernard, F., Bossuet, L., and Cotret, P. 2010. HCrypt: A novel reconfigurable crypto-processor with secured key management. In Proceedings of the International Conference on Reconfigurable Computing and FPGAs (ReconFig'10). IEEE Computer Society, Los Alamitos, CA, 280--285. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Gassend, B., Clarke, D., van Dijk, M., and Devadas, S. 2002. Silicon physical random functions. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS'02). ACM Press, New York, 148--160. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Gentry, G. and Halevi, S. 2011. Implementing grentry's fully-homomorphic encryption scheme. In Proceedings of the 30th Annual International Conference on Theory and Applications of Cryptographic Techniques: Advanced in Cryptology (EUROCRYPT'11). K. G. Paterson, Ed., Springer, 129--148. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Gueron, S. 2010. Intel Advanced Encryption Standard (AES) Instructions Set. White paper, Intel Mobility group, Israel Development Center, Israel.Google ScholarGoogle Scholar
  44. Glas, B., Klimm, A., Sander, O., Müller-Glaser, K., and Becker, J. 2008. A system architecture for reconfigurable trusted platforms. In Proceedings of the Conference on Design, Automation and Test in Europe (DATE'08). ACM Press, New York, 541--544. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Gogniat, G., Wolf, T., Burleson, W., Diguet, J. P., Bossuet, L., and Vaslin, R. 2008. Reconfigurable hardware for high-security/high-performance embedded systems: The safes perspective. IEEE Trans. VLSI Syst. 16, 2, 144--155. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Grand, M., Bossuet, L., Le Gal, B., Dallet, D., and Gogniat, G. 2009. A reconfigurable crypto sub system for the software communication architecture. In Proceedings of the IEEE Military Communication Conference (MILCOM'09). IEEE Press, 2708--2714. Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. Grand, M., Bossuet, L., Le Gal, B., Gogniat, G., and Dallet, D. 2011. Design and implementation of a multi-core crypto-processor for software defined radios. In Proceedings of the 7th International Symposium on Applied Reconfigurable Computing (ARC'11). Lecture Notes in Computer Science, vol. 6578, Springer, 29--40. Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. Guneysu, T., Moller, B., and Paar, C. 2007. Dynamic intellectual property protection for reconfigurable devices. In Proceedings of the International Conference on Field-Programmable Technology (FPT'07). IEEE Electron Devices Society, 169--176.Google ScholarGoogle Scholar
  49. Halderman, J. A., Schoen, S. D., Heninger, N., Clarkson, W., Paul, W., Alandrino, J. A., Feldman, A. J., Appelbaum, J., and Felten, E. W. 2009. Lest we remember: Cold boot attacks on encryption keys. Comm. ACM 52, 91--98. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. Hämäläinen, P., Hännikäinen, M., and Hämäläinen, T. 2007. Review of hardware architectures for advanced encryption standard implementations considering wireless sensor networks. In Proceedings of the 7th International Conference on Embedded Computer Systems: Architectures, Modeling, and Simulation (SAMOS'07). Lecture Notes in Computer Science, vol. 4599, Springer, 443--453. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Hely, D., Rosenfeld, K., and Karri, R. 2011. Security challenges during vlsi test. In Proceedings of the 9th IEEE NEWCAS Conference. 1--4.Google ScholarGoogle Scholar
  52. Hodjat, A. and Verbauwhede, I. 2004a. High-throughput programmable cryptocoprocessor. IEEE Micro. 34, 3, 34--45. Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. Hodjat, A. and Verbauwhede, I. 2004b. Interfacing a high speed crypto accelerator to an embedded CPU. In Proceedings of the 38th Asilomar Conference on Signals, Systems and Computers. 488--492.Google ScholarGoogle Scholar
  54. Hodjat, A. and Verbauwhede, I. 2006. Area-throughput trade-offs for fully pipelined 30 to 70 gbits/s aes processors. IEEE Trans. Comput. 55, 4, 366--372. Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. Hori, Y., Satoh, A., Sakane, H., and Toda, K. 2008. Bitstream encryption and authentication using aes-gcm in dynamically reconfigurable systems. In Proceedings of the 3rd International Workshop on Security: Advances in Information and Computer Security (IWSEC'08). Springer, 261--278. Google ScholarGoogle ScholarDigital LibraryDigital Library
  56. Kaps, J. P. and Paar, C. 1998. Fast des implementation for fpgas and its application to a universal key-search machine. In Proceedings of the 5th Annual International Workshop on Selected Areas in Cryptography (SAC'98). S. E. Tavares and H. Meijer, Eds., Springer, 234--247. Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. Karri, R., Rajendran, J., Rosenfeld, K., and Tehranipoor, M. 2010. Trustworthy hardware: Identifying and classifying hardware trojans. Comput. 43, 10, 39--46. Google ScholarGoogle ScholarDigital LibraryDigital Library
  58. Koopman, P. 2004. Embedded system security. Comput. 37, 7, 95--97. Google ScholarGoogle ScholarDigital LibraryDigital Library
  59. Koscher, K., Czeskis, A., Roesner, F., Patel, S., Kohno, T., Chekoway, S., Mccoy, D., Kantor, B., Aderson, D., Shacham, H., and Savage, S. 2010. Experimental security analysis of a modern automobile. In Proceedings of the IEEE Symposium on Security and Privacy. 447--462. Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. Kuzmanov, G., Gaydajiev, G. N., and Vassiliadis, S. 2004. The molen processor prototype. In Proceedings of the IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM'04). 296--299. Google ScholarGoogle ScholarDigital LibraryDigital Library
  61. Lee, R. B., Kwan, P. C. S., Mcgregoc, J. P., Dwoskin, J., and Wang, Z. 2005. Architecture for protecting critical secrets in microprocessors. In Proceedings of the 32nd International Symposium on Computer Architecture (ISCA'05). IEEE Computer Society, Los Alamitos, CA, 2--13. Google ScholarGoogle ScholarDigital LibraryDigital Library
  62. Lie, D., Thekkath C., Mitchell. M., Lincoln, P., Boneh, D., Mitchell, J., and Horowitz, M. 2000. Architectural support for copy and tamper resistant software. In Proceedings of the 9th International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS'09). 168--177. Google ScholarGoogle ScholarDigital LibraryDigital Library
  63. Lin, L., Holcomb, D., Kumar Krishnappa, D., Shabadi, P., and Burleson, W. 2010. Low-power subthreshold design of secure physical unclonable functions. In Proceedings of the 16th ACM/IEEE International Symposium on Low Power Electronics and Design (ISLPED'10). ACM Press, New York, 43--48. Google ScholarGoogle ScholarDigital LibraryDigital Library
  64. Lomonaco, M. 2004. Cryptarray a scalable and reconfigurable architecture for cryptographic applications. Masters thesis, University of Central Florida.Google ScholarGoogle Scholar
  65. Manavski, S. A. 2007. CUDA compatible gpu as an efficient hardware accelerator for aes cryptography. In Proceedings of International Conference on Signal Processing and Communications (ICSPC'07). IEEE, 65--68.Google ScholarGoogle ScholarCross RefCross Ref
  66. Martin, A., Newman, T., and Morotake, D. 2008. Development approaches for an international tactical radio cryptographic api. In Proceedings of the Software Design Radio Technical Conference (SDRForum'08). 1--6.Google ScholarGoogle Scholar
  67. Maes, R., Schellekens, D., Tuyls, P., and Verbauwhede, I. 2009. Analysis and design of active IC metering schemes. In Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust (HOST'09). IEEE Computer Society, Los Alamitos, CA, 74--81. Google ScholarGoogle ScholarDigital LibraryDigital Library
  68. Malipatlolla, S. and Huss, S. A. 2011. A novel method for secure intellectual property deployment in embedded systems. In Proceeding of 7th Southern International Conference on Programmable Logic (SPL'11). IEEE Circuits and Systems Society, 1--6.Google ScholarGoogle Scholar
  69. Mosanya, E., Teuscher, C., Restrepo, H. F., Galley, P., and Sanchez, E. 1999. CryptoBooster: A reconfigurable and modular cryptographic coprocessor. In Proceedings of the 1st International Workshop on Cryptographic Hardware and Embedded Systems (CHES'99). Lecture Notes in Computer Science, vol. 1717, Springer, 246--257. Google ScholarGoogle ScholarDigital LibraryDigital Library
  70. Morabi, A., Barenghi, A., Kasper, T., and Paar, C. 2011. On the vulnerability of FPGA bitstream encryption against power analysis attacks: extracting keys from xilinx virtex-II FPGAs. In Proceedings of the 18th ACM Conference on Computer and Communication Security (CCS'11). ACM Press, New York, NY, 111--124. Google ScholarGoogle ScholarDigital LibraryDigital Library
  71. Morabi, A., Kasper, M., and Paar, C. 2012. Black-box side channel attacks highlight the importance of countermeasures -- An analysis of the xilinx virtex-4 and virtex-5 bitstream encryption mechanism. In Topics in Cryptology: The Cryptographer's Track at the RSA Conference (CT-RSA'12) (To appear). Google ScholarGoogle ScholarDigital LibraryDigital Library
  72. Mucci, C., Vanzolini, L., Campi, F., and Toma, M. 2007. Interactive presentation: Implementation of aes/rijndael on a dynamically reconfigurable architecture. In Proceedings of the Conference on Design, Automation and Test in Europe (DATE'07). ACM Press, New York, 355--360. Google ScholarGoogle ScholarDigital LibraryDigital Library
  73. Mukhopadhyay, D., Banerjee, S., Roychowdhury, D., and Bhattacharya, B. B. 2005. CryptoScan: A secured scan chain architecture. In Proceedings of the 14th Asian Test Symposium (ATS'05). 348--343. Google ScholarGoogle ScholarDigital LibraryDigital Library
  74. Naehrig, M., Lauter, K., and Vailkuntanathan, V. 2011. Can homomorphic encryption be practical? In Proceedings of the 3rd ACM Workshop on Cloud Computing Security (CCSW'11). ACM Press, New York, 113--124. Google ScholarGoogle ScholarDigital LibraryDigital Library
  75. Nakanishi, M. 2008. An FPGA configuration scheme for bitstream protection. In Proceedings of the 4th International Workshop on Reconfigurable Computing: Architectures, Tools and Applications (ARC'08). Springer, 330--335. Google ScholarGoogle ScholarDigital LibraryDigital Library
  76. Neff, C. 2011. A verifiable secret shuffle and its application to e-voting. In Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS'10). P. Samarati, Ed., ACM Press, New York, 116--125. Google ScholarGoogle ScholarDigital LibraryDigital Library
  77. Osvik, D. A., Shamir, A., and Tromer, E. 2006. Cache attacks and countermeasures: The case of aes. In Proceedings of the Cryptographers' Track at the RSA Conference (Ct-RSA'06). Lecture Notes in Computer Science, vol. 3860, Springer, 1--20. Google ScholarGoogle ScholarDigital LibraryDigital Library
  78. Pericàs, M., Chaves, R., Gaydadjiev, G. N., Vassiliadis, S., and Valero, M. 2008. vectorized aes core for high-throughput secure environments. In Proceedings of 8th International Meeting High Performance Computing for Computational Science (VECPAR'08). 83--94.Google ScholarGoogle Scholar
  79. Popp, T., Mangard, S., and Oswald, E. 2007. Power analysis attacks and countermeasures. IEEE Des. Test 24, 6, 535--543. Google ScholarGoogle ScholarDigital LibraryDigital Library
  80. Ravi, S., Raghunathan, A., Kocher, P., and Hattangady, S. 2004. Security in embedded systems: Design challenges. ACM Trans. Embed. Comput. Syst. 3, 3, 461--491. Google ScholarGoogle ScholarDigital LibraryDigital Library
  81. Ravi, S., Raghunathan, A., Potlapally, N., and Sankardass, M. 2002. System design methodologies for a wireless security processing platform. In Proceedings of the 39th Annual Design Automation Conference (DAC'02). ACM Press, New York, 777--782. Google ScholarGoogle ScholarDigital LibraryDigital Library
  82. Rebeiro, C., Mukhopadhyay, D., Takahashi, J., and Fukunaga, T. 2009. Cache timing attacks on clefia. In Proceedings of 10th International Conference on Cryptology in India: Progress in Cryptology (Indocrypt'09). B. Roy and N. Sendrier, Eds., Springer, 104--118. Google ScholarGoogle ScholarDigital LibraryDigital Library
  83. Rebeiro, C. and Mukhopadhyay, D. 2011. Cryptanalysis of clefia using differential methods with cache trace patterns. In Proceedings the Cryptographers' Track at the RSA Conference (CT-RSA'11). Lecture Notes in Computer Science, vol. 6558, Springer, 89--105. Google ScholarGoogle ScholarDigital LibraryDigital Library
  84. Regazzoni, F., Eisenbarth, T., Breveglieri, L., Ienne, P., and Koren, I. 2008. Can knowledge regarding the presence of countermeasures against fault attacks simplify power attacks on cryptographic devices? In Proceedings of the IEEE International Symposium on Defect and Fault Tolerance of VLSI Systems (DFT'08). IEEE Computer Society, Los Alamitos, CA, 202--210. Google ScholarGoogle ScholarDigital LibraryDigital Library
  85. Rolfes, C., Poschmann, A, Leander, G., and Paar, C. 2008. Ultra-lightweight implementations for smart devices - Security for 1000 gate equivalents. In Proceedings of the 8th IFIP WG 8.8/11.2 International Conference on Smart Card Research and Advanced Applications (CARDIS'08). Lecture Notes in Computer Science, vol. 5189, Springer, 89--103. Google ScholarGoogle ScholarDigital LibraryDigital Library
  86. Roman, R., Alcaraz, C., and Lopez, J. 2007. A survey of cryptographic primitives and implementations for hardware-constrained sensor network nodes. Mob. Netw. Appl. 12, 4, 231--244. Google ScholarGoogle ScholarDigital LibraryDigital Library
  87. Sakiyama, K., Batina, L., Preneel, B., and Verbauwhede, I. 2007a. HW/SW co-design for public-key cryptosystems on the 8051 micro-controller. Comput. Electron. Engin. 33, 5--6, 324--332. Google ScholarGoogle ScholarDigital LibraryDigital Library
  88. Schaumont, P. and Verbauwhede, I. 2003. Domain-specific codesign for embedded security. Comput. 36, 4, 68--74. Google ScholarGoogle ScholarDigital LibraryDigital Library
  89. Standaert, F.-X. 2011. Some hints on the evaluation metrics and tools for side-channel attacks. In Proceedings of the Non-Invasive Attacks Testing Workshop (NIAT'11). http://perso.uclouvain.be/fstandae/PUBLIS/107_slides.pdf.Google ScholarGoogle Scholar
  90. Standaert, F., Van Oldeneel Tot Oldenzeel, L., Samyde, D., and Quisquater, J. 2003. Power analysis of FPGAs: How practical is the attack? In Proceedings of the 13th International Conference on Field Programmable Logic and Application (FPL'03). Lecture Notes in Computer Science, vol. 2778, Springer, 701--711.Google ScholarGoogle ScholarCross RefCross Ref
  91. Su, C. P., Horng, C. L., Huang, C. T., and Wu, C. W. 2005. A configurable aes processor for enhanced security. In Proceedings of the Asia and South Pacific Design Automation Conference (ASP-DAC'05). ACM Press, New York, 361--366. Google ScholarGoogle ScholarDigital LibraryDigital Library
  92. Suh, G. E., Clarke, D., Gassend, B., van Dijk, M., and Devadas, S. 2003. AEGIS: Architecture for tamper-evident and tamper-resistant processing. MIT, Memo-461.Google ScholarGoogle Scholar
  93. Tcpa -- Trusted Computing Platform Alliance. 2003. TPM main specification version 1.1b. Trusted Computing Group.Google ScholarGoogle Scholar
  94. Tehranipoor, M. and Koushanfar, F. 2010. A survey of hardware trojan taxonomy and detection. IEEE Des. Test 27, 1, 10--25. Google ScholarGoogle ScholarDigital LibraryDigital Library
  95. Theodoropoulos, D., Papaefstathiou, I., and Pnevmatikatos, D. N. 2008. CCproc: An efficient cryptographic coprocessor. In Proceedings of 16th IFIP/IEEE International Conference on Very Large Scale Integration (VLSI'08). 160--163.Google ScholarGoogle Scholar
  96. Theodoropoulos, D., Siskos, A., and Pnevmatikatos, D. N. 2009. CCproc: A custom vliw cryptography coprocessor for symmetric-key ciphers. In Proceedings of the 5th International Workshop on Applied Reconfigurable Computing (ARC'09). Lecture Notes in Computer Science, vol. 5453, Springer, 318--323. Google ScholarGoogle ScholarDigital LibraryDigital Library
  97. Tillich, S., Grossschädl, J., and Szekely, A. 2005. An instruction set extension for fast and memory-efficient aes implementation. In Proceedings of 9th International Conference on Communications and Multimedia Security (CMS'05). Lecture Notes in Computer Science, vol. 3677, Springer, 11--21. Google ScholarGoogle ScholarDigital LibraryDigital Library
  98. Tillich, S. and Grossschädl, J. 2006. Instruction set extensions for efficient aes implementation on 32-bit processors. In Proceedings of the 8th International Conference on Cryptographic Hardware and Embedded Systems (CHES'06). Lecture Notes in Computer Science, vol. 4249, Springer, 270--284. Google ScholarGoogle ScholarDigital LibraryDigital Library
  99. Tillich, S. and Herbst, C. 2008. Boosting aes performance on a tiny processor core. In Proceedings of the Cryptopgraphers' Track at the RSA Conference on Topics in Cryptology (CT-RSA'08). Lecture Notes in Computer Science, vol. 4964, Springer, 170--186. Google ScholarGoogle ScholarDigital LibraryDigital Library
  100. Tiri, K. and Verbauwhede, I. 2005. A vlsi design flow for secure side-channel attack resistant ics. In Proceedings of the Conference on Design, Automation and Test in Europe (DATE'05). Vol. 3, IEEE Computer Society, Los Alamitos, CA, 58--63. Google ScholarGoogle ScholarDigital LibraryDigital Library
  101. Tredennick, N. and Shimamoto, B. 2003. The rise of reconfigurable systems. In Proceeding of the Engineering of Reconfigurable Systems and Application (ERSA'03).Google ScholarGoogle Scholar
  102. Vaslin, R., Gogniat, G., and Diguet, J. P. 2006. Secure architecture in embedded systems: An overview. In Proceedings of the Workshop on Reconfigurable Communication-Centric SoCs (ReCoSoc'06). 1--9.Google ScholarGoogle Scholar
  103. Vaslin, R., Gogniat G., Diguet, J. P., Wandeley, E., Tessier, R., and Burleson, W. 2007. Low latency solution for confidentiality and integrity checking in embedded systems with off-chip memory. In Proceedings of the Workshop on Reconfigurable Communication-centric SoCs (ReCoSoc'07).146--153.Google ScholarGoogle Scholar
  104. Valtchanov, B., Fischer, V., Aubert, A., and Bernard, F. 2010. Characterization of randomness sources in ring oscillator-based true random number generators in fpgas. In Proceedings of the 13th IEEE International Symposium on Design and Diagnostics of Electronic Circuits and Systems (DDECS'10). IEEE Computer Society, Los Alamitos, CA, 48--53.Google ScholarGoogle Scholar
  105. Verbauwhede, I., Hoornaert, F., Vandewalle, J., and de Man, H. 1991. ASIC cryptographical processor based on des. In Proceedings of the IEEE European Event in ASIC Design (EUROASIC'91). 292--295.Google ScholarGoogle ScholarCross RefCross Ref
  106. Wang, M. Y., Su, C. P., Horng, C. L., Wu, C. W., and Huang, C. T. 2010. Single- and multi-core configurable aes architectures for flexible security. IEEE Trans. VLSI Syst. 18, 4, 541--552. Google ScholarGoogle ScholarDigital LibraryDigital Library
  107. Weaver C., Krishna, R., Wu, L., and Austin, T. 2001. Application specific architectures: a recipe for fast, flexible and power efficient designs. In Proceedings of the International Conference on Compilers, Architecture, and Synthesis for Embedded Systems (CASES'01). ACM Press, New York, 181--185. Google ScholarGoogle ScholarDigital LibraryDigital Library
  108. Wollinger, T., Guajardo, J., and Paar, C. 2004. Security on FPGAs: State-of-the-art implementations and attacks. ACM Trans. Embed. Comput. Syst. 3, 3, 534--574. Google ScholarGoogle ScholarDigital LibraryDigital Library
  109. Wollinger, T. and Paar, C. 2003. How secure are fpgas in cryptographic applications. In Proceeding of 13th International Conference on Field-Programmable Logic and Applications (FPL'03). Lecture Notes of Computer Science, vol. 2778, Springer, 91--100.Google ScholarGoogle ScholarCross RefCross Ref
  110. Wu, L., Weaver, C., and Austin, T. 2001. CryptoManiac: A fast flexible architecture for secure communication. In Proceedings of the 28th Aannual International Symposium on Computer Architecture (ISCA'01). IEEE Computer Society, Los Alamitos, CA, 110--119. Google ScholarGoogle ScholarDigital LibraryDigital Library
  111. Xilinx Corp. 2001. Virtex 2.5V field programmable gate arrays. Product specification DS003-1. http://www.xilinx.com/products/silicon-devices/fpga/.Google ScholarGoogle Scholar
  112. Xilinx Corp. 2003. CryptoBlaze: 8-bit security microcontroller. Application note, XAPP374. http://www.xilinx.com/support/documentation/application_notes/xapp374.pdf.Google ScholarGoogle Scholar
  113. Xilinx Corp. 2010. PicoBlaze 8-bit embedded microcontroller user guide for spartan-3, saprtan-6, virtex-5 and virtex-6 fpgas. User guide, UG 129. http://www.xilinx.com/products/intellectual-property/picoblaze.htm.Google ScholarGoogle Scholar
  114. Xilinx Corp. 2012. Virtex 7 series FPGAs overview. Advance product specification ds180. http://www.xilinx.com/support/documentation/data_sheets/ds180_7Series_Overview.pdf.Google ScholarGoogle Scholar
  115. Zhuang, X., Zhang, T., Lee, H. H. S., and Pande, S. 2004. Hardware assisted control flow obfuscation for embedded processors. In Proceedings of the International Conference on Compilers, Architecture and Synthesis for Embedded Systems (CASES'04). ACM Press, New York, 292--302. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Architectures of flexible symmetric key crypto engines—a survey: From hardware coprocessor to multi-crypto-processor system on chip

