用户名: 密码: 验证码:
可重构密码处理结构的研究与设计
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
密码算法处理是需要高效计算的应用,要求计算系统具有强大的数据处理能力。同时,由于计算系统对数据安全的要求越来越高,密码算法和标准在更新;现代安全协议支持的算法在增加;协议具体使用的密码算法可能基于会话协商结果变化。计算系统在保证高效执行的同时还要适应上述变化,专用ASIC和通用微处理器难以在密码处理性能和灵活性两方面进行合理的折衷。
     可重构处理结构结合了微处理器的软件灵活性和专用ASIC的硬件高效性,从结构上容易匹配密码处理模式,实现较高的并行性,在性能上更易达到计算要求。同时,可重构结构可以根据会话协商的结果改变硬件实现的算法,使同一硬件能够高效支持密码应用领域内的多种算法,具有很大的灵活性。算法和密钥可以灵活修改,更减小了安全系统失密的可能性,在商用、军事等领域具有很大的应用潜力。
     密码算法处理具有相对固定的粒度和处理模式,粗粒度可重构结构更易匹配密码算法,可避免大量布线,减小配置存储容量,降低算法映射的复杂度,利于系统实现动态、局部重构。基于上述原因,本文把粗粒度可重构密码处理结构作为研究方向,深入结合密码处理特点,研究能高效灵活处理各类密码算法的可重构结构。主要的工作和研究成果如下:
     1.可重构密码处理结构首先要遵循可重构的基本特点。本文根据参与密码处理的各种数据具有不同变化频度这一特点,从输入分类的角度认识可重构处理的本质特征,抽象出可重构密码处理单元模型——RUC模型。RUC模型能描述用于密码处理的主要功能单元、非时序电路和时序电路,可有效概括任意粒度的可重构处理特征和各种配置组织方式。以RUC模型为核心建立的可重构密码处理结构(RCA)模型可描述密码流水处理的特点和局部重构的特性。RUC模型和RCA模型为可重构密码处理结构的研究提供了基本的参考结构、分析方法和设计准则。
     2.在RCA模型的基础上,结合对分组和公钥两类主流密码体系中算法特点的深入分析,本文提出了可重构密码处理框架RCPF。RCPF是由粗粒度可重构单元按照二维阵列结构和层次原则组织形成的可重构密码处理结构原型,可以组成可变并行度的流水结构,具有支持S盒查找的分布RAM,采用静态和动态混合重构方式,能有效支持两类密码核心操作的执行。确定不同的RCPF参数取值便可得到具有不同规模和适用性的可重构密码处理结构。
     3.公钥密码的操作类型较为单一,在可重构密码处理结构上的映射比较固定,而分组密码的映射灵活性较大。本文主要针对分组密码研究了算法操作在RCPF上的拆分方法并根据两类算法的特点合理确定了RCPF参数的取值。根据确定的RCPF参数值,提出并设计了可重构层次互连密码处理结构RHCA。RHCA基于粒度对齐原则采用层次式置换网络结构,在综合考虑分组密码操作和公钥大数模乘操作控制特点的前提下,RHCA在数据通路、功能单元、置换网络、重构机制、在线控制
    
    国防科学技术大学研究生院学位论文
     等方面以统一的结构和模式处理两种不同体系算法的操作,具有较大的灵活性。
    4.算法映射是RHCA要解决的首要问题。本文基于RHCA层次式置换网络结构研究了
     两类体系中算法的映射。针对公钥算法,提出了统一大数模乘在RHCA上的并行
     处理算法,有效指导了各类模乘计算在RHCA上的映射。针对分组算法,利用模
     板方法进行操作映射,分别给出了乘法和置换两类复杂模板的映射规律和映射算
     法,减小了算法操作序列的映射复杂度。映射结果表明,RHCA能成功实现所有
     主流算法的映射,绝大多数密码映射结构紧凑,在RHCA上达到较高的利用率。
    5.本文研究了RHCA的接口组织策略,得出RHCA利用有限的存储空间和一定的控制
     能够满足RHCA动态重构和流水执行要求的结论。最后,我们给出了RHCA的具体
     实现。RHcA采用Verilog语言编码,进行了功能模拟,并在0.13卜m工艺下进行了
     逻辑综合、布局和布线。
     以上研究工作都是以在统一的可重构处理框架下灵活支持不同体系、不同种类的
    密码算法为目标进行的。实验结果表明,RHCA执行多种分组密码的性能比通用高性
    能微处理器性能提高了10一30倍;与其它可重构结构实现相比,其性能提高了1.7一8
    倍;与其它专用硬件相比,RHCA执行公钥操作的性能提高了2.5一6倍。结果说明
    RHCA既能保证各类密码算法应用的灵活性又能达到较高的性能。
    关键词:密码处理、可重构、分组密码、大数模乘、流水处理、动态重构
    第11页
Cipher processing requires powerful data processing ability of the computing systems. Crypto standards change with the higher requirements of information security. Most modern security protocols are algorithm independent and support a variety of algorithms. The crypto algorithms in use are being changed according to the communicating session. The implementation of crypto standards must respond to these varieties. It's difficult for ASIC and general purpose microprocessor to achieve reasonable tradeoff of speed and flexibility.Reconfigurable devices can obtain high performance like ASIC and flexibility like microprocessor. The reconfigurable structure can match the characteristics of cipher processing more easily and achieve higher parallelism. The reconfigurable cipher processing architecture can change the implementation of cryptographic algorithms based on session negotiation, thereby can support large amount of ciphers. The flexibility of changing the cryptographic algorithms and keys also reduce the possibility of being attacked. The reconfigurable cipher processing architecture will be widely used in commerce and military fields.The structure of cryptographic algorithms has relatively fixed granularity and processing mode. The coarse-grain reconfigurable cipher processing architecture is an available structure that avoids lots of routing, reduces configuration storage and reconfiguration time. These characteristics make local, dynamic reconfiguration possible and simplify the algorithm mapping. For these reasons, we focus on coarse-grain reconfigurable cipher processing architecture in this paper and research for an efficient, agilely reconfigurable architecture. The main work and results are:1. Based on the observation that the data which are used in cipher processing have different changing frequencies, a Reconfigurable Unit for Cipher processing (RUC) model is firstly proposed from the view of input classification. RUC model can describe the main cipher processing function units, combinational circuits and sequential circuits in reconfigurable devices. It abstracts the key ideas of reconfigurable processing with arbitrary granularity and all kinds of modes to organize configuration data. Reconfigurable Cipher Architecture (RCA) model describes the characteristics of pipeline processing and local reconfiguration based on RUC. RCA and RUC provide a structural sketch, analysis methods and design rules for the research of reconfigurable cipher processing architecture.2. Base on RCA model, combining the characteristics of block ciphers and public-key ciphers, we propose a Reconfigurable Cipher Processing Framework (RCPF). RCPF is a pipelined prototype with alterable parallelism in which coarse-grain units are organized into a planar array following hierarchy principle. RCPF has distributed
    
    RAM to support S box lookup. Static and dynamic reconfiguration modes are used in RCPF in order to satisfy the computing requirement of algorithms in two cryptographic systems. Choosing different RCPF parameters' values can induce reconfigurable cipher processing architecture with different size and usability.3. The mapping mode of operations in public key cipher is relatively fixed. But with block cipher, the mapping operations are flexible. The method of operation splitting in RCPF is studied based on block cipher. Reasonable values of RCPF parameters are fixed based on the characteristics of public key cipher and block cipher. The Reconfigurable, Hierarchical Cipher processing Architecture (RHCA) is designed according to the determined values of RCPF parameters. RHCA adopts hierarchical permutation interconnection in the opinion of data alignment. It can process block ciphers and modular multiplications with uniformed function units, datapaths, hierarchical permutation networks, reconfiguration mechanisms and runtime controls. The uniformed architecture of RHCA achieves high flexibility in cipher processing.4. The parallel processing algorithm of the uniformed modular multiplication in RHCA is proposed. It guides the mapping o
引文
[1] H. Bouma. Design and Implementation of an FPFA. Master thesis, Department of Electrical Engineering, University of Twente, July 2001.
    [2] R. Hartenstein. A Decade of Research on Reconfigurable Architectures-a Visionary Retrospective. DATE 2001, Munich, Mar. 2001.pp.649-729.
    [3] 张雄伟,曹铁勇.DSP芯片的原理与开发应用,第二版.北京:电子工业出版社,2000.09.
    [4] Scott Hauck. The Future of Reconfigurable Systems. Keynote Address, 5th Canadian Conference on Field Programmable Devices, Montreal, June 1998.
    [5] S. Hauck. The Roles of FPGAs in Reprogrammable Systems. Proc. of the IEEE, Vol. 86, No. 4, April, 1998, pp.615-638.
    [6] William H. Mangione, Smith Brad Hutchings, David Andrews, ec al. Seeking Solutions in Configurable Computing. IEEE Computer, Dec. 1997, pp.38-43.
    [7] Ranga R Vemuri, Randolph E. Harr. Configurable Computing: Technology and Applications. IEEE Computer, April 2000, pp.39-40.
    [8] Jrgen Becker, Martin Vorbach. Architecture, Memory and Interface Technology Integration of an Industrial/Academic Configurable System-on-Chip (CSoC). Proc.of the IEEE Computer Society Annual Symp. on VLSI, February 2003, pp. 107.
    [9] S C Goldstein, H Scbmit, M Budiu, S Cadambi, M Moe, R R Taylor. PipeRench:a reconfigurable architecture and compiler. IEEE Computer,2000, 33(4):70-76.
    [10] B. Hutchings, B. Nelson. Using General-Purpose Programming Languages for FPGA Design. Proc. of Design Automation Conference, Los Angeles, June 2000, pp.561-566.
    [11] Philip Brisk, Adam Kaplan, Ryan Kastner, Majid Sarrafzadeh. Instruction Generation and Regularity Extraction for Reconfigurable Processors. CASES 2002, Oct. 2002, Grenoble, France, pp.262-269.
    [12] Katherine Compton, Scott Hauck. Reconfigurable Computing: A Survey of Systems and Software. ACM Computing Surveys, Vol. 34, No. 2, June 2002, pp. 171-210.
    [13] 郑纬民,汤志忠.计算机系统结构,第二版.清华大学出版社,1998.
    [14] Kai Hwang,徐志伟.可扩展并行计算 技术 结构与编程.北京:机械工业出版社,2000.05.
    [15] 张晨曦,王志英,张春元,戴葵,朱海滨.计算机体系结构.北京:高等教育出版社,2000.
    [16] T.J. Callahan, J. Wawrzynek. Instruction-Level Parallelism for Reconfigurable Computing. Proc. FPL '98, Tallinn, Estonia, Aug. 1998, LNCS, Springer Verlag, 1998. pp.248-257.
    
    [17] R. Hartenstein. The Microprocessor is no more General Purpose. Proc. ISIS'97, Austin, Texas, USA, Oct. 1997, http.V/xputers. informatik. uni-kl. de/papers/paperO9 7.pdf.
    [18] Jonathan Babb, Martin Rinard, Csaba Andras Moritz, et al. Parallelizing Applications into Silicon. The 7th Annual IEEE Symp. on Field-Programmable Custom Computing Machines, Napa, California, April 1999.
    [19] Tsugio Makimoto. The Rising Wave of Field Programmability. Proc. FPL2000, Aug. 2000. LNCS, Springer Verlag 2000, Vol. 1896, pp. 1-6.
    [20] Vikas Agarwal, M.S. Hrishikesh, Stephen W. Keckler, Doug Burger. Clock Rate versus IPC: The End of the Road for Conventional Microarchitectures. Proc. of the 27th Annual Int 7 Symp. on Computer Architecture, 2000: pp. 248-259.
    [21] Simon D.Haynes, et al. Video Image Processing with the Sonic Architecture. IEEE Computer, April 2000, pp.50-57.
    [22] Kelvin T. Leung 1, Richard R. Muntz. Exploiting Reconfigurable FPGA for Parallel Query Processing in Computation Intensive Data Mining Applications. http://www. ucop. edu/research/micro/97_98/97_126.pdf.
    [23] R.D. Hudson, D.I. Lehn, P.M. Athanas. A Run-Time Reconfigurable Engine for Image Interpolation. IEEE Symp. on FPGAsfor Custom Computing Machines, Napa Valley, CA, April 1998, pp.88-95.
    [24] A Reconfigurable Arithmetic Array for Multimedia Applications. HP Lab. . http://www. di. ens.fr/~jv/HomePage/pdf/fpga99.pdf.
    [25] Ilija Hadzic, Jonathan Jone Smith. On-the-fly Programmable Hardware for Networks. IEEE Globecom Processing, 1998, Vol. 2, pp.821-826.
    [26] Lilian Bossuet, Guy Gogniat, Jean-Luc Philippe. Fast Design Space Exploration Method for Reconfigurable Architectures. Engineering of Reconfigurable Systems and Algorithms 2003: 65-71.
    [27] Srihari Cadambi. Static Profile Driven Optimization of Digital Circuits. Master thesis, Department of Electrical and Computer Engineering, Carnegie Mellon University, 2000.
    [28] U. Nageldinger et al. KressArray Xplorer: A New CAD Environment to Optimize Reconfigurable Datapath Array Architectures. ASPDAC, Yokohama, Japan, Jan. 2000,pp.l63-168.
    [29] Reiner Hartenstein. Coarse Grain Reconfigurable Architectures. Asia and South Pacific Design Automation Conference 2001, pp.564-570.
    [30] Katherine Compton, Scott Hauck. An Introduction to Reconfigurable Computing. Invited Paper, IEEE Computer, April 2000.
    
    [31] Virtex~(TM) Configurable Architecture Advanced Users' Guide. Xilinx, Inc., San Jose, CA: 1999.
    [32] Andre DeHon, Randy Huangjohn Wawrzynek. Hardware-Assisted Fast Routing. IEEE Symp. on Field Programmable Custom Computing Machines, April 2002, pp.205-215.
    [33] IP Security: Deploying Data Protection on the Network. http://www. intel. com/network/White_papers/ip_sec_deploy/ip_sec2. html. 2002.8.
    [34] http://www. rainbow. com/products/cryptoswift/PCI. asp
    [35] http://www. hifn. com/products/Security. html
    [36] http://e-www. motorola. com/files/32bit/doc/ref_manual/MPCl 90 UM.pdf.
    [37] http://www-306. ibm. com/security/cryptocards/html/perfcpq.shtml
    [38] http.V/www.gd-decisionsystems. com/aim/pdf/aim08162002.pdf
    [39] Secure Microcontrollers for Smart Cards,AT90SC Summary.http://www.atmel.com.
    [40] Kiran Bondalapati,Viktor K.Prasanna. Reconfigurable Computing Architectures, Models and Algorithms, http://citeseer.nj.nec.com/295261.html.
    [41] Wayne Luk, Nabeel Shirazi. Modelling and Optimising Run-Time Reconfigurable Systems. Proc. IEEE Symp. on FPGAsfor Custom Computing Machines, KL Pocek and J. Arnold (editors), IEEE Computer Society Press, 1996, pp. 167-176.
    [42] J Hauser, J Wawrzynek. Garp: a MIPS processor with a reconfigurable co-processor. K L Pocek,J M Arnold eds. IEEE Symp. on FPGAsfor Custom Computing Machines. Napa Valley,CA, 1997, pp. 12-21.
    [43] S. Hauck, T W Fry, M M Hosier, J P Kao. The chimaera reconfigurable functional unit. K L Pocek, J M Arnold eds. Proc. IEEE Sym.on FCCM. Napa Valley, CA,1997,pp.87-96.
    [44] D. Cherepacha, D. Lewis. A Datapath Oriented Architecture for FPGAs. Proc. FPGA '94, Monterey, CA, USA, February 1994.
    [45] Altan Marshall, Tony Stansfield, Igor Kostarnov, et al. A Reconfigurable Arithmetic Array for Multimedia Applications. Proc. ACM/SIGDA FPGA '99, Monterey, Feb. 1999. pp. 135-143.
    [46] S. C. Goldstein, et al. PipeRench: A Coprocessor for Streaming Multimedia Acceleration. Proc. of the 26th Annual Int'l Symp. on Conputer Architecture, IEEE CS Press, Los Atlamtos, Calif., 1999, pp.28-39.
    [47] T. Miyamori, K. Olukotun. A Quantitative Analysis of Reconfigurable Coprocessors for Multimedia Applications. Proc. of IEEE Sym. on FCCM98, Apr 1998, pp.2-11.
    [48] H Singh, M Lee, G Lu, F J Kurdahi, N Bagherzadeh, E Filho, R Maestre. MorphoSysxase study of a reconfigurable computing system targeting multimedia Applications. Proc. Design Automation Conference , Los Angeles, California, 2000, pp.573-578.
    
    [49] M J Wirthlin, B L Hutchings. A dynamic instruction set computer. D A Buell,K L Pocek eds. Proc. IEEESym. on FCCM, Napa Valley,CA,1995,pp.99-107.
    [50] Jorge E. Carrillo E., Paul Chow. The Effect of Reconfigurable Units in Superscalar Processors. The Ninth ACMInt'l Symp. on Field-Programmable Gate Arrays, ACM/SIGDA, Feb. 2001, pp. 141-150.
    [51] C. Ebeling, et al. RaPiD: Reconfigurable Pipelined Datapath. Proc. FPL '96, Darmstadt, Germany, Sept. 1996, pp. 126-135.
    [52] E. Waingold, et al. Baring it all to Software: RAW Machines. IEEE Computer, September 1997, pp. 86-93.
    [53] Pawel Chodowiec. Run-Time Reconfiguration Introduction. George Mason University. http://webperso.univ~st-etiennefr/~fisher/enghsh/workshop/presentations Zchodowiec2.pdf
    [54] Ahmad M. Alsolaim. Dynamically Reconfigurable Architecture for Third Generation Mobile Systems. Ph.D thesis, College of Engineering and Technology, Ohio University, August 2002.
    [55] Ray A. Bittner Jr. Wormhole Run-Time Reconfiguration: Conceptualization and VLSI Design of a High Performance Computing System. Ph.D thesis, Virginia Polytechnic Institute and State University, 1997.
    [56] Jrgen Teich, SAndor P. Fekepe, Jorg Schepers. Optimization of Dynamic Hardware Reconfigurations. The Journal of Supercomputing 19(1), 2001, pp.57-75.
    [57] E. Mirsky, A. DeHon. MATRIX: A Reconfigurable Computing Architecture with Configurable Instruction Distribution and Deployable Resources. Proc. IEEE FCCM'96, Napa, CA, USA, April 1996, pp.157-166.
    [58] A. K. W. Yeung, J.M. Rabaey. A Reconfigurable Data-driven Multiprocessor Architecture for Rapid Prototyping of High Throughput DSP Algorithms. Proc. HICSS-26, Kauai, Hawaii, Jan. 1993.
    [59] Rafael Maestre, Fadi Kurdahi, Milagros Fernandez, ec al. Kernel scheduling techniques for efficient solution space exploration in reconfigurable computing. Journal of System Architecture 47(2001), pp.277-292.
    [60] Dirk Fimmel, Renate Merker. Design of Processor Arrays for Reconfigurable Architectures. Journal of Supercomputing 19(1), 2001, pp.41-56.
    [61] Julio Faura, Chris Horton, Bemd Krah, et al. A New Field Programmable System-on-a-chip for Mixed Signal Integration. Proc. of the 1997 European Design and Test Conference, pp.610-623.
    
    [62] http.//www.sidsa.com/
    [63] http.//www.pmc-sierra.com/
    [64] http://www.chameleonsystems.com/
    [65] (美)施奈尔,吴世忠等译.应用密码学:协议、算法与C源程序.北京:机械工业出版社,2001.
    [66] O.Y.H. Cheung, K.H.Tsoi, et al. Tradeoffs in Parallel and Serial Implementations of IDEA. Proc. of the 3rd Int'l Workshop on Cryptographic Hardware and Embedded Systems, Paris, 2001, pp.333-347.
    [67] 卢开澄.计算机密码学.清华大学出版社,1998.
    [68] A. Menezes, P. van Oorschot, S. Vanstone. Handbook of Applied Cryptograph. CRC Press, 1996.
    [69] 卿斯汉.密码学与计算机网络安全.清华大学出版社,2000.
    [70] Specification of E2- a 128-bit Block Cipher. Nippon Telegraph and Telephone Corporation. June, 1998. http://info.isl. ntt. co.jp/e 2/E2spec.pdf
    [71] C. Adams. The CAST-256 Encryption Algorithm. NIST AES Proposal, June 1998. http://www.entrust.com/resources/pdf/cast-256.pdf
    [72] L. Brown, J. Pieprzyk. Introducting the new LOKI97 Block Cipher. NIST AES Proposal, June 1998. http://www.adfa.oz.au/~lpb/research/LOKI97/
    [73] P. Kitsos, N. Sklavos and O. Koufopavlou. Hardware Implementation of the SAFER+ Encryption Algorithm for the Bluetooth System. IEEE Int'l Symp. on Circuits & Systems, Vol. IV, pp.878-881, USA, May 2002.
    [74] Stefan Lucks. On the Security of the 128-Bit Block Cipher DEAL.http://th.informatik.uni-mannheim, de/m/lucks/papers/SEC-DEAL.ps. gz.
    [75] M.P.Leong, O.Y.H. Cheung, K.H.Tsoi, et al. A Bit-Serial Implementation of the International Data Encryption Algorithm IDEA. FCCM, April 2000, pp. 122-131.
    [76] J. Hoffstein, J. Pipher, J. H. Silverman. NTRU: A Ring-Based Public Key Cryptosystem, Proc. Algorithmic Number Theory: Third Int'l Symp. (ANTS 3), J.P. Buhler, ed. June 1998, pp.267-288.
    [77] C.H. Lim. CRYPTON: A New 128-bit Block Cipher. NIST AES Proposal, June 1998. http://crypt.future.co.kr/~chlim/pub/cryptonv10.ps.
    [78] Gerardo Orlando, Christof Paar. An Efficient Squaring Architecture for GF(2~m) and its Applications in Cryptographic Systems. Electronic Letters, June 2000, vol. 36, no. 13, pp.1116-1117.
    [79] 余小游.可重构计算技术及其在图像制导信息处理系统中的应用.国防科技大学博士学位论文,1998.
    [80] 陈宏毅.大数模幂乘运算的VLSI实现.电子学报,Vol.27 No.2,1999.2,pp.8-11.
    
    [81] R. Reed Taylor, Seth Copen Goldstein. A High-Performance Flexible Architecture for Cryptography. Proc. of the Workshop on Cryptographic Hardware and Embedded Systems 1999, Worcester, MA, August 1999, pp.231-245.
    [82] Johann Groschdl. The Chinese Remainder Theorem and its Application in a High-Speed RSA Crypto Chip. Proc. of the 16th Annual Computer Security Applications Conference(ACSAC)2000, pp.384-393.
    [83] Thomas Blum. Modular Exponentiation on Reconfigurable Hardware. Master thesis, ECE Department, Worcester Polytechnic Institute, 1999.
    [84] Gerardo Orlando, Christof Paar. A High-Performance Reconfigurable Elliptic Curve Processor for GF(2m). Workshop on Cryptographic Hardware and Embedded Systems, Springer Verlag, 2000, LNCS 1965:41-65.
    [85] Certicom Corp. Standards for Efficient Cryptography(SEC), SEC 1: Elliptic Curve Cryptography. September 2000. http://www.secg.org, 2003-4-30.
    [86] Daniel M. Gordon. A Survey of Fast Exponentiation Methods. Journal of algorithms, 27(1998):129-146.
    [87] Gerardo Orlando. A Super-Serial Galois Fields Multiplier for FPGAs and its Application to Public-Key Algorithms. Seventh Annual IEEE Symp. on Field-Programmable Custom Computing Machines, Napa California. April 1999, pp.232.
    [88] Huapeng Wu. Montgomery Multiplier and Squarer in GF(2m). CHES 2000, May 2000, pp.264-276.
    [89] Xingjun Wu, Hongyi Chen, Yihe Sun, Weixin Gai. A Full-Pipelined Linear Systolic Architecture for Modular Multiplier in Public-Key Crypto-Systems. Journal of VLSI Signal Processing 33,2003, pp.191-197.
    [90] William L.freking, Keshab K. Parhi. Performance-scalable array architectures for modular multiplication. Proc. of the IEEE Int'l Conference on Application-Specific Systems, Architecture, and Processors, 2000, pp. 149-160.
    [91] Colin D. Walter. Space/Time trade-offs for higher radix modular multiplication using repeated addition. IEEE Transactions on Computers, vol.46 No.2 February 1997, pp. 139-141.
    [92] Charles Henri-Gros, Alan Keefer, Ankur Singla. Xtensa+, A Crypto Processor for Embedded Applications. http://suifstanford.edu/~courses/cs343/projects/AESl/paper.pdf
    [93] Siddika Berna Ors, Lejla Batina, Bart Preneel, et al. Hardware Implementation of a Montgomery Modular Multiplier in a Systolic Array. Proc. of the Int'l Parallel and Distributed Processing Symp. {IPDPS '03), 2003, pp. 184.
    [94] Supporting Document on E2. Technical Report, Nippon Telegraph and Telephone Corporation, April 1999.
    
    [95] SAFER+ Cylink Corporation's Submission for the Advanced Encryption Standard. Standard First Advanced Encryption Standard Candidate Conference, Ventura, CA, August 1998. http://www.cylink.com/SAFER.
    [96] Bruce Schneier, John Kelsey, Doug Whiting, et al. Performance Comparison of the AES Submissions, Version 2.0. February 1999.
    [97] Chae Hoon Lim. Specification and Analysis of CRYPTON Version 1.0. Cryptography & Network Security Center, Future Systems, Inc., May 1999.
    [98] Thomas Blum. Montgomery Modular Exponentiation on Reconfigurable Hardware. Proc. of the Nth IEEE Symp. on Computer Arithmetic, Alaide, Australia, April 1999,pp.70-77.
    [99] James Goodman. An Energy-Efficient Reconfigurable Public-Key Cryptography Processor. IEEE Journal of Solid-state Circuits, Vol.36, No. 11, November 2001, pp. 1808-1820.
    [100] Colleen O'Rourke, Berk Sunar. Achieving NTRU with Montgomery Multiplication. IEEE Transactions on Computers, vol.52 No.4, April 2003, pp.440-448.
    [101] Bilung Lee. Specification and Design of Reactive Systems. Ph.D. thesis, Univ. of California, Berkeley, May 2000.
    [102] K.H.Leung, K.W.Ma, W.K.Wong, P.H.W.Leong. FPGA Implementation of a Microcoded Elliptic Curve Cryptographic Processor. FCCM2000, pp.68-76.
    [103] Shawn Phillips, Scott Hauck. Auomatic Layout of Domain Specific Reconfigurable subsystems for SoC. ACM/SIGDA Symp. on Field-Programmable Gate Arrays, 2002, pp. 165-173.
    [104] R.Hartenstein, M.Herz, Th.Hoffmann, et al. Generation of Design Suggestions for Coarse-Grain Reconfigurable Architectures. 10th Int'l Workshop on Field Programmable Logic and Applications(FPL '2000), Villach, Austria, Aug.2000, pp.389-399.
    [105] Katherine Compton, Scott Hauck. Totem: Custom Reconfigurable Array Generation. IEEE Symp. on FPGAsfor Custom Computing Machines, 2001.
    [106] Eylon Caspi, Michael Chu, Randy Huang, Joseph Yeh, John Wawrzynek, Andr DeHon. Stream Computations Organized for Reconfigurable Execution (SCORE): Extended Abstract. Conference on Field Programmable Logic and Applications (FPL '2000), August 2000, pp.605-614.
    [107] Johann Groschdl. An Architecture for a high speed partial parallel multiplier optimized for long integer modular arithmetic. AustroChip98, October 1998, pp.55-60, ISBN 3-901578-03-X.
    [108] Xiao Yang, et al. Fast subword permutation instructions based on Butterfly networks. Proc. of SPIE, Media Processor 2000, January 2000, pp.80-86.
    [1
    
    [109] Zhijie Shi, et al. Bit Permutation Instructions for Accelerating Software Cryptography. Proc. of the IEEE Int'l Conference on Application-specific Systems, Architectures and Processors, July 2000, Boston, Massachusetts, USA, pp. 138-148.
    [110] AJ Elbirt. Instruction-Level Distributed Processing for Symmetric-Key Cryptography. IPDPS 2003, pp.78.
    [111] K.H.Tsoi, O.Y.H Cheng, P.H.W.Leong. A Variable-Radix Systolic Montgomery Multiplier. Proc. of the IEEE Symp. on Field-Programmable Custom Computing Machines, Califomia USA 2002.
    [112] Colin D. Walter. An Improved Linear Systolic Array for Fast Modular Exponentiation. IEE Computers and Digital Techniques 147 no.5, Sept.2000, pp.323-328.
    [113] Holger Orup. Simplifying Quotient Determination in high-radix modular multiplication. Proc. of the 12th Symp. on computer arithmetic(ARITH'95), IEEE, 1995,pp.193-199.
    [114] 陈国良.并行计算—结构.算法.编程.北京:高等教育出版社,1999.10.
    [115] J. Lopez, R. Dahab. Fast multiplication on elliptic curves over GF(2~m) without precomputation. In .K. Ko and C. Paar, editors, Workshop on Cryptographic Hardware and Embedded Systems, Springer-Verlag, 1999, LNCS 1717:316-327.
    [116] Crypto++ 5.1 Benchmarks. http://www.eskimo.com/~weidai/benchmarks.html
    [117] Darren C. Cronquist, Paul Franklin, Chris Fisher, Miguel Figueroa, Carl Ebeling. Architecture Design of Reconfigurable Pipelined Datapaths. Twentieth Anniversary Conference on Advanced Research in VLSI, 1999, pp.23-40.
    [118] Andre DeHon. Compact, Multilayer Layout for Butterfly FatTree. Twelfth Annual ACM Symp. on Parallel Algorithms and Architectures (SPAA 2000), July 2000, pp.206-215.
    [119] William Tsu, Kip Macy, Atul Joshi, et al. HSRA: High-Speed, Hierarchical Synchronous Reconfigurable Array. Proc. of the Int'l Symp. on Field Programmable Gate Arrays, February 1999, pp. 125-134.
    [120] G.J.M. Smit et al. Future Mobile Terminals: Efficiency by Adaptivity. Int'l Workshop on Mobile Communications in Perspective, ISBN: 90-3651-5467, Enschede, the Netherlands, February 2001, pp. 13-18.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700