682 results on '"Sánchez-Solano, Santiago"'
Search Results
2. Cryptographic Security Through a Hardware Root of Trust
- Author
-
Ministerio de Ciencia e Innovación (España), European Commission, Junta de Andalucía, Rojas-Muñoz, Luis Felipe [0000-0002-5568-1136], Martínez-Rodríguez, Macarena C. [0000-0003-3025-5736], Brox, Piedad [0000-0003-1059-5338], Tena-Sánchez, Erica [0000-0002-8905-5715], Camacho-Ruiz, Eros [0000-0002-3177-2260], Sánchez-Solano, Santiago [0000-0002-0700-0447], Rojas-Muñoz, Luis Felipe, Sánchez-Solano, Santiago, Martínez-Rodríguez, Macarena Cristina, Camacho-Ruiz, Eros, Navarro-Torrero, Pablo, Karmakar, Apurba, Fernández-Garcia, Carlos, Tena-Sánchez, Erica, Potestad-Ordoñez, Francisco E., Casado-Galán, Alejandro, Ortega-Castro, Pau, Acosta-Jiménez, Antonio J., Jiménez-Fernández, Carlos J., Brox, Piedad, Ministerio de Ciencia e Innovación (España), European Commission, Junta de Andalucía, Rojas-Muñoz, Luis Felipe [0000-0002-5568-1136], Martínez-Rodríguez, Macarena C. [0000-0003-3025-5736], Brox, Piedad [0000-0003-1059-5338], Tena-Sánchez, Erica [0000-0002-8905-5715], Camacho-Ruiz, Eros [0000-0002-3177-2260], Sánchez-Solano, Santiago [0000-0002-0700-0447], Rojas-Muñoz, Luis Felipe, Sánchez-Solano, Santiago, Martínez-Rodríguez, Macarena Cristina, Camacho-Ruiz, Eros, Navarro-Torrero, Pablo, Karmakar, Apurba, Fernández-Garcia, Carlos, Tena-Sánchez, Erica, Potestad-Ordoñez, Francisco E., Casado-Galán, Alejandro, Ortega-Castro, Pau, Acosta-Jiménez, Antonio J., Jiménez-Fernández, Carlos J., and Brox, Piedad
- Abstract
This work presents a novel approach to a Hardware Root-of-Trust that leverages System-on-Chip technology for the implementation of hardware cryptographic functions. Taking advantage of the processing power of a System-on-Chip, the solution established promotes hardware-based security solutions over software-only solutions. The proposed Root-of-Trust, developed around a Xilinx Zynq-7000 SoC device, integrates components based on cryptographic algorithms and physical phenomena. This innovative Root-of-Trust is tailored to support a spectrum of security tasks within cryptographic systems, including device-specific identifiers and keys, encryption and decryption, hashing, and signature generation and verification. The study adopts a unified design methodology, capitalizing on collaborative efforts to efficiently develop hardware primitives that significantly contribute to enhancing security in computing environments. Aligned with the advantages of reconfigurable hardware, this Hardware Root-of-Trust addresses the critical need for robust hardware-level security and introduces a set of countermeasures to fortify the design against potential threats.
- Published
- 2024
3. Embedded system implementation of an evolutionary algorithm for circle detection on programmable devices
- Author
-
Rojas-Muñoz, Luis F., Sánchez-Solano, Santiago, García-Capulín, Carlos H., and Rostro-González, Horacio
- Published
- 2022
- Full Text
- View/download PDF
4. Hardware-Efficient Configurable Ring-Oscillator-Based Physical Unclonable Function/True Random Number Generator Module for Secure Key Management.
- Author
-
Sánchez-Solano, Santiago, Rojas-Muñoz, Luis F., Martínez-Rodríguez, Macarena C., and Brox, Piedad
- Subjects
- *
RANDOM number generators , *PHYSICAL mobility , *ELECTRONIC equipment , *DATA integrity , *INTELLECTUAL property - Abstract
The use of physical unclonable functions (PUFs) linked to the manufacturing process of the electronic devices supporting applications that exchange critical data over the Internet has made these elements essential to guarantee the authenticity of said devices, as well as the confidentiality and integrity of the information they process or transmit. This paper describes the development of a configurable PUF/TRNG module based on ring oscillators (ROs) that takes full advantage of the structure of modern programmable devices offered by Xilinx 7 Series families. The proposed architecture improves the hardware efficiency with two main objectives. On the one hand, we perform an exhaustive statistical characterization of the results derived from the exploitation of RO configurability. On the other hand, we undertake the development of a new version of the module that requires a smaller amount of resources while considerably increasing the number of output bits compared to other proposals previously reported in the literature. The design as a highly parameterized intellectual property (IP) module connectable through a standard interface to a soft- or hard-core general-purpose processor greatly facilitates its integration into embedded solutions while accelerating the validation and characterization of this element on the same electronic device that implements it. The studies carried out reveal adequate values of reliability, uniqueness, and unpredictability when the module acts as a PUF, as well as acceptable levels of randomness and entropy when it acts as a true random number generator (TRNG). They also illustrate the ability to obfuscate and recover identifiers or cryptographic keys of up to 4096 bits using an implementation of the PUF/TRNG module that requires only an array of 4 × 4 configurable logic blocks (CLBs) to accommodate the RO bank. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
5. Speeding up elliptic curve arithmetic on ARM processors using NEON instructions
- Author
-
Márquez, Raudel Cuiman, Sarmiento, Alejandro J. Cabrera, and Sánchez-Solano, Santiago
- Published
- 2020
6. Coprocesador de multiplicación en [F.sub.p]2 para la aceleración de emparejamientos bilineales en SoC-FPGA
- Author
-
Márquez, Raudel Cuiman, Sarmiento, Alejandro J. Cabrera, and Sánchez-Solano, Santiago
- Published
- 2022
7. A Simple Power Analysis of an FPGA implementation of a polynomial multiplier for the NTRU cryptosystem
- Author
-
European Commission, Junta de Andalucía, Ministerio de Ciencia e Innovación (España), Camacho-Ruiz, Eros [0000-0002-3177-2260], Sánchez-Solano, Santiago [0000-0002-0700-0447], Martínez-Rodríguez, Macarena C. [0000-0003-3025-5736], Tena-Sánchez, Erica [0000-0002-8905-5715], Brox, Piedad [0000-0003-1059-5338], Eros Camacho-Ruiz, Sánchez-Solano, Santiago, Martínez-Rodríguez, Macarena Cristina, Tena-Sánchez, Erica, Brox, Piedad, European Commission, Junta de Andalucía, Ministerio de Ciencia e Innovación (España), Camacho-Ruiz, Eros [0000-0002-3177-2260], Sánchez-Solano, Santiago [0000-0002-0700-0447], Martínez-Rodríguez, Macarena C. [0000-0003-3025-5736], Tena-Sánchez, Erica [0000-0002-8905-5715], Brox, Piedad [0000-0003-1059-5338], Eros Camacho-Ruiz, Sánchez-Solano, Santiago, Martínez-Rodríguez, Macarena Cristina, Tena-Sánchez, Erica, and Brox, Piedad
- Abstract
As quantum computing technology advances, the security of traditional cryptographic systems is becoming increasingly vulnerable. To address this issue, Post-Quantum Cryptography (PQC) has emerged as a promising solution that can withstand the brute force of quantum computers. However, PQC is not immune to attacks that exploit weaknesses in implementation, such as Side Channel Attacks (SCAs). SCAs can extract secret keys by analyzing the physical characteristics such as power consumption of the device while performing cryptographic operation. Simple Power Analysis (SPA) is a type of SCA that uses power consumption measurements to extract sensitive information. By applying SPA to a specific hardware implementation of a PQC algorithm such as the NTRU, potential vulnerabilities can appear in the Arithmetic Unit (AU) in charge of the multiplication operation. The effectiveness of this analysis to extract sensitive information has been evaluated through extensive experiments in which different countermeasures and strategies have been proposed, as well as an accelerated algorithm has been implemented. The results demonstrate that SPA can point out security breaches in the NTRU implementation, indicating an issue that can affect the PQC in the future.
- Published
- 2023
8. HW/SW implementation of RSA digital signature on a RISC-V-based System-on-Chip
- Author
-
European Commission, Junta de Andalucía, Ministerio de Ciencia e Innovación (España), Karmakar, Apurba [], Sánchez-Solano, Santiago [0000-0002-0700-0447], Martínez-Rodríguez, Macarena C. [0000-0003-3025-5736], Brox, Piedad [0000-0003-1059-5338], Karmakar, Apurba, Sánchez-Solano, Santiago, Martínez-Rodríguez, Macarena Cristina, Brox, Piedad, European Commission, Junta de Andalucía, Ministerio de Ciencia e Innovación (España), Karmakar, Apurba [], Sánchez-Solano, Santiago [0000-0002-0700-0447], Martínez-Rodríguez, Macarena C. [0000-0003-3025-5736], Brox, Piedad [0000-0003-1059-5338], Karmakar, Apurba, Sánchez-Solano, Santiago, Martínez-Rodríguez, Macarena Cristina, and Brox, Piedad
- Abstract
A digital signature is a cryptographic technique used to generate the signature of a message and verify the signature of that particular message. This signature scheme can ensure the validation of the authenticity, integrity, and non-repudiation of a message. Nowadays, the public-key cryptosystem RSA is widely used to perform the digital signature by using a public/private key pair. This paper describes the software and hardware hybrid implementation of the RSA digital signature on a System-on-Chip (SoC) that uses a RISC-V processor as processing core. The key generation for the RSA has been done in software, and the most time-consuming mathematical operation behind the RSA algorithm, the modular exponentiation, has been implemented in hardware. The proposed approach has been validated using one Xilinx Kintex-7 FPGA on the Genesys-2 FPGA board. The acceleration factor has also been calculated by comparing the software versus hardware implementation. The designed RSA IP has the flexibility to be reconfigured with different key sizes (512, 1024, 2048 bits) as per the requirements of the security level. The proposed implementation is verified using the National Institute of Standards and Technology (NIST) test vectors.
- Published
- 2023
9. A complete SHA-3 hardware library based on a high efficiency Keccak design
- Author
-
European Commission, Junta de Andalucía, Ministerio de Ciencia e Innovación (España), Camacho-Ruiz, Eros [0000-0002-3177-2260], Sánchez-Solano, Santiago [0000-0002-0700-0447], Martínez-Rodríguez, Macarena C. [0000-0003-3025-5736], Brox, Piedad [0000-0003-1059-5338], Eros Camacho-Ruiz, Sánchez-Solano, Santiago, Martínez-Rodríguez, Macarena Cristina, Brox, Piedad, European Commission, Junta de Andalucía, Ministerio de Ciencia e Innovación (España), Camacho-Ruiz, Eros [0000-0002-3177-2260], Sánchez-Solano, Santiago [0000-0002-0700-0447], Martínez-Rodríguez, Macarena C. [0000-0003-3025-5736], Brox, Piedad [0000-0003-1059-5338], Eros Camacho-Ruiz, Sánchez-Solano, Santiago, Martínez-Rodríguez, Macarena Cristina, and Brox, Piedad
- Abstract
Hash functions are a crucial part of the cryptographic primitives. So much so that in 2007 a new competition was launched to select new standards for the SHA-3 function, which was won by Keccak. Since then, many software and hardware implementations have been submitted, claiming to reduce the number of operation cycles or increase design efficiency. Thus, this work aims to present a new hardware solution for the Keccak function, which forms the core of SHA-3, that achieves a high degree of tunability and is competitive with the state of the art. In addition, this work presents the integration of these designs into a hardware IP module together with the relevant drivers and functions that allow their use in software environments. Preliminary tests have shown an acceleration of up to 10 times compared to pure software code.
- Published
- 2023
10. Root of Trust Components to Increase Security of RISC-V Based Systems on Chips
- Author
-
European Commission, Junta de Andalucía, Rojas-Muñoz, Luis Felipe [0000-0002-5568-1136], Martínez-Rodríguez, Macarena Cristina [0000-0003-3025-5736], Sánchez-Solano, Santiago [0000-0002-0700-0447], Brox, Piedad [0000-0003-1059-5338], Rojas-Muñoz, Luis Felipe, Martínez-Rodríguez, Macarena Cristina, Sánchez-Solano, Santiago, Brox, Piedad, European Commission, Junta de Andalucía, Rojas-Muñoz, Luis Felipe [0000-0002-5568-1136], Martínez-Rodríguez, Macarena Cristina [0000-0003-3025-5736], Sánchez-Solano, Santiago [0000-0002-0700-0447], Brox, Piedad [0000-0003-1059-5338], Rojas-Muñoz, Luis Felipe, Martínez-Rodríguez, Macarena Cristina, Sánchez-Solano, Santiago, and Brox, Piedad
- Abstract
This work presents the design and validation of a compact and efficient RO-PUF/TRNG module, which combines ID generation and entropy source functionalities, and can be used as an essential primitive of a hardware RoT for RISC-V based SoCs. The design was encapsulated as an IP core to provide it with a high level of configurability, flexibility, and reusability. A comprehensive SDK for online characterization, validation, and performance monitoring of PUF and TRNG quality metrics was also developed. The experimental results show that the proposed RO-PUF/TRNG IP is suitable for increasing the security of IoT applications.
- Published
- 2023
11. Exploring Open-Source and Proprietary Design Tools to Implement a Symmetric Cipher on FPGAs
- Author
-
European Commission, Navarro Torrero, Pablo [0009-0006-9360-4322], Rojas Muñoz, Luis Felipe [0000-0002-5568-1136], Sánchez-Solano, Santiago [0000-0002-0700-0447], Brox, Piedad [0000-0003-1059-5338], Navarro Torrero, Pablo, Rojas Muñoz, Luis Felipe, Sánchez-Solano, Santiago, Brox, Piedad, European Commission, Navarro Torrero, Pablo [0009-0006-9360-4322], Rojas Muñoz, Luis Felipe [0000-0002-5568-1136], Sánchez-Solano, Santiago [0000-0002-0700-0447], Brox, Piedad [0000-0003-1059-5338], Navarro Torrero, Pablo, Rojas Muñoz, Luis Felipe, Sánchez-Solano, Santiago, and Brox, Piedad
- Abstract
In the age of digital systems ubiquity, designing specialized solutions requires tailored tools. Proprietary software and hardware may present limitations that hinder future adaptability, thus, open-source design tools have emerged as an alternative solution to overcome these issues. They offer benefits such as being free, flexible, customizable, and community-driven. This paper evaluates and compares the design flow of a symmetric cipher implemented on Xilinx Zynq 7000 SoC devices using Xilinx Vivado software against Lattice iCE40 LP/HX devices using APIO open-source software tools. The comparison has been made in terms of performance, functionality, and cost. The methodology involved evaluating design requirements, features, support options, and testing to provide an analysis of the advantages and disadvantages of each tool highlighting the trade-offs between open-source and proprietary design tools.
- Published
- 2023
12. A Simple Power Analysis of an FPGA implementation of a polynomial multiplier for the NTRU cryptosystem
- Author
-
Camacho-Ruiz, Eros, primary, Sánchez-Solano, Santiago, additional, Martínez-Rodríguez, Macarena C., additional, Tena-Sanchez, Erica, additional, and Brox, Piedad, additional
- Published
- 2023
- Full Text
- View/download PDF
13. HW/SW implementation of RSA digital signature on a RISC-V-based System-on-Chip
- Author
-
Karmakar, Apurba, primary, Sánchez-Solano, Santiago, additional, Martínez-Rodríguez, Macarena C., additional, and Brox, Piedad, additional
- Published
- 2023
- Full Text
- View/download PDF
14. Timing-Attack-Resistant Acceleration of NTRU Round 3 Encryption on Resource-Constrained Embedded Systems
- Author
-
Camacho-Ruiz, Eros, Martínez-Rodríguez, Macarena C., Sánchez-Solano, Santiago, and Brox, Piedad
- Abstract
The advent of quantum computing with high processing capabilities will enable brute force attacks in short periods of time, threatening current secure communication channels. To mitigate this situation, post-quantum cryptography (PQC) algorithms have emerged. Among the algorithms evaluated by NIST in the third round of its PQC contest was the NTRU cryptosystem. The main drawback of this algorithm is the enormous amount of time required for the multiplication of polynomials in both the encryption and decryption processes. Therefore, the strategy of speeding up this algorithm using hardware/software co-design techniques where this operation is executed on specific hardware arises. Using these techniques, this work focuses on the acceleration of polynomial multiplication in the encryption process for resource-constrained devices. For this purpose, several hardware multiplications are analyzed following different strategies, taking into account the fact that there are no possible timing information leaks and that the available resources are optimized as much as possible. The designed multiplier is encapsulated as a fully reusable and parametrizable IP module with standard AXI4-Stream interconnection buses, which makes it easy to integrate into embedded systems implemented on programmable devices from different manufacturers. Depending on the resource constraints imposed, accelerations of up to 30–45 times with respect to the software-level multiplication runtime can be achieved using dedicated hardware, with a device occupancy of around 5%.
- Published
- 2023
15. Design Options of the Fuzzy Motion-Adaptive Algorithm
- Author
-
Brox, Piedad, Baturone, Iluminada, Sánchez-Solano, Santiago, Kacprzyk, Janusz, editor, Brox, Piedad, Baturone, Iluminada, and Sánchez-Solano, Santiago
- Published
- 2010
- Full Text
- View/download PDF
16. Basic Concepts
- Author
-
Brox, Piedad, Baturone, Iluminada, Sánchez-Solano, Santiago, Kacprzyk, Janusz, editor, Brox, Piedad, Baturone, Iluminada, and Sánchez-Solano, Santiago
- Published
- 2010
- Full Text
- View/download PDF
17. Fuzzy Motion-Adaptive De-Interlacing with Smart Temporal Interpolation
- Author
-
Brox, Piedad, Baturone, Iluminada, Sánchez-Solano, Santiago, Kacprzyk, Janusz, editor, Brox, Piedad, Baturone, Iluminada, and Sánchez-Solano, Santiago
- Published
- 2010
- Full Text
- View/download PDF
18. Fuzzy Motion-Adaptive De-Interlacing with Edge-Adaptive Spatial Interpolation
- Author
-
Brox, Piedad, Baturone, Iluminada, Sánchez-Solano, Santiago, Kacprzyk, Janusz, editor, Brox, Piedad, Baturone, Iluminada, and Sánchez-Solano, Santiago
- Published
- 2010
- Full Text
- View/download PDF
19. Fuzzy Motion-Adaptive Algorithm for Video De-Interlacing
- Author
-
Brox, Piedad, Baturone, Iluminada, Sánchez-Solano, Santiago, Kacprzyk, Janusz, editor, Brox, Piedad, Baturone, Iluminada, and Sánchez-Solano, Santiago
- Published
- 2010
- Full Text
- View/download PDF
20. Módulo de inferencia difuso con base de conocimientos variable sobre hardware reconfigurable: Fuzzy inference module with variable knowledge base on reconfigurable hardware
- Author
-
Sarmiento, Alejandro José Cabrera, Sánchez-Solano, Santiago, and Guirola, Yasmani García
- Published
- 2021
21. On-Line Evaluation and Monitoring of Security Features of an RO-Based PUF/TRNG for IoT Devices
- Author
-
Universidad de Sevilla. Departamento de Electrónica y Electromagnetismo, European Union (UE), Ministerio de Ciencia e Innovación (MICIN). España, Rojas Muñoz, Luis F., Sánchez Solano, Santiago, Martínez Rodríguez, Macarena Cristina, Brox Jiménez, Piedad, Universidad de Sevilla. Departamento de Electrónica y Electromagnetismo, European Union (UE), Ministerio de Ciencia e Innovación (MICIN). España, Rojas Muñoz, Luis F., Sánchez Solano, Santiago, Martínez Rodríguez, Macarena Cristina, and Brox Jiménez, Piedad
- Abstract
The proliferation of devices for the Internet of Things (IoT) and their implication in many activities of our lives have led to a considerable increase in concern about the security of these devices, posing a double challenge for designers and developers of products. On the one hand, the design of new security primitives, suitable for resource-limited devices, can facilitate the inclusion of mechanisms and protocols to ensure the integrity and privacy of the data exchanged over the Internet. On the other hand, the development of techniques and tools to evaluate the quality of the proposed solutions as a step prior to their deployment, as well as to monitor their behavior once in operation against possible changes in operating conditions arising naturally or as a consequence of a stress situation forced by an attacker. To address these challenges, this paper first describes the design of a security primitive that plays an important role as a component of a hardware-based root of trust, as it can act as a source of entropy for True Random Number Generation (TRNG) or as a Physical Unclonable Function (PUF) to facilitate the generation of identifiers linked to the device on which it is implemented. The work also illustrates different software components that allow carrying out a self-assessment strategy to characterize and validate the performance of this primitive in its dual functionality, as well as to monitor possible changes in security levels that may occur during operation as a result of device aging and variations in power supply or operating temperature. The designed PUF/TRNG is provided as a configurable IP module, which takes advantage of the internal architecture of the Xilinx Series-7 and Zynq-7000 programmable devices and incorporates an AXI4-based standard interface to facilitate its interaction with soft- and hard-core processing systems. Several test systems that contain different instances of the IP have been implemented and subjected to an exhaustive
- Published
- 2023
22. A Simple Power Analysis of an FPGA implementation of a polynomial multiplier for the NTRU cryptosystem
- Author
-
Universidad de Sevilla. Departamento de Tecnología Electrónica, Universidad de Sevilla. TIC180: Diseño de Circuitos Integrados Digitales y Mixtos, EU H2020 Grant Agreement No. 952622, EU Horizon Europe research and innovation programme Grant Agreement No. 101119746, MCIN/AEI/10.13039/501100011033 and the EU NextGeneration EU/PRTR Project PID2020-116664RB-100, JUNTA/FEDER SCAROT project 1380823-US, Camacho Ruiz, Eros, Sánchez Solano, Santiago, Martínez Rodríguez, Macarena Cristina, Tena Sánchez, Erica, Brox Jiménez, Piedad, Universidad de Sevilla. Departamento de Tecnología Electrónica, Universidad de Sevilla. TIC180: Diseño de Circuitos Integrados Digitales y Mixtos, EU H2020 Grant Agreement No. 952622, EU Horizon Europe research and innovation programme Grant Agreement No. 101119746, MCIN/AEI/10.13039/501100011033 and the EU NextGeneration EU/PRTR Project PID2020-116664RB-100, JUNTA/FEDER SCAROT project 1380823-US, Camacho Ruiz, Eros, Sánchez Solano, Santiago, Martínez Rodríguez, Macarena Cristina, Tena Sánchez, Erica, and Brox Jiménez, Piedad
- Abstract