        Recommendations

        Reviews

        Amitabha Roy

        The authors present a survey of dedicated hardware introduced over the past decade for cryptographic operations, with a taxonomy of cryptographic hardware in terms of performance, flexibility, and security. The survey identified four main classes of cryptographic hardware: additions to general-purpose processors, cryptographic processors, cryptographic coprocessors, and cryptographic arrays. The paper provides essential information for anyone interested in the background and history of the field. Much of the paper is focused on enumeration. The authors point to some interesting issues. They emphasize that it is necessary to protect secure information by enforcing information flow control between the main system and the cryptographic processing elements and data. This prevents leakage of key data during attacks and is the main point of consideration for the security dimension in their taxonomy. Another interesting point is the lack of a standard mechanism to compare performance across different hardware solutions for cryptography. This is a consequence of hardware heterogeneity rather than the result of a proliferation of cryptographic algorithms. The sheer amount of detail that needs to be navigated by the reader makes this paper somewhat difficult to read, and parts of it may only be of interest to specialists in the area of cryptographic hardware. There is also a lack of treatment of hardware for public-key cryptosystems, and no treatment at all of accelerators for public-key ciphers such as RSA and elliptic curve cryptography (ECC). Furthermore, the paper provides very little discussion of accelerating signature generation. It is unclear whether this is because such systems are rare or because the authors consider the algorithmic operations to be subsumed by the private-key ciphers they do discuss, meaning a separate treatment is not required. On the whole, however, this is a very useful paper for both beginners and specialists in the field. Online Computing Reviews Service

        Access critical reviews of Computing literature here

        Become a reviewer for Computing Reviews.

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in

        Full Access

        • Published in

          cover image ACM Computing Surveys
          ACM Computing Surveys  Volume 45, Issue 4
          August 2013
          490 pages
          ISSN:0360-0300
          EISSN:1557-7341
          DOI:10.1145/2501654
          Issue’s Table of Contents

          Copyright © 2013 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 30 August 2013
          • Accepted: 1 June 2012
          • Revised: 1 February 2012
          • Received: 1 October 2011
          Published in csur Volume 45, Issue 4

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article
          • Research
          • Refereed

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader