Redirigiendo al acceso original de articulo en 23 segundos...
Inicio  /  Cryptography  /  Vol: 8 Par: 1 (2024)  /  Artículo
ARTÍCULO
TITULO

NLU-V: A Family of Instruction Set Extensions for Efficient Symmetric Cryptography on RISC-V

Hakan Uzuner and Elif Bilge Kavun    

Resumen

Cryptographic primitives nowadays are not only implemented in high-performance systems but also in small-scale systems, which are increasingly powered by open-source processors, such as RISC-V. In this work, we leverage RISC-V?s modular base instruction set and architecture to propose a generic instruction set extension (ISE) for symmetric cryptography. We adapt the work from Engels et al. in ARITH?13, the non-linear/linear instruction set extension (NLU), which presents a generic hardware/software co-design solution for efficient symmetric crypto implementations through a hardware unit extending the 8-bit AVR instruction set. These new instructions realize non-linear and linear layers, which are widely used to implement the block ciphers in symmetric cryptography. Our proposal modifies and extends the NLU instructions to a 32-bit RISC-V architecture; hence, we call the proposed ISE ?NLU-V?. The proposed architecture is integrated into the open-source RISC-V implementation ?Icicle? and synthesized on a Xilinx Kintex-7 XC7K160T FPGA. The area overhead for the proposed NLU-V ISE is 1088 slice registers and 4520 LUTs. As case studies, the PRESENT and AES block ciphers are implemented using the new ISE on RISC-V in assembly. Our evaluation metric to showcase the performance gain, Z ?time-area-product (TAP)? (the execution time in clock cycles times code memory consumption), reflects the impact of the proposed family of instructions on the performance of the cipher implementations. The simulations show that the NLU-V achieves 89% gain for PRESENT and 68% gain for AES. Further, the NLU-V requires 44% less lines of code for the PRESENT and 23% less for the AES implementation.

PÁGINAS
pp. 0 - 0
REVISTAS SIMILARES

 Artículos similares