簡易檢索 / 詳目顯示

研究生: 黃建棨
Chien-Chi Huang
論文名稱: 適用於晶片網路系統之基於SDNoC架構的AES加速器
SDNoC-Based AES Accelerator for Network-on-Chip
指導教授: 阮聖彰
Shanq-Jang Ruan
沈中安
Chung-An Shen
口試委員: 蘇慶龍
Ching-Lung, Su
呂政修
Jenq-Shiou Leu
沈中安
Chung-An Shen
阮聖彰
Shanq-Jang Ruan
學位類別: 碩士
Master
系所名稱: 電資學院 - 電子工程系
Department of Electronic and Computer Engineering
論文出版年: 2017
畢業學年度: 105
語文別: 英文
論文頁數: 41
中文關鍵詞: 晶片網路軟體定義網路進階加密標準軟體定義晶片網路
外文關鍵詞: Network-on-Chip, Software-Defined Networking, Advanced Encryption Standard, Software-Defined Network-on-Chip
相關次數: 點閱:267下載:5
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 晶片網路架構(Network-on-Chip, NoC)以點對點封包架構取代了傳統的匯流排架構,此設計有效地解決了傳統大型系統晶片(System-on-Chip, SoC)內部溝通架構上的瓶頸,因此有越來越多的系統以晶片網路架構來建置。另一方面,隨著資訊安全變得重要,許多系統為了確保資料的安全性與隱密性,會利用加解密演算法將資料內容處理轉換,而進階加密標準(Advanced Encryption Standard, AES)演算法即為目前被廣泛使用的加解密演算法之一。許多系統都加入了加解密的硬體加速器,以加速資料處理的速度。然而,既有的AES硬體加速器皆沒有針對應用於以晶片網路為內部架構的系統所設計。若將目前的AES硬體加速器整合進晶片網路架構中,不僅無法發揮加速器效能,也對整體晶片網路的效率帶來極大的損害。為解決上述之問題,我們提出了一種適用於晶片網路架構中的AES硬體加速器,此加速器為一種多核心的架構設計,以平行運算的方式提升效能,而內部核心間的連結則以軟體定義晶片路架構(Software-Defined Network-on-Chip, SDNoC)來實現。我們所提出的軟體定義晶片網路架構將軟體定義網路 (Software-Defined Networking, SDN)的概念與晶片網路架構結合,相較於傳統的晶片網路,此設計可提升48%的傳輸效能與減少29%功率消耗。此外,因其架構具有可拓展性,此加速器可適用於各種以晶片網路為架構的環境中。


    Network-on-Chip (NoC), which is a packet-based and multi-core architecture. It is considered to be a new generation of SoC and the solution for the interconnection problem of large-scale SoCs. Most AES related publications not designed for NoC could suffer the loss of efficiency in either area or performance and cause network congestion if directly porting them to a NoC-based environment. With inspections of resource sharing, packet format, interconnection and operation flow, we propose a Software Defined Network-on-Chip (SDNoC)-based AES accelerator. Our design base on the multicore architecture where the processing elements are interconnected using the SDNoC architecture to improve the efficiency of AES encryption/decryption process in the NoC-based environment. In this design, the processing element which executes AES process are architected. The SDNoC interconnection architecture which is the NoC architecture with the concept of Software-Defined Networking (SDN) can decrease the 48% packet delay and reduce 29% power consumption. With the scalable architecture, the proposed AES accelerator can support various performance demands by simply changing the number of PEs in designs.

    RECOMMENDATION FORM I COMMITTEE FORM II CHINESE ABSTRACT III ENGLISH ABSTRACT IV ACKNOWLEDGEMENTS V TABLE OF CONTENTS VII LIST OF TABLES IX LIST OF FIGURES X CHAPTER 1 INTRODUCTION 1 1.1 Introduction of Network on Chip and Advanced Encryption Standard 1 1.2 Motivation 2 1.3 Organization 4 CHAPTER 2 ARCHITECTURE OF SDNOC-BASED AES ACCELERATOR 5 2.1 Hardware Architecture Overview 5 2.2 Analysis of AES Algorithm on The NoC-Based Environment 8 2.2.1 Encryption 10 2.2.2 Decryption 11 2.3 Design and Compress Routing Algorithm for SDNoC Router 12 CHAPTER 3 IMPLEMENTATION 19 3.1 AES-PE 19 3.1.1 Implementing Inv/SbuByte and Inv/ShiftRows Transformations 20 3.1.2 Implementing Inv/MixColumns, AddRoundKey, and Key Expansion 22 3.2 Packet-Based Configurations 23 3.2.1 Packet-Based Encryption 24 3.2.2 Packet-Based Decryption 26 3.3 SDN-Based Router 27 CHAPTER 4 EXPERIMENT 30 4.1 Interconnection Performance 30 4.2 Performance of AES Accelerator 34 CHAPTER 5 CONCLUSION 37 REFERENCE 38

    [1] S. Kumar, et al., “A Network On Chip Architecture and Design Methodology,” 2002 IEEE Computer Society Annu. Symp. VLSI, Pittsburgh, PA, 2002, pp. 105-112.
    [2] Advanced Encryption Standard (AES), FIPS Publication 197, 2001
    [3] L. Xu, “Securing the Enterprise with Intel AES-NI”, Intel Crop., Santa Clara, CA, 2010
    [4] X. Ling, et al., "MACRON: The NoC-Based Many-Core Parallel Processing Platform and Its Applications in 4G Communication Systems," 2015 23rd Euromicro Int. Conf. Parallel, Distributed, and Network-Based Processing, Turku, 2015, pp. 396-403.
    [5] M. Farias, et al., "An approach for multi-task and multi-application mapping onto NoC-based MPSoC," 2014 IEEE 57th Int. Midwest Symp. Circuits and Systems (MWSCAS), College Station, TX, 2014, pp. 205-208.
    [6] J. –H. Lee, et al., "A Multi-Processor NoC platform applied on the 802.11i TKIP cryptosystem," 2008 Asia and South Pacific Design Automation Conference, Seoul, 2008, pp. 607-610.
    [7] M. Becker, et al., "Partitioning and Analysis of the Network-on-Chip on a COTS Many-Core Platform," 2017 IEEE Real-Time and Embedded Technology and Applications Symp. (RTAS), Pittsburgh, PA, 2017, pp. 101-112.
    [8] P. C. Liu, et al., "A 1.69 Gb/s area-efficient AES crypto core with compact on-the-fly key expansion unit," 2009 Proc. European Solid-State Circuits Conf. (ESSCIRC), Athens, 2009, pp. 404-407.
    [9] F. K. Guürkaynak, et al., "2004. A 2 Gb/s balanced AES crypto-chip implementation," Proc. 14th ACM Great Lakes Symp. VLSI (GLSVLSI '04). ACM, New York, NY, USA, pp. 39-44.
    [10] N. S. S. Srinivas and M. Akramuddin, "FPGA based hardware implementation of AES Rijndael algorithm for Encryption and Decryption," 2016 Int. Conf. Electrical, Electronics, and Optimization Techniques (ICEEOT), Chennai, 2016, pp. 1769-1776.
    [11] T. Koponen, et al., "Onix: a distributed control platform for large-scale production networks," Proc. 9th USENIX Symp. Operating systems design and implementation (OSDI'10). USENIX Association, Berkeley, CA, USA, pp. 351-364.
    [12] L. Cong, et al., "A configurable, programmable and software-defined network on chip," 2014 IEEE Workshop Advanced Research and Technology in Industry Applications (WARTIA), Ottawa, ON, 2014, pp. 813-816.
    [13] A. Satoh, et al., "A compact Rijndael hardware architecture with S-Box optimization," Proc. 7th Annu. Int. Conf. the Theory and Applications of Cryptology and Information Security (ASIACRYPT), 2001, pp. 239-254.
    [14] P. Hamalainen, et al., "Design and Implementation of Low-Area and Low-Power AES Encryption Hardware Core," Proc. 9th EUROMICRO Conf. Digital System Design (DSD '06), Washington, DC, 2006, pp. 577-583.
    [15] P. V. Sriniwas Shastry, et al., "ASIC implementation of AES," 2012 Annu. IEEE India Conf. (INDICON), Kochi, 2012, pp. 1255-1259.
    [16] E. Bolotin, et al., "Routing table minimization for irregular mesh NoCs," Proc. Design, Automation & Test in Europe Conf. & Exhibition (DATE), NY, 2007, pp. 942-947.
    [17] V. Sanju, et al., "Design of a generic network on chip frame work for store & forward routing for 2D mesh topology," 2009 Int. Conf. Emerging Trends in Electronic and Photonic Devices & Systems, Varanasi, 2009, pp. 104-107.
    [18] I. Nousias, et al., "Wormhole Routing with Virtual Channels using Adaptive Rate Control for Network-on-Chip (NoC)," 1st NASA/ESA Conf. Adaptive Hardware and Systems (AHS'06), Istanbul, 2006, pp. 420-423.
    [19] Q. Sun, et al., "Design and implementation of the wormhole virtual channel NoC router," 4th Int. Conf. Computer Science and Network Technology (ICCSNT), Harbin, 2015, pp. 854-858.
    [20] G. -M. Chiu, "The odd-even turn model for adaptive routing," IEEE Trans. Parallel Distrib. Syst., vol. 11, no. 7, pp. 729-738, Jul. 2000.
    [21] C. J. Glass, et al., "The turn model for adaptive routing," Proc. 19th Annu. Int. Symp. Computer Architecture, Gold Coast, 1992, pp. 278-287.
    [22] M. Tang, et al., "The Repetitive Turn Model for Adaptive Routing," IEEE Trans. Comp., vol. 66, no. 1, pp. 138-146, Jan. 2017.
    [23] M. Palesi, et al., "A Method for Router Table Compression for Application Specific Routing in Mesh Topology NoC Architectures," Proc. 6th Int. Workshop Systems, Architectures, Modeling, and Simulation (SAMOS ’06), 2006, pp. 373-384.
    [24] B. R. Gangadari, et al., "FPGA implementation of compact S-Box for AES algorithm using composite field arithmetic," 2015 Annu. IEEE India Conf. (INDICON), New Delhi, 2015, pp. 1-5.
    [25] I. Hammad, et al., "High-Speed AES Encryptor With Efficient Merging Techniques," IEEE Embedded Syst. Lett., vol. 2, no. 3, pp. 67-71, Sept. 2010.
    [26] V. Fischer, et al., "InvMixColumn decomposition and multilevel resource sharing in AES implementations," IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. 13, no. 8, pp. 989-992, Aug. 2005.
    [27] J. Hu, et al.,"DyAD - smart routing for networks-on-chip," Proc. 41st Design Automation Conf., San Diego, CA, 2004, pp. 260-263.
    [28] S. Y. Lin, et al., "A High-Throughput Low-Power AES Cipher for Network Applications," 2007 Asia and South Pacific Design Automation Conf., Yokohama, 2007, pp. 595-600.
    [29] P. Ceminari, et al., "AES block cipher implementations with AMBA-AHB interface," 2017 Conf. PRIME-LA, Bariloche, 2017, pp. 1-4.
    [30] P. C. Liu, et al., "A 2.97 Gb/s DPA-resistant AES engine with self-generated random sequence," Proc. the Solid-State Circuits (ESSCIRC), Helsinki, 2011, pp. 71-74.

    QR CODE