首页 > 最新文献

Proceedings. 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2004.最新文献

英文 中文
Design and evaluation of a network-based architecture for cryptographic devices 基于网络的加密设备体系结构的设计与评估
Ljiljana Dilparic, D. Arvind
This work presents a network-based asynchronous architecture that improves the physical-level security of cryptographic devices to known side-channel attacks. This is achieved by decorrelating power consumption measurements by exploiting parallel execution and randomised data-forwarding over a network of functional units. Instructions execute in parallel and forward register values between them, thereby avoiding the register bank. A secret-sharing scheme is used in data-forwarding to remove the effect of sending critical register values through the network, which does not significantly degrade performance and has a positive effect of increasing the noise due to network activity. The simulation results show that both the security threshold and the performance are improved, and the network-based architecture is more robust to differential power analysis when compared to the asynchronous pipelined architecture.
这项工作提出了一个基于网络的异步架构,提高了加密设备对已知侧信道攻击的物理层安全性。这是通过在功能单元网络上利用并行执行和随机数据转发来解除相关功耗测量来实现的。指令并行执行,并在它们之间转发寄存器值,从而避免了寄存器库。在数据转发中使用秘密共享方案,消除了通过网络发送临界寄存器值的影响,这不会显著降低性能,并且对增加网络活动引起的噪声具有积极作用。仿真结果表明,与异步流水线结构相比,基于网络的结构对差分功率分析具有更强的鲁棒性。
{"title":"Design and evaluation of a network-based architecture for cryptographic devices","authors":"Ljiljana Dilparic, D. Arvind","doi":"10.1109/ASAP.2004.1342470","DOIUrl":"https://doi.org/10.1109/ASAP.2004.1342470","url":null,"abstract":"This work presents a network-based asynchronous architecture that improves the physical-level security of cryptographic devices to known side-channel attacks. This is achieved by decorrelating power consumption measurements by exploiting parallel execution and randomised data-forwarding over a network of functional units. Instructions execute in parallel and forward register values between them, thereby avoiding the register bank. A secret-sharing scheme is used in data-forwarding to remove the effect of sending critical register values through the network, which does not significantly degrade performance and has a positive effect of increasing the noise due to network activity. The simulation results show that both the security threshold and the performance are improved, and the network-based architecture is more robust to differential power analysis when compared to the asynchronous pipelined architecture.","PeriodicalId":120245,"journal":{"name":"Proceedings. 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2004.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2004-10-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122313815","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Switching-activity minimization on instruction-level loop for VLIW DSP applications VLIW DSP应用中指令级循环的切换活动最小化
Z. Shao, Qingfeng Zhuge, Meilin Liu, Bin Xiao, E. Sha
This work develops an instruction-level loop scheduling technique to reduce both execution time and bus switching activities for applications with loops on VLIW architectures. We propose an algorithm, SAMLS (switching-activity minimization loop scheduling), to minimize both schedule length and switching activities for applications with loops. In the algorithm, we obtain the best schedule from the ones that are generated from an initial schedule by repeatedly rescheduling the nodes with schedule length and switching activities minimization based on rotation scheduling and bipartite matching. The experimental results show that our algorithm can greatly reduce both schedule length and bus switching activities compared with the previous work.
这项工作开发了一种指令级循环调度技术,以减少VLIW体系结构上具有循环的应用程序的执行时间和总线切换活动。我们提出了一个算法,SAMLS(切换活动最小化循环调度),以最小化调度长度和切换活动的应用程序的循环。该算法基于旋转调度和二部匹配,以调度长度最小和切换活动最小为目标,通过重复调度节点,从初始调度生成的调度中获得最优调度。实验结果表明,与以往的算法相比,该算法可以大大减少调度长度和总线切换活动。
{"title":"Switching-activity minimization on instruction-level loop for VLIW DSP applications","authors":"Z. Shao, Qingfeng Zhuge, Meilin Liu, Bin Xiao, E. Sha","doi":"10.1109/ASAP.2004.10023","DOIUrl":"https://doi.org/10.1109/ASAP.2004.10023","url":null,"abstract":"This work develops an instruction-level loop scheduling technique to reduce both execution time and bus switching activities for applications with loops on VLIW architectures. We propose an algorithm, SAMLS (switching-activity minimization loop scheduling), to minimize both schedule length and switching activities for applications with loops. In the algorithm, we obtain the best schedule from the ones that are generated from an initial schedule by repeatedly rescheduling the nodes with schedule length and switching activities minimization based on rotation scheduling and bipartite matching. The experimental results show that our algorithm can greatly reduce both schedule length and bus switching activities compared with the previous work.","PeriodicalId":120245,"journal":{"name":"Proceedings. 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2004.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2004-10-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127815274","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
CHARMED: a multi-objective co-synthesis framework for multi-mode embedded systems 用于多模式嵌入式系统的多目标协同合成框架
V. Kianzad, S. Bhattacharyya
We present a modular co-synthesis framework called CHARMED that solves the problem of hardware-software co-synthesis of periodic, multi-mode, distributed, embedded systems. In this framework we perform the synthesis under several constraints while optimizing for a set of objectives. We allow the designer to fully control the performance evaluation process, constraint parameters, and optimization goals. Once the synthesis is performed, we provide the designer a non-dominated set (Pareto front) of implementations on streamlined architectures that are in general heterogeneous and distributed. We also employ two different techniques, namely clustering and parallelization, to reduce the complexity of the solution space and expedite the search. The experimental results demonstrate the effectiveness of the CHARMED framework in computing efficient co-synthesis solutions within a reasonable amount of time.
我们提出了一个模块化的协同合成框架,称为charm,它解决了周期性、多模式、分布式嵌入式系统的软硬件协同合成问题。在这个框架中,我们在几个约束条件下执行合成,同时针对一组目标进行优化。我们允许设计人员完全控制性能评估过程、约束参数和优化目标。一旦合成完成,我们就会为设计师提供一个非支配集(Pareto front)的流线型架构实现,这些架构通常是异构和分布式的。我们还采用了两种不同的技术,即聚类和并行化,以降低解决方案空间的复杂性并加快搜索速度。实验结果证明了该框架在合理时间内计算高效协同合成解的有效性。
{"title":"CHARMED: a multi-objective co-synthesis framework for multi-mode embedded systems","authors":"V. Kianzad, S. Bhattacharyya","doi":"10.1109/ASAP.2004.10027","DOIUrl":"https://doi.org/10.1109/ASAP.2004.10027","url":null,"abstract":"We present a modular co-synthesis framework called CHARMED that solves the problem of hardware-software co-synthesis of periodic, multi-mode, distributed, embedded systems. In this framework we perform the synthesis under several constraints while optimizing for a set of objectives. We allow the designer to fully control the performance evaluation process, constraint parameters, and optimization goals. Once the synthesis is performed, we provide the designer a non-dominated set (Pareto front) of implementations on streamlined architectures that are in general heterogeneous and distributed. We also employ two different techniques, namely clustering and parallelization, to reduce the complexity of the solution space and expedite the search. The experimental results demonstrate the effectiveness of the CHARMED framework in computing efficient co-synthesis solutions within a reasonable amount of time.","PeriodicalId":120245,"journal":{"name":"Proceedings. 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2004.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2004-09-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124405594","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 51
A low-power carry skip adder with fast saturation 具有快速饱和的低功耗进位跳跃式加法器
M. Schulte, K. Chirca, J. Glossner, Haoran Wang, S. Mamidi, P. Balzola, S. Vassiliadis
We present the design of a carry skip adder that achieves low power dissipation and high-performance operation. The carry skip adder's delay and power dissipation are reduced by dividing the adder into variable-sized blocks that balance the delay of inputs to the carry chain. This grouping reduces active power by minimizing extraneous glitches and transitions. Each block also uses highly optimized complementing carry look-ahead logic to reduce delay. Compared to previous designs, the adder architecture decreases power consumption by reducing the number of transistors, logic levels, and glitches. A 32-bit carry skip adder design that uses our approach has been implemented in 130 nm CMOS technology. At 1.2 V and 25 C, the 32-bit adder has a critical path delay of 921 ps and average power dissipation normalized to 600 MHz operation of 0.786 mW. We also present a technique to quickly perform saturating addition, which is useful in a variety of digital signal processing and multimedia applications. Our technique for fast saturation is based on techniques for carry select addition and works particularly well when the input and output operands can have different formats. A 40-bit carry skip adder that uses our technique for fast saturation has critical path delays of 1149 ps in 130 nm technology at 1.2 V and 25 C and 560 ps in 90nm technology at 1.0 V and 25 C. The 40-bit adder's average power dissipation normalized to 600 MHz operation is 0.928 mW in 130 nm technology and 0.335 mW in 90 nm technology.
设计了一种低功耗、高性能的进位跳频加法器。进位跳跃式加法器的延迟和功耗通过将加法器划分为不同大小的块来平衡进位链输入的延迟来降低。这种分组通过最小化无关的故障和转换来减少有功功率。每个块还使用高度优化的互补进位前瞻性逻辑来减少延迟。与以前的设计相比,加法器架构通过减少晶体管数量、逻辑电平和故障来降低功耗。采用我们方法的32位进位跳加法器设计已在130纳米CMOS技术上实现。在1.2 V和25 C时,32位加法器的关键路径延迟为921 ps,在600 MHz工作时的平均功耗归一化为0.786 mW。我们还提出了一种快速进行饱和加法的技术,该技术可用于各种数字信号处理和多媒体应用。我们的快速饱和技术是基于进位选择加法的技术,当输入和输出操作数可以有不同的格式时,效果特别好。使用我们的技术实现快速饱和的40位进位跳加法器在1.2 V和25 C时,在130 nm技术下的关键路径延迟为1149 ps,在1.0 V和25 C时,在90nm技术下的关键路径延迟为560 ps。在600 MHz工作时,40位加法器的平均功耗在130 nm技术下为0.928 mW,在90nm技术下为0.335 mW。
{"title":"A low-power carry skip adder with fast saturation","authors":"M. Schulte, K. Chirca, J. Glossner, Haoran Wang, S. Mamidi, P. Balzola, S. Vassiliadis","doi":"10.1109/ASAP.2004.10038","DOIUrl":"https://doi.org/10.1109/ASAP.2004.10038","url":null,"abstract":"We present the design of a carry skip adder that achieves low power dissipation and high-performance operation. The carry skip adder's delay and power dissipation are reduced by dividing the adder into variable-sized blocks that balance the delay of inputs to the carry chain. This grouping reduces active power by minimizing extraneous glitches and transitions. Each block also uses highly optimized complementing carry look-ahead logic to reduce delay. Compared to previous designs, the adder architecture decreases power consumption by reducing the number of transistors, logic levels, and glitches. A 32-bit carry skip adder design that uses our approach has been implemented in 130 nm CMOS technology. At 1.2 V and 25 C, the 32-bit adder has a critical path delay of 921 ps and average power dissipation normalized to 600 MHz operation of 0.786 mW. We also present a technique to quickly perform saturating addition, which is useful in a variety of digital signal processing and multimedia applications. Our technique for fast saturation is based on techniques for carry select addition and works particularly well when the input and output operands can have different formats. A 40-bit carry skip adder that uses our technique for fast saturation has critical path delays of 1149 ps in 130 nm technology at 1.2 V and 25 C and 560 ps in 90nm technology at 1.0 V and 25 C. The 40-bit adder's average power dissipation normalized to 600 MHz operation is 0.928 mW in 130 nm technology and 0.335 mW in 90 nm technology.","PeriodicalId":120245,"journal":{"name":"Proceedings. 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2004.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2004-09-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131064883","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Binary multiplication based on single electron tunneling 基于单电子隧穿的二进制倍增
C. Lageweg, S. Cotofana, S. Vassiliadis
This work investigates single electron tunneling based implementations of 16 and 32-bit tree multipliers operating according to the single electron encoded logic paradigm. First, we propose implementations for a set of basic components (13/2 counter, 7/3 counter) and verify them by means of simulation. Second, we propose 16 and 32-bit tree multipliers based on these components, and analyze these multipliers in terms of area, delay and power consumption. Third, we investigate alternative designs for the 32-bit multiplier and conclude that the 7/3 counter based implementations are less effective than expected. We consequently propose improved 7/3 counters and evaluate the implications of these new designs on the area, delay and power consumption of the 16 and 32-bit multipliers.
这项工作研究了基于单电子隧道的16位和32位树乘法器的实现,这些乘数器根据单电子编码逻辑范式运行。首先,我们提出了一组基本组件(13/2计数器,7/3计数器)的实现,并通过仿真验证了它们。其次,我们提出了基于这些元件的16位和32位树乘法器,并从面积、延迟和功耗方面分析了这些乘法器。第三,我们研究了32位乘法器的替代设计,并得出结论,基于7/3计数器的实现不如预期的有效。因此,我们提出了改进的7/3计数器,并评估了这些新设计对16位和32位乘法器的面积、延迟和功耗的影响。
{"title":"Binary multiplication based on single electron tunneling","authors":"C. Lageweg, S. Cotofana, S. Vassiliadis","doi":"10.1109/ASAP.2004.10019","DOIUrl":"https://doi.org/10.1109/ASAP.2004.10019","url":null,"abstract":"This work investigates single electron tunneling based implementations of 16 and 32-bit tree multipliers operating according to the single electron encoded logic paradigm. First, we propose implementations for a set of basic components (13/2 counter, 7/3 counter) and verify them by means of simulation. Second, we propose 16 and 32-bit tree multipliers based on these components, and analyze these multipliers in terms of area, delay and power consumption. Third, we investigate alternative designs for the 32-bit multiplier and conclude that the 7/3 counter based implementations are less effective than expected. We consequently propose improved 7/3 counters and evaluate the implications of these new designs on the area, delay and power consumption of the 16 and 32-bit multipliers.","PeriodicalId":120245,"journal":{"name":"Proceedings. 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2004.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2004-09-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"120824254","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Resource constrained and speculative scheduling of an algorithm class with run-time dependent conditionals 具有运行时依赖条件的算法类的资源约束和推测调度
Frank Hannig, J. Teich
We present a significant extension of the quantified equation based algorithm class of piecewise regular algorithms. The main contributions of the following paper are: the class of piecewise regular algorithms are extended by allowing run-time dependent conditionals; a mixed integer linear program is given to derive optimal schedules of the novel class we call dynamic piecewise regular algorithms; and in order to achieve highest performance, we present a speculative scheduling approach. The results are applied to an illustrative example.
给出了基于量化方程的分段正则算法的一个重要推广。本文的主要贡献是:通过允许运行时相关条件,扩展了分段正则算法类;给出了一种混合整数线性规划来导出一类新的最优调度算法,我们称之为动态分段正则算法;为了达到最高的性能,我们提出了一种推测调度方法。并将所得结果应用于一个实例。
{"title":"Resource constrained and speculative scheduling of an algorithm class with run-time dependent conditionals","authors":"Frank Hannig, J. Teich","doi":"10.1109/ASAP.2004.10029","DOIUrl":"https://doi.org/10.1109/ASAP.2004.10029","url":null,"abstract":"We present a significant extension of the quantified equation based algorithm class of piecewise regular algorithms. The main contributions of the following paper are: the class of piecewise regular algorithms are extended by allowing run-time dependent conditionals; a mixed integer linear program is given to derive optimal schedules of the novel class we call dynamic piecewise regular algorithms; and in order to achieve highest performance, we present a speculative scheduling approach. The results are applied to an illustrative example.","PeriodicalId":120245,"journal":{"name":"Proceedings. 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2004.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2004-09-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129926605","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 31
Defect-tolerant molecular electronics 耐缺陷分子电子学
P. Kuekes
The integrated circuit, manufactured by optical lithography, has driven the computer revolution for four decades. If we are to continue to build complex systems of ever-smaller components, we must find a new technology that will allow massively parallel construction of electronic circuits at the atomic scale. To do so we must develop both the molecular electronics building blocks and CAD algorithms for such a reconfigurable technology.
由光学光刻技术制造的集成电路推动了计算机革命四十年。如果我们要继续用更小的组件构建复杂的系统,我们必须找到一种新技术,允许在原子尺度上大规模并行构建电子电路。要做到这一点,我们必须为这种可重构技术开发分子电子学构建模块和CAD算法。
{"title":"Defect-tolerant molecular electronics","authors":"P. Kuekes","doi":"10.1109/ASAP.2004.18","DOIUrl":"https://doi.org/10.1109/ASAP.2004.18","url":null,"abstract":"The integrated circuit, manufactured by optical lithography, has driven the computer revolution for four decades. If we are to continue to build complex systems of ever-smaller components, we must find a new technology that will allow massively parallel construction of electronic circuits at the atomic scale. To do so we must develop both the molecular electronics building blocks and CAD algorithms for such a reconfigurable technology.","PeriodicalId":120245,"journal":{"name":"Proceedings. 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2004.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2004-09-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130473147","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
An algorithm and hardware architecture for integrated modular division and multiplication in GF(p) and GF(2/sup n/) GF(p)和GF(2/sup n/)中集成模除法和乘法的算法和硬件结构
L. Tawalbeh, A. Tenca
This work presents an algorithm and architecture that integrates modular division and multiplication in both GF(p) and GF(2/sup n/) fields (unified). The algorithm is based on the extended binary GCD algorithm for modular division and on the Montgomery's method for modular multiplication. For the division operation, the proposed algorithm uses a counter to keep track of the difference between two field elements and this way eliminate the need for comparisons which are usually expensive and time-consuming. The proposed architecture efficiently supports all the operations in the algorithm and uses carry-save unified adders for reduced critical path delay, making the proposed architecture faster than other previously proposed designs. Experimental results using synthesis for AMI 0.5 /spl mu/m CMOS technology are shown and compared with other dividers and multipliers.
本文提出了一种在GF(p)和GF(2/sup n/)域(统一)中集成模块化除法和乘法的算法和体系结构。该算法基于模除法的扩展二进制GCD算法和模乘法的Montgomery方法。对于除法操作,建议的算法使用计数器来跟踪两个字段元素之间的差异,这样就消除了通常昂贵且耗时的比较的需要。该架构有效地支持算法中的所有操作,并使用免进位的统一加法器来减少关键路径延迟,使该架构比其他先前提出的设计更快。给出了AMI 0.5 /spl μ m CMOS技术合成的实验结果,并与其他分频和乘法器进行了比较。
{"title":"An algorithm and hardware architecture for integrated modular division and multiplication in GF(p) and GF(2/sup n/)","authors":"L. Tawalbeh, A. Tenca","doi":"10.1109/ASAP.2004.10034","DOIUrl":"https://doi.org/10.1109/ASAP.2004.10034","url":null,"abstract":"This work presents an algorithm and architecture that integrates modular division and multiplication in both GF(p) and GF(2/sup n/) fields (unified). The algorithm is based on the extended binary GCD algorithm for modular division and on the Montgomery's method for modular multiplication. For the division operation, the proposed algorithm uses a counter to keep track of the difference between two field elements and this way eliminate the need for comparisons which are usually expensive and time-consuming. The proposed architecture efficiently supports all the operations in the algorithm and uses carry-save unified adders for reduced critical path delay, making the proposed architecture faster than other previously proposed designs. Experimental results using synthesis for AMI 0.5 /spl mu/m CMOS technology are shown and compared with other dividers and multipliers.","PeriodicalId":120245,"journal":{"name":"Proceedings. 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2004.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2004-09-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128858841","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
A packet scheduling algorithm for IPSec multi-accelerator based systems 基于IPSec多加速器系统的数据包调度算法
F. Castanier, A. Ferrante, V. Piuri
IPSec is a suite of protocols that adds security to communications at the IP level. Protocols within the IPSec suite make extensive use of cryptographic algorithms. Since these algorithms are computationally very intensive, some hardware acceleration is needed to support high throughput. We discuss a scheduling algorithm for distributing IPSec packet processing over the CPU with a software implementation of the cryptographic algorithms considered and multiple cryptographic accelerators. High-level simulations and the related results are provided to show the properties of the algorithm. Some architectural improvements suitable to better exploit this scheduling algorithm are also presented.
IPSec是一套为IP级别的通信增加安全性的协议。IPSec套件中的协议广泛使用加密算法。由于这些算法的计算量非常大,因此需要一些硬件加速来支持高吞吐量。我们讨论了一种调度算法,利用所考虑的加密算法的软件实现和多个加密加速器在CPU上分配IPSec数据包处理。给出了高级仿真和相关结果,以显示该算法的特性。提出了一些适合于更好地利用该调度算法的体系结构改进。
{"title":"A packet scheduling algorithm for IPSec multi-accelerator based systems","authors":"F. Castanier, A. Ferrante, V. Piuri","doi":"10.1109/ASAP.2004.10016","DOIUrl":"https://doi.org/10.1109/ASAP.2004.10016","url":null,"abstract":"IPSec is a suite of protocols that adds security to communications at the IP level. Protocols within the IPSec suite make extensive use of cryptographic algorithms. Since these algorithms are computationally very intensive, some hardware acceleration is needed to support high throughput. We discuss a scheduling algorithm for distributing IPSec packet processing over the CPU with a software implementation of the cryptographic algorithms considered and multiple cryptographic accelerators. High-level simulations and the related results are provided to show the properties of the algorithm. Some architectural improvements suitable to better exploit this scheduling algorithm are also presented.","PeriodicalId":120245,"journal":{"name":"Proceedings. 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2004.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2004-09-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126236328","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Detecting faults in four symmetric key block ciphers 四种对称密钥分组密码的故障检测
L. Breveglieri, I. Koren, P. Maistri
Fault detection in encryption algorithms is gaining in importance since fault attacks may compromise even recently developed cryptosystems. We analyze the different operations used by various symmetric ciphers and propose possible detection codes and frequency of checking. Several examples (i.e., AES, RC5, DES and IDEA) are presented to illustrate our analysis.
加密算法中的故障检测变得越来越重要,因为故障攻击甚至可能危及最近开发的密码系统。我们分析了各种对称密码所使用的不同操作,并提出了可能的检测码和检查频率。几个例子(即AES, RC5, DES和IDEA)被提出来说明我们的分析。
{"title":"Detecting faults in four symmetric key block ciphers","authors":"L. Breveglieri, I. Koren, P. Maistri","doi":"10.1109/ASAP.2004.10035","DOIUrl":"https://doi.org/10.1109/ASAP.2004.10035","url":null,"abstract":"Fault detection in encryption algorithms is gaining in importance since fault attacks may compromise even recently developed cryptosystems. We analyze the different operations used by various symmetric ciphers and propose possible detection codes and frequency of checking. Several examples (i.e., AES, RC5, DES and IDEA) are presented to illustrate our analysis.","PeriodicalId":120245,"journal":{"name":"Proceedings. 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2004.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2004-09-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116092785","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
期刊
Proceedings. 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2004.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1