Skip to main content

Design and Implementation of a Multi-Core Crypto-Processor for Software Defined Radios

  • Conference paper
Reconfigurable Computing: Architectures, Tools and Applications (ARC 2011)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 6578))

Included in the following conference series:

Abstract

This paper deals with the architecture, the performances and the scalability of a reconfigurable Multi-Core Crypto-Processor (MCCP) especially designed to secure multi-channel and multi-standard communication systems. A classical mono-core approach either provides limited throughput or does not allow simple management of multi-standard streams. In contrast, parallel architecture of the MCCP provides either high encryption data rate or simultaneous use of different ciphers. Up to eight cores can be used at the same time to reach a maximum throughput of 3460 Mbps. Moreover, our architecture targets FPGA platforms to enable its evolution over the time by using hardware reconfiguration.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Special publication 800-38a (2001), http://csrc.nist.gov/

  2. Security supplement to the software communications architecture specification (April 30, 2004), http://sca.jpeojtrs.mil/

  3. Special publication 800-38c (2004), http://csrc.nist.gov/

  4. Baruah, S.: The non-preemptive scheduling of periodic tasks upon multiprocessors. Real-Time Systems 32, 9–20 (2006), http://dx.doi.org/10.1007/s11241-006-4961-9

    Article  MATH  Google Scholar 

  5. Buchty, R., Heintze, N., Oliva, D.: Cryptonite – A programmable crypto processor architecture for high-bandwidth applications. In: Müller-Schloer, C., Ungerer, T., Bauer, B. (eds.) ARCS 2004. LNCS, vol. 2981, pp. 184–198. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  6. Chapman, X.K.: Picoblaze user resources, http://www.xilinx.com

  7. Fronte, D., Perez, A., Payrat, E.: Celator: A multi-algorithm cryptographic co-processor. In: Proc. International Conference on Reconfigurable Computing and FPGAs ReConFig 2008, pp. 438–443 (December 3-5, 2008)

    Google Scholar 

  8. Grand, M., Bossuet, L., Gogniat, G., Gal, B.L., Dallet, D.: A reconfigurable crypto sub system for the software communication architecture. In: Proceedings MILCOM 2009 (2009)

    Google Scholar 

  9. Guan, N., Yi, W., Gu, Z., Deng, Q., Yu, G.: New schedulability test conditionsfor non-preemptive scheduling on multiprocessor platforms. In: Proc. Real-Time Systems Symp., pp. 137–146 (2008)

    Google Scholar 

  10. Hodjat, A., Verbauwhede, I.: Area-throughput trade-offs for fully pipelined 30 to 70 gbits/s aes processors. IEEE Transactions on Computers 55, 366–372 (2006)

    Article  Google Scholar 

  11. Jeffay, K., Stanat, D.F., Martel, C.U.: On non-preemptive scheduling of period andsporadic tasks. In: Proc. Twelfth Real-Time Systems Symp., pp. 129–139 (1991)

    Google Scholar 

  12. Lemsitzer, S., Wolkerstorfer, J., Felber, N., Braendli, M.: Multi-gigabit gcm-aes architecture optimized for fpgas. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 227–238. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  13. Mok, A.K.: Fundamental design problems of distributed systems for the hard-real-time environment. Tech. rep., Cambridge, MA, USA (1983)

    Google Scholar 

  14. Satoh, A., Sugawara, T., Aoki, T.: High-speed pipelined hardware architecture for galois counter mode. In: Garay, J.A., Lenstra, A.K., Mambo, M., Peralta, R. (eds.) ISC 2007. LNCS, vol. 4779, pp. 118–129. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  15. Theodoropoulos, D., Siskos, A., Pnevmatikatos, D.: Ccproc: A custom vliw cryptography co-processor for symmetric-key ciphers. In: Becker, J., Woods, R., Athanas, P., Morgan, F. (eds.) ARC 2009. LNCS, vol. 5453, pp. 318–323. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  16. Wang, S.: An Architecture for the AES-GCM Security Standard. Master’s thesis, University of Waterloo (2006)

    Google Scholar 

  17. Wu, L., Weaver, C., Austin, T.: Cryptomaniac: a fast flexible architecture for secure communication. In: ISCA 2001: Proceedings of the 28th Annual International Symposium on Computer Architecture, pp. 110–119. ACM, New York (2001)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Grand, M., Bossuet, L., Le Gal, B., Gogniat, G., Dallet, D. (2011). Design and Implementation of a Multi-Core Crypto-Processor for Software Defined Radios. In: Koch, A., Krishnamurthy, R., McAllister, J., Woods, R., El-Ghazawi, T. (eds) Reconfigurable Computing: Architectures, Tools and Applications. ARC 2011. Lecture Notes in Computer Science, vol 6578. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-19475-7_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-19475-7_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-19474-0

  • Online ISBN: 978-3-642-19475-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics