hardware implementations
Recently Published Documents


TOTAL DOCUMENTS

410
(FIVE YEARS 110)

H-INDEX

26
(FIVE YEARS 6)

2022 ◽  
Vol 15 (3) ◽  
pp. 1-29
Author(s):  
Eli Cahill ◽  
Brad Hutchings ◽  
Jeffrey Goeders

Field-Programmable Gate Arrays (FPGAs) are widely used for custom hardware implementations, including in many security-sensitive industries, such as defense, communications, transportation, medical, and more. Compiling source hardware descriptions to FPGA bitstreams requires the use of complex computer-aided design (CAD) tools. These tools are typically proprietary and closed-source, and it is not possible to easily determine that the produced bitstream is equivalent to the source design. In this work, we present various FPGA design flows that leverage pre-synthesizing or pre-implementing parts of the design, combined with open-source synthesis tools, bitstream-to-netlist tools, and commercial equivalence-checking tools, to verify that a produced hardware design is equivalent to the designer’s source design. We evaluate these different design flows on several benchmark circuits and demonstrate that they are effective at detecting malicious modifications made to the design during compilation. We compare our proposed design flows with baseline commercial design flows and measure the overheads to area and runtime.


2021 ◽  
Vol 14 (4) ◽  
pp. 1-23
Author(s):  
José Romero Hung ◽  
Chao Li ◽  
Pengyu Wang ◽  
Chuanming Shao ◽  
Jinyang Guo ◽  
...  

ACE-GCN is a fast and resource/energy-efficient FPGA accelerator for graph convolutional embedding under data-driven and in-place processing conditions. Our accelerator exploits the inherent power law distribution and high sparsity commonly exhibited by real-world graphs datasets. Contrary to other hardware implementations of GCN, on which traditional optimization techniques are employed to bypass the problem of dataset sparsity, our architecture is designed to take advantage of this very same situation. We propose and implement an innovative acceleration approach supported by our “implicit-processing-by-association” concept, in conjunction with a dataset-customized convolutional operator. The computational relief and consequential acceleration effect arise from the possibility of replacing rather complex convolutional operations for a faster embedding result estimation. Based on a computationally inexpensive and super-expedited similarity calculation, our accelerator is able to decide from the automatic embedding estimation or the unavoidable direct convolution operation. Evaluations demonstrate that our approach presents excellent applicability and competitive acceleration value. Depending on the dataset and efficiency level at the target, between 23× and 4,930× PyG baseline, coming close to AWB-GCN by 46% to 81% on smaller datasets and noticeable surpassing AWB-GCN for larger datasets and with controllable accuracy loss levels. We further demonstrate the unique hardware optimization characteristics of our approach and discuss its multi-processing potentiality.


Author(s):  
Marius E. Yamakou ◽  
Tat Dat Tran

AbstractAll previous studies on self-induced stochastic resonance (SISR) in neural systems have only considered the idealized Gaussian white noise. Moreover, these studies have ignored one electrophysiological aspect of the nerve cell: its memristive properties. In this paper, first, we show that in the excitable regime, the asymptotic matching of the deterministic timescale and mean escape timescale of an $$\alpha $$ α -stable Lévy process (with value increasing as a power $$\sigma ^{-\alpha }$$ σ - α of the noise amplitude $$\sigma $$ σ , unlike the mean escape timescale of a Gaussian process which increases as in Kramers’ law) can also induce a strong SISR. In addition, it is shown that the degree of SISR induced by Lévy noise is not always higher than that of Gaussian noise. Second, we show that, for both types of noises, the two memristive properties of the neuron have opposite effects on the degree of SISR: the stronger the feedback gain parameter that controls the modulation of the membrane potential with the magnetic flux and the weaker the feedback gain parameter that controls the saturation of the magnetic flux, the higher the degree of SISR. Finally, we show that, for both types of noises, the degree of SISR in the memristive neuron is always higher than in the non-memristive neuron. Our results could guide hardware implementations of neuromorphic silicon circuits operating in noisy regimes.


Electronics ◽  
2021 ◽  
Vol 10 (23) ◽  
pp. 3036
Author(s):  
German Cano-Quiveu ◽  
Paulino Ruiz-de-clavijo-Vazquez ◽  
Manuel J. Bellido ◽  
Jorge Juan-Chico ◽  
Julian Viejo-Cortes ◽  
...  

The Internet of Things (IoT) security is one of the most important issues developers have to face. Data tampering must be prevented in IoT devices and some or all of the confidentiality, integrity, and authenticity of sensible data files must be assured in most practical IoT applications, especially when data are stored in removable devices such as microSD cards, which is very common. Software solutions are usually applied, but their effectiveness is limited due to the reduced resources available in IoT systems. This paper introduces a hardware-based security framework for IoT devices (Embedded LUKS) similar to the Linux Unified Key Setup (LUKS) solution used in Linux systems to encrypt data partitions. Embedded LUKS (E-LUKS) extends the LUKS capabilities by adding integrity and authentication methods, in addition to the confidentiality already provided by LUKS. E-LUKS uses state-of-the-art encryption and hash algorithms such as PRESENT and SPONGENT. Both are recognized as adequate solutions for IoT devices being PRESENT incorporated in the ISO/IEC 29192-2:2019 for lightweight block ciphers. E-LUKS has been implemented in modern XC7Z020 FPGA chips, resulting in a smaller hardware footprint compared to previous LUKS hardware implementations, a footprint of about a 10% of these LUKS implementations, making E-LUKS a great alternative to provide Full Disk Encryption (FDE) alongside authentication to a wide range of IoT devices.


2021 ◽  
Vol 15 ◽  
Author(s):  
Leila Bagheriye ◽  
Johan Kwisthout

The implementation of inference (i.e., computing posterior probabilities) in Bayesian networks using a conventional computing paradigm turns out to be inefficient in terms of energy, time, and space, due to the substantial resources required by floating-point operations. A departure from conventional computing systems to make use of the high parallelism of Bayesian inference has attracted recent attention, particularly in the hardware implementation of Bayesian networks. These efforts lead to several implementations ranging from digital circuits, mixed-signal circuits, to analog circuits by leveraging new emerging nonvolatile devices. Several stochastic computing architectures using Bayesian stochastic variables have been proposed, from FPGA-like architectures to brain-inspired architectures such as crossbar arrays. This comprehensive review paper discusses different hardware implementations of Bayesian networks considering different devices, circuits, and architectures, as well as a more futuristic overview to solve existing hardware implementation problems.


2021 ◽  
Vol 15 ◽  
pp. 89-94
Author(s):  
Prashant Mani ◽  
Pankaj Singh ◽  
Abhishek Singhal ◽  
Apoorv Katiyar

In recent years, the use of drones has drastically increased as the evolution of drone use in commercial sectors and reduced costs of the hardware. Earlier drone services were mostly used for military operations but nowadays the Unmanned Arial Vehicles (UAV) system is very advanced and its applications are not limited to military operations. The recent years have also witnessed a network evolution of UAVs from single ground to air network to multi-UAV network systems along with usage of wireless public networks like LTE which can act as UAV communication channel. In the proposed project, a communication system used in the UAS system is simulated to analyze the UAV behavior under different conditions with respect to mission planning and the communication networks used. A comprehensive study is done on communication networks used in controlling UAVs. For a safer approach, the proposed model is simulated using available software instead of hardware implementations. ArduPilot SITL, MAVProxy and Mission Planner are used to simulate the UAV system virtually. Whereas network simulations of Wi-Fi and LTE network are done with the help of NS-3 on a separate platform. Various network parameters like network delay, throughput, etc., are graphically represented.


Author(s):  
Cankun Zhao ◽  
Neng Zhang ◽  
Hanning Wang ◽  
Bohan Yang ◽  
Wenping Zhu ◽  
...  

The lattice-based CRYSTALS-Dilithium scheme is one of the three thirdround digital signature finalists in the National Institute of Standards and Technology Post-Quantum Cryptography Standardization Process. Due to the complex calculations and highly individualized functions in Dilithium, its hardware implementations face the problems of large area requirements and low efficiency. This paper proposes several optimization methods to achieve a compact and high-performance hardware architecture for round 3 Dilithium. Specifically, a segmented pipelined processing method is proposed to reduce both the storage requirements and the processing time. Moreover, several optimized modules are designed to improve the efficiency of the proposed architecture, including a pipelined number theoretic transform module, a SampleInBall module, a Decompose module, and three modular reduction modules. Compared with state-of-the-art designs for Dilithium on similar platforms, our implementation requires 1.4×/1.4×/3.0×/4.5× fewer LUTs/FFs/BRAMs/DSPs, respectively, and 4.4×/1.7×/1.4× less time for key generation, signature generation, and signature verification, respectively, for NIST security level 5.


Information ◽  
2021 ◽  
Vol 12 (10) ◽  
pp. 433
Author(s):  
Kazuki Nakamura ◽  
Koji Hori ◽  
Shoichi Hirose

Cryptographic hash functions play an essential role in various aspects of cryptography, such as message authentication codes, pseudorandom number generation, digital signatures, and so on. Thus, the security of their hardware implementations is an important research topic. Hao et al. proposed an algebraic fault analysis (AFA) for the SHA-256 compression function in 2014. They showed that one could recover the whole of an unknown input of the SHA-256 compression function by injecting 65 faults and analyzing the outputs under normal and fault injection conditions. They also presented an almost universal forgery attack on HMAC-SHA-256 using this result. In our work, we conducted computer experiments for various fault-injection conditions in the AFA for the SHA-256 compression function. As a result, we found that one can recover the whole of an unknown input of the SHA-256 compression function by injecting an average of only 18 faults on average. We also conducted an AFA for the SHACAL-2 block cipher and an AFA for the SHA-256 compression function, enabling almost universal forgery of the chopMD-MAC function.


Sign in / Sign up

Export Citation Format

Share Document