首页 > 最新文献

2021 IEEE 15th International Conference on Anti-counterfeiting, Security, and Identification (ASID)最新文献

英文 中文
Porting RT-Thread to AnnikaSoC 将rt线程移植到AnnikaSoC
Zhirui Li, Jian Li, Yunrui Zhang, Jianyang Zhou, Zichao Guo
This paper implements porting RT-Thread OS to RISC-V based AnnikaSoC MCU, whose work includes modifying linker script, writing startup file, adapting interrupt and exception interface, porting UART and Timer drivers, adapting thread context switch interface and BSP entry. We did variety of tests after porting, whose result shows that all parts of RT-Thread our porting work involves can work properly.
本文实现了将RT-Thread操作系统移植到基于RISC-V的AnnikaSoC单片机上,其工作包括修改链接器脚本、编写启动文件、适配中断和异常接口、适配UART和Timer驱动程序、适配线程上下文切换接口和BSP入口。移植后我们做了各种测试,结果表明我们移植工作所涉及的RT-Thread的各个部分都可以正常工作。
{"title":"Porting RT-Thread to AnnikaSoC","authors":"Zhirui Li, Jian Li, Yunrui Zhang, Jianyang Zhou, Zichao Guo","doi":"10.1109/asid52932.2021.9651703","DOIUrl":"https://doi.org/10.1109/asid52932.2021.9651703","url":null,"abstract":"This paper implements porting RT-Thread OS to RISC-V based AnnikaSoC MCU, whose work includes modifying linker script, writing startup file, adapting interrupt and exception interface, porting UART and Timer drivers, adapting thread context switch interface and BSP entry. We did variety of tests after porting, whose result shows that all parts of RT-Thread our porting work involves can work properly.","PeriodicalId":150884,"journal":{"name":"2021 IEEE 15th International Conference on Anti-counterfeiting, Security, and Identification (ASID)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-10-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126071313","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A Polynomial Multiplication Accelerator for Homomorphic Encryption using DGT 基于DGT的同态加密多项式乘法加速器
Jigang Yang, Zhenmin Li, Jingwei Ren, Xiaolei Wang, Wei Ni, Gaoming Du
In modern information society, data security has become more and more critical. Homomorphic encryption is one of the best choice to solve the security problem of user data on the server because of its unique characteristics of allowing operations in the ciphertext. A homomorphic encryption scheme based on R-LWE is a hotspot in research and application. Polynomial multiplication in ℤp[x]/(xn+1) has brought significant attention recently. The key to accelerating the FV homomorphic encryption scheme is to accelerate the polynomial multiplication [1]. Traditional accelerators use the NTT algorithm. However, the conventional NTT scheme will cause the expansion of the number of terms after the operation, requiring additional modular reduction calculations. This paper presents a hardware accelerator for polynomial multiplication based on Discrete Galois Transform. Compared with traditional NTT, DGT cuts the length of the polynomial by half [2]. At the same time, a negative loop convolution is added to avoid additional modular reduction calculations. We designs a DGT-based hardware accelerator for polynomial multiplication on the ring. At the same time, a particular improvement is made to the DGT algorithm to make it friendly to hardware design and save some cycles. Experimental results show that our accelerator via DGT can effectively improve the multiplication speed of polynomials.
在现代信息社会中,数据安全变得越来越重要。同态加密由于其允许在密文中进行操作的独特特性,是解决服务器端用户数据安全问题的最佳选择之一。基于R-LWE的同态加密方案是目前研究和应用的热点。多项式乘法在p[x]/(xn+1)中引起了广泛的关注。加速FV同态加密方案的关键是加速多项式乘法[1]。传统的加速器使用NTT算法。然而,传统的NTT方案将导致运算后的项数扩展,需要额外的模块化约简计算。提出了一种基于离散伽罗瓦变换的多项式乘法硬件加速器。与传统NTT相比,DGT将多项式的长度缩短了一半[2]。同时,增加了一个负循环卷积,以避免额外的模约简计算。设计了一种基于dgt的环上多项式乘法硬件加速器。同时,对DGT算法进行了改进,使其更易于硬件设计,节省了一些周期。实验结果表明,基于DGT的加速器可以有效地提高多项式的乘法速度。
{"title":"A Polynomial Multiplication Accelerator for Homomorphic Encryption using DGT","authors":"Jigang Yang, Zhenmin Li, Jingwei Ren, Xiaolei Wang, Wei Ni, Gaoming Du","doi":"10.1109/asid52932.2021.9651679","DOIUrl":"https://doi.org/10.1109/asid52932.2021.9651679","url":null,"abstract":"In modern information society, data security has become more and more critical. Homomorphic encryption is one of the best choice to solve the security problem of user data on the server because of its unique characteristics of allowing operations in the ciphertext. A homomorphic encryption scheme based on R-LWE is a hotspot in research and application. Polynomial multiplication in ℤp[x]/(xn+1) has brought significant attention recently. The key to accelerating the FV homomorphic encryption scheme is to accelerate the polynomial multiplication [1]. Traditional accelerators use the NTT algorithm. However, the conventional NTT scheme will cause the expansion of the number of terms after the operation, requiring additional modular reduction calculations. This paper presents a hardware accelerator for polynomial multiplication based on Discrete Galois Transform. Compared with traditional NTT, DGT cuts the length of the polynomial by half [2]. At the same time, a negative loop convolution is added to avoid additional modular reduction calculations. We designs a DGT-based hardware accelerator for polynomial multiplication on the ring. At the same time, a particular improvement is made to the DGT algorithm to make it friendly to hardware design and save some cycles. Experimental results show that our accelerator via DGT can effectively improve the multiplication speed of polynomials.","PeriodicalId":150884,"journal":{"name":"2021 IEEE 15th International Conference on Anti-counterfeiting, Security, and Identification (ASID)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-10-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130437178","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
An Encryption Traffic Classification Method Based on ResNeXt 基于ResNeXt的加密流分类方法
Li Yidan, Chen Yanli, Chen Runze, Yin Lan, Ruan Fangming
Encryption traffic classification technology classifies traffic data according to different applications or different traffic types. It is one of the most important technologies to monitor network traffic security and collect network traffic information. In view of this, this paper proposes an encrypted traffic classification method based on the ResNeXt network. Ethernet headers and payloads in the traffic are removed in data preprocessing, and then the improved and simplified ResNeXt model is used to identify encrypted traffic data. The preprocessing method can greatly reduce the size of input data, save time, and achieve higher accuracy. The experimental results show that the classification accuracy of the proposed method for 12 types of encrypted traffic in "ICSX VPN-NonVPN" data set is 98.58%, and the average accuracy rate, recall rate and F1 score are 98.70%, 98.49%, and 0.9859, respectively.
加密流分类技术将流量数据根据不同的应用或不同的流量类型进行分类。监控网络流量安全、采集网络流量信息是网络通信安全的重要技术之一。鉴于此,本文提出了一种基于ResNeXt网络的加密流量分类方法。在数据预处理中去除流量中的以太网报头和有效负载,然后使用改进和简化的ResNeXt模型来识别加密的流量数据。该预处理方法可以大大减小输入数据的大小,节省时间,达到更高的精度。实验结果表明,该方法对“ICSX VPN-NonVPN”数据集中12种加密流量的分类准确率为98.58%,平均准确率为98.70%,召回率为98.49%,F1分数为0.9859。
{"title":"An Encryption Traffic Classification Method Based on ResNeXt","authors":"Li Yidan, Chen Yanli, Chen Runze, Yin Lan, Ruan Fangming","doi":"10.1109/asid52932.2021.9651686","DOIUrl":"https://doi.org/10.1109/asid52932.2021.9651686","url":null,"abstract":"Encryption traffic classification technology classifies traffic data according to different applications or different traffic types. It is one of the most important technologies to monitor network traffic security and collect network traffic information. In view of this, this paper proposes an encrypted traffic classification method based on the ResNeXt network. Ethernet headers and payloads in the traffic are removed in data preprocessing, and then the improved and simplified ResNeXt model is used to identify encrypted traffic data. The preprocessing method can greatly reduce the size of input data, save time, and achieve higher accuracy. The experimental results show that the classification accuracy of the proposed method for 12 types of encrypted traffic in \"ICSX VPN-NonVPN\" data set is 98.58%, and the average accuracy rate, recall rate and F1 score are 98.70%, 98.49%, and 0.9859, respectively.","PeriodicalId":150884,"journal":{"name":"2021 IEEE 15th International Conference on Anti-counterfeiting, Security, and Identification (ASID)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-10-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"120897956","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
[ASID 2021 Front matter] [ASID 2021前端事项]
{"title":"[ASID 2021 Front matter]","authors":"","doi":"10.1109/asid52932.2021.9651491","DOIUrl":"https://doi.org/10.1109/asid52932.2021.9651491","url":null,"abstract":"","PeriodicalId":150884,"journal":{"name":"2021 IEEE 15th International Conference on Anti-counterfeiting, Security, and Identification (ASID)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-10-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129940164","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Novel Active Inductor with High Q Factor and Inductance and Mutually Independent Tuning Characteristic 一种具有高Q因数、高电感和相互独立调谐特性的新型有源电感
Yan Liang, Wanrong Zhang, Hongyun Xie, D. Jin, W. Na, Yamei Xu, Ziteng Cai
In this paper, a novel Active Inductor (AI) with high quality factor Q, high inductance L and mutually independent tuning characteristic is presented. It is mainly composed of three circuit blocks, and each circuit block is configured with an external voltage tunable terminal respectively. The high Q factor is achieved through the multiple MOSTETs negative resistance generation network connected between the positive and negative transconductors. Meanwhile, the high inductance is realized by the MOSFET variable capacitance block and the negative transconductor of the gyrator-C network in parallel. Additionally, the mutually independent tuning of Q and L each other is accomplished by coordinately varying three external tunable terminal voltages in three circuit blocks. Based on TSMC 0.18μm CMOS process, the novel AI is verified by Advanced Design System (ADS). The results show that at 4.8GHz, the peak Q factor can reach high up to 4086.06, and the inductance is as high as 273.62nH; at 4.5GHz, 4.8GHz and 5.1GHz, the Q value can be tuned greatly from 341.90 to 433.80, from 800.11 to 4086.06 and from 210.23 to 305.71 respectively, whereas the variation of L value is only 0.59%, 0.66% and 0.73%; Furthermore, under 4GHz, 4.8GHz and 5.4GHz, the L value can be tuned noticeably from 220.95nH to 247.72nH, from 298.00nH to 344.90nH and from 418.88nH to 511.34nH respectively, while the variation of the Q value is only 0.54%, 0.65% and 0.83%.
提出了一种具有高品质因数Q、高电感L和相互独立调谐特性的新型有源电感。它主要由三个电路块组成,每个电路块分别配置一个外部电压可调端子。高Q因子是通过多个mostet负电阻产生网络连接在正、负导体之间实现的。同时,高电感是由MOSFET变电容块和负变换器的陀螺- c网络并联实现的。另外,Q和L相互独立的调谐是通过在三个电路块中协调改变三个外部可调谐端子电压来实现的。基于台积电0.18μm CMOS工艺,采用先进设计系统(ADS)进行了验证。结果表明:在4.8GHz时,峰值Q因子高达4086.06,电感高达273.62nH;在4.5GHz、4.8GHz和5.1GHz频段,Q值分别在341.90 ~ 433.80、800.11 ~ 4086.06和210.23 ~ 305.71之间有较大的可调性,而L值的变化仅为0.59%、0.66%和0.73%;在4GHz、4.8GHz和5.4GHz下,L值分别从220.95nH到247.72nH、从298.00nH到344.90nH和从418.88nH到511.34nH可以明显调谐,而Q值的变化仅为0.54%、0.65%和0.83%。
{"title":"A Novel Active Inductor with High Q Factor and Inductance and Mutually Independent Tuning Characteristic","authors":"Yan Liang, Wanrong Zhang, Hongyun Xie, D. Jin, W. Na, Yamei Xu, Ziteng Cai","doi":"10.1109/asid52932.2021.9651673","DOIUrl":"https://doi.org/10.1109/asid52932.2021.9651673","url":null,"abstract":"In this paper, a novel Active Inductor (AI) with high quality factor Q, high inductance L and mutually independent tuning characteristic is presented. It is mainly composed of three circuit blocks, and each circuit block is configured with an external voltage tunable terminal respectively. The high Q factor is achieved through the multiple MOSTETs negative resistance generation network connected between the positive and negative transconductors. Meanwhile, the high inductance is realized by the MOSFET variable capacitance block and the negative transconductor of the gyrator-C network in parallel. Additionally, the mutually independent tuning of Q and L each other is accomplished by coordinately varying three external tunable terminal voltages in three circuit blocks. Based on TSMC 0.18μm CMOS process, the novel AI is verified by Advanced Design System (ADS). The results show that at 4.8GHz, the peak Q factor can reach high up to 4086.06, and the inductance is as high as 273.62nH; at 4.5GHz, 4.8GHz and 5.1GHz, the Q value can be tuned greatly from 341.90 to 433.80, from 800.11 to 4086.06 and from 210.23 to 305.71 respectively, whereas the variation of L value is only 0.59%, 0.66% and 0.73%; Furthermore, under 4GHz, 4.8GHz and 5.4GHz, the L value can be tuned noticeably from 220.95nH to 247.72nH, from 298.00nH to 344.90nH and from 418.88nH to 511.34nH respectively, while the variation of the Q value is only 0.54%, 0.65% and 0.83%.","PeriodicalId":150884,"journal":{"name":"2021 IEEE 15th International Conference on Anti-counterfeiting, Security, and Identification (ASID)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-10-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125747507","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Survey on Privacy-preserving Schemes for Vehicular Ad Hoc Networks 车载Ad Hoc网络隐私保护方案研究
Jianyang Cui, Ying Cai, Shaocheng Yang, Yu Zhang
Vehicle Ad Hoc Networks (VANETs) leverage wireless communication technology to enable vehicles to continuously exchange entertainment information, traffic conditions, weather information, etc., so as to enhance traffic safety management and provide drivers with a safe and comfortable driving environment. However, due to the open access and wireless communication characteristics of VANETs, malicious node attacks may cause privacy leakage. Therefore, privacy protection is crucial to the research of VANETs. We introduced the privacy threats in VANETs from the perspective of privacy attacks in this paper. Then, we overview the existing privacy-preserving schemes in VANETs, and divided the schemes into three categories, including location privacy-preserving schemes, identity privacy-preserving schemes and data privacy¬preserving schemes according to the different types of attacks they resist. Finally, we point out some challenge for the design of Privacy-preserving Schemes forVANETs.
车辆自组织网络(VANETs)利用无线通信技术,使车辆能够不断交换娱乐信息、交通状况、天气信息等,从而加强交通安全管理,为驾驶员提供安全舒适的驾驶环境。然而,由于vanet的开放接入和无线通信特性,恶意节点攻击可能会导致隐私泄露。因此,隐私保护是vanet研究的关键。本文从隐私攻击的角度介绍了vanet中的隐私威胁。然后,我们概述了现有的vanet中的隐私保护方案,并根据它们抵抗不同类型的攻击将其分为位置隐私保护方案、身份隐私保护方案和数据隐私保护方案三大类。最后,指出了面向vanet的隐私保护方案设计面临的挑战。
{"title":"A Survey on Privacy-preserving Schemes for Vehicular Ad Hoc Networks","authors":"Jianyang Cui, Ying Cai, Shaocheng Yang, Yu Zhang","doi":"10.1109/asid52932.2021.9651711","DOIUrl":"https://doi.org/10.1109/asid52932.2021.9651711","url":null,"abstract":"Vehicle Ad Hoc Networks (VANETs) leverage wireless communication technology to enable vehicles to continuously exchange entertainment information, traffic conditions, weather information, etc., so as to enhance traffic safety management and provide drivers with a safe and comfortable driving environment. However, due to the open access and wireless communication characteristics of VANETs, malicious node attacks may cause privacy leakage. Therefore, privacy protection is crucial to the research of VANETs. We introduced the privacy threats in VANETs from the perspective of privacy attacks in this paper. Then, we overview the existing privacy-preserving schemes in VANETs, and divided the schemes into three categories, including location privacy-preserving schemes, identity privacy-preserving schemes and data privacy¬preserving schemes according to the different types of attacks they resist. Finally, we point out some challenge for the design of Privacy-preserving Schemes forVANETs.","PeriodicalId":150884,"journal":{"name":"2021 IEEE 15th International Conference on Anti-counterfeiting, Security, and Identification (ASID)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-10-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133944011","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Delay Cells for the Time-to-Digital Converter Implemented in FPGA 时间-数字转换器延迟单元的FPGA实现
Ze-Xian Chen, Zhiquan Wang, Guo Peng, M. Shiau, Hong-Chong Wu, Ching-Hwa Cheng, Don-Gey Liu
In this paper, an FPGA chip of Cyclone II is employed to investigate the delay characteristics of two TDC delay chains. In this study, the delay elements implemented by the L cell with different input channels were investigated by timing analysis in Chip Planner and by gate level simulation by ModelSim. According to our results, the time resolution of a single delay path can be 580 ps for LUTs configured with the D channel input. For the delay chain with two paths, the time resolution was about 490 ps with a combination of C- and D-channel assignments. It’s promising to further refine the time resolution of a TDC even in a Cyclone II chip.
本文采用Cyclone II FPGA芯片对两种TDC延迟链的延迟特性进行了研究。在本研究中,通过Chip Planner中的时序分析和ModelSim的门级仿真,研究了L cell在不同输入通道下实现的延迟元件。根据我们的结果,对于配置了D通道输入的lut,单个延迟路径的时间分辨率可以达到580 ps。对于具有两条路径的延迟链,结合C通道和d通道分配,时间分辨率约为490 ps。即使在Cyclone II芯片中,也有望进一步改进TDC的时间分辨率。
{"title":"Delay Cells for the Time-to-Digital Converter Implemented in FPGA","authors":"Ze-Xian Chen, Zhiquan Wang, Guo Peng, M. Shiau, Hong-Chong Wu, Ching-Hwa Cheng, Don-Gey Liu","doi":"10.1109/asid52932.2021.9651717","DOIUrl":"https://doi.org/10.1109/asid52932.2021.9651717","url":null,"abstract":"In this paper, an FPGA chip of Cyclone II is employed to investigate the delay characteristics of two TDC delay chains. In this study, the delay elements implemented by the L cell with different input channels were investigated by timing analysis in Chip Planner and by gate level simulation by ModelSim. According to our results, the time resolution of a single delay path can be 580 ps for LUTs configured with the D channel input. For the delay chain with two paths, the time resolution was about 490 ps with a combination of C- and D-channel assignments. It’s promising to further refine the time resolution of a TDC even in a Cyclone II chip.","PeriodicalId":150884,"journal":{"name":"2021 IEEE 15th International Conference on Anti-counterfeiting, Security, and Identification (ASID)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-10-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131201007","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
HLS-centric DSE and Optimization for Dynamically Reconfigurable Elliptic Curve Cryptography (ReCC) 以hls为中心的动态可重构椭圆曲线密码的DSE及优化
Arthur Silitonga, Yigit Kiyak, J. Becker
Asymmetric cryptography is frequently used for key exchanges and signatures in today's secure data transmissions, for instance, Elliptic Curve Cryptography (ECC). This paper describes our ECC-based cryptographic algorithms implementation on a low-end All Programmable System-on-Chip (APSoC) imposed upon its Dynamic Partial Reconfiguration (DPR) due to the target platform's limited resource. Our asymmetric cryptosystem is based on elliptic curves defined over prime fields and utilizes a dynamic change of multiple key lengths. High-Level Synthesis (HLS) is the basis of our Design Space Exploration (DSE) and hardware implementation. The design is adapted to be algorithmically robust against numerous existing types of attacks. Referring to various possible key lengths, the provided modes are 192, 256, 384, and 512 bits during the design time. An optimized result in design time shows an implementation of the key length of 512 bits is inapplicable due to FPGA resources' plethora in our targeted APSoC. An optimized design is implemented and compared to particularly related works. Indeed, DPR usage brings an advantage that resources can be reused for ECC with various key lengths, other implementable crypto algorithms, or non-crypto designs.
在当今的安全数据传输中,非对称加密经常用于密钥交换和签名,例如椭圆曲线加密(ECC)。本文描述了我们基于ecc的加密算法在低端全可编程单片系统(APSoC)上的实现,由于目标平台的资源有限,它被强加于其动态部分重构(DPR)。我们的非对称密码系统基于定义在素域上的椭圆曲线,并利用多个密钥长度的动态变化。高级综合(HLS)是我们的设计空间探索(DSE)和硬件实现的基础。该设计在算法上对许多现有类型的攻击具有鲁棒性。参考各种可能的密钥长度,在设计期间提供的模式是192、256、384和512位。设计时间的优化结果表明,由于FPGA资源在我们的目标APSoC中过多,512位密钥长度的实现不适用。实现了优化设计,并与具体相关工作进行了比较。事实上,DPR的使用带来了一个优势,即资源可以通过各种密钥长度、其他可实现的加密算法或非加密设计重新用于ECC。
{"title":"HLS-centric DSE and Optimization for Dynamically Reconfigurable Elliptic Curve Cryptography (ReCC)","authors":"Arthur Silitonga, Yigit Kiyak, J. Becker","doi":"10.1109/asid52932.2021.9651483","DOIUrl":"https://doi.org/10.1109/asid52932.2021.9651483","url":null,"abstract":"Asymmetric cryptography is frequently used for key exchanges and signatures in today's secure data transmissions, for instance, Elliptic Curve Cryptography (ECC). This paper describes our ECC-based cryptographic algorithms implementation on a low-end All Programmable System-on-Chip (APSoC) imposed upon its Dynamic Partial Reconfiguration (DPR) due to the target platform's limited resource. Our asymmetric cryptosystem is based on elliptic curves defined over prime fields and utilizes a dynamic change of multiple key lengths. High-Level Synthesis (HLS) is the basis of our Design Space Exploration (DSE) and hardware implementation. The design is adapted to be algorithmically robust against numerous existing types of attacks. Referring to various possible key lengths, the provided modes are 192, 256, 384, and 512 bits during the design time. An optimized result in design time shows an implementation of the key length of 512 bits is inapplicable due to FPGA resources' plethora in our targeted APSoC. An optimized design is implemented and compared to particularly related works. Indeed, DPR usage brings an advantage that resources can be reused for ECC with various key lengths, other implementable crypto algorithms, or non-crypto designs.","PeriodicalId":150884,"journal":{"name":"2021 IEEE 15th International Conference on Anti-counterfeiting, Security, and Identification (ASID)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-10-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128556698","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Simulators for Deep Neural Network Accelerator Design and Analysis: A Brief Review 深度神经网络加速器模拟器设计与分析综述
Mijing Sun, Li Xu, Zhenmin Li, Wei Ni, Gaoming Du, Xiaolei Wang, Yong-Sheng Yin
The rapid development of machine learning techniques, especially deep learning, has led to a drastic increase of research attention for domain-specific processors such as deep neural networks (DNN) accelerators. The surge in scale and complexity of DNN accelerators poses great design challenge. Simulators with high simulation speed and accurate performance evaluation capability are pivotal for DNN accelerator design. A number of simulators targeting DNN accelerators have emerged, yet they are not summarized and classified. This paper presents a systematic review of state-of-the-art DNN accelerator simulator from the perspective of simulator performance, target platform, evaluation indicators, input/output characteristics, and implementation details.
随着机器学习技术,尤其是深度学习技术的快速发展,人们对深度神经网络(DNN)加速器等特定领域处理器的研究关注度急剧增加。深度神经网络加速器的规模和复杂性的激增带来了巨大的设计挑战。具有高仿真速度和准确性能评估能力的仿真器是深度神经网络加速器设计的关键。一些针对深度神经网络加速器的模拟器已经出现,但它们并没有被总结和分类。本文从仿真器性能、目标平台、评估指标、输入/输出特性和实现细节等方面对目前最先进的深度神经网络加速器仿真器进行了系统综述。
{"title":"Simulators for Deep Neural Network Accelerator Design and Analysis: A Brief Review","authors":"Mijing Sun, Li Xu, Zhenmin Li, Wei Ni, Gaoming Du, Xiaolei Wang, Yong-Sheng Yin","doi":"10.1109/asid52932.2021.9651675","DOIUrl":"https://doi.org/10.1109/asid52932.2021.9651675","url":null,"abstract":"The rapid development of machine learning techniques, especially deep learning, has led to a drastic increase of research attention for domain-specific processors such as deep neural networks (DNN) accelerators. The surge in scale and complexity of DNN accelerators poses great design challenge. Simulators with high simulation speed and accurate performance evaluation capability are pivotal for DNN accelerator design. A number of simulators targeting DNN accelerators have emerged, yet they are not summarized and classified. This paper presents a systematic review of state-of-the-art DNN accelerator simulator from the perspective of simulator performance, target platform, evaluation indicators, input/output characteristics, and implementation details.","PeriodicalId":150884,"journal":{"name":"2021 IEEE 15th International Conference on Anti-counterfeiting, Security, and Identification (ASID)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-10-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133819417","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Simple DDoS Defense Method Based SDN 一种基于SDN的简单DDoS防御方法
Chen Runze, Ruan Fangming, Li Yidan, Yin Lan, Chen Yanli
DDoS attacks have been one of the major threats to the Internet since their emergence. With the rapid development of the Internet, the number of network users is increasing rapidly. Thus, the existing network based on TCPIP protocol is increasingly complex and rigid; it is difficult to add new functions, which greatly restricts the development of network technology. The emergence of SDN provides a feasible solution to the severe problems faced by the existing network. At the same time, it also provides a new technology to solve the problem of DDoS attack in the traditional network. In this paper, a simple SDN architecture was built on the network simulation platform of Mininet. The host launched ping flood attack, and the controller was used to control the delivery flow meter to suppress DDoS attack traffic, which achieved a good defense effect. Keywords–Network security; DDoS attack; Software defined network; The controller
DDoS攻击自出现以来一直是互联网面临的主要威胁之一。随着互联网的快速发展,网络用户的数量正在迅速增加。因此,现有的基于TCP / IP协议的网络越来越复杂和僵化;新功能难以添加,极大地制约了网络技术的发展。SDN的出现为现有网络面临的严峻问题提供了一种可行的解决方案。同时,也为解决传统网络中的DDoS攻击问题提供了一种新的技术。本文在Mininet网络仿真平台上构建了一个简单的SDN体系结构。主机发起ping flood攻击,通过控制器控制下发流量计抑制DDoS攻击流量,取得了良好的防御效果。Keywords-Network安全;DDoS攻击;软件定义网络;控制器
{"title":"A Simple DDoS Defense Method Based SDN","authors":"Chen Runze, Ruan Fangming, Li Yidan, Yin Lan, Chen Yanli","doi":"10.1109/asid52932.2021.9651724","DOIUrl":"https://doi.org/10.1109/asid52932.2021.9651724","url":null,"abstract":"DDoS attacks have been one of the major threats to the Internet since their emergence. With the rapid development of the Internet, the number of network users is increasing rapidly. Thus, the existing network based on TCPIP protocol is increasingly complex and rigid; it is difficult to add new functions, which greatly restricts the development of network technology. The emergence of SDN provides a feasible solution to the severe problems faced by the existing network. At the same time, it also provides a new technology to solve the problem of DDoS attack in the traditional network. In this paper, a simple SDN architecture was built on the network simulation platform of Mininet. The host launched ping flood attack, and the controller was used to control the delivery flow meter to suppress DDoS attack traffic, which achieved a good defense effect. Keywords–Network security; DDoS attack; Software defined network; The controller","PeriodicalId":150884,"journal":{"name":"2021 IEEE 15th International Conference on Anti-counterfeiting, Security, and Identification (ASID)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-10-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134322864","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
期刊
2021 IEEE 15th International Conference on Anti-counterfeiting, Security, and Identification (ASID)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1