As quantum computing technology advances, the security of traditional cryptographic systems is becoming increasingly vulnerable. To address this issue, Post-Quantum Cryptography (PQC) has emerged as a promising solution that can withstand the brute force of quantum computers. However, PQC is not immune to attacks that exploit weaknesses in implementation, such as Side Channel Attacks (SCAs). SCAs can extract secret keys by analyzing the physical characteristics such as power consumption of the device while performing cryptographic operation. Simple Power Analysis (SPA) is a type of SCA that uses power consumption measurements to extract sensitive information. By applying SPA to a specific hardware implementation of a PQC algorithm such as the NTRU, potential vulnerabilities can appear in the Arithmetic Unit (AU) in charge of the multiplication operation. The effectiveness of this analysis to extract sensitive information has been evaluated through extensive experiments in which different countermeasures and strategies have been proposed, as well as an accelerated algorithm has been implemented. The results demonstrate that SPA can point out security breaches in the NTRU implementation, indicating an issue that can affect the PQC in the future.
- Published
- 2023
23. Timing-attack-resistant acceleration of NTRU round 3 encryption on resource-constrained embedded systems
- Author
-
European Commission, Ministerio de Ciencia, Innovación y Universidades (España), Agencia Estatal de Investigación (España), Junta de Andalucía, Camacho-Ruiz, Eros, Martínez-Rodríguez, Macarena Cristina, Sánchez-Solano, Santiago, Brox, Piedad, European Commission, Ministerio de Ciencia, Innovación y Universidades (España), Agencia Estatal de Investigación (España), Junta de Andalucía, Camacho-Ruiz, Eros, Martínez-Rodríguez, Macarena Cristina, Sánchez-Solano, Santiago, and Brox, Piedad
- Abstract
The advent of quantum computing with high processing capabilities will enable brute force attacks in short periods of time, threatening current secure communication channels. To mitigate this situation, post-quantum cryptography (PQC) algorithms have emerged. Among the algorithms evaluated by NIST in the third round of its PQC contest was the NTRU cryptosystem. The main drawback of this algorithm is the enormous amount of time required for the multiplication of polynomials in both the encryption and decryption processes. Therefore, the strategy of speeding up this algorithm using hardware/software co-design techniques where this operation is executed on specific hardware arises. Using these techniques, this work focuses on the acceleration of polynomial multiplication in the encryption process for resource-constrained devices. For this purpose, several hardware multiplications are analyzed following different strategies, taking into account the fact that there are no possible timing information leaks and that the available resources are optimized as much as possible. The designed multiplier is encapsulated as a fully reusable and parametrizable IP module with standard AXI4-Stream interconnection buses, which makes it easy to integrate into embedded systems implemented on programmable devices from different manufacturers. Depending on the resource constraints imposed, accelerations of up to 30–45 times with respect to the software-level multiplication runtime can be achieved using dedicated hardware, with a device occupancy of around 5%.
- Published
- 2023
24. On-line evaluation and monitoring of security features of an RO-based PUF/TRNG for IoT devices
- Author
-
European Commission, Ministerio de Ciencia, Innovación y Universidades (España), Agencia Estatal de Investigación (España), Junta de Andalucía, Rojas-Muñoz, Luis Felipe, Sánchez-Solano, Santiago, Martínez-Rodríguez, Macarena Cristina, Brox, Piedad, European Commission, Ministerio de Ciencia, Innovación y Universidades (España), Agencia Estatal de Investigación (España), Junta de Andalucía, Rojas-Muñoz, Luis Felipe, Sánchez-Solano, Santiago, Martínez-Rodríguez, Macarena Cristina, and Brox, Piedad
- Abstract
The proliferation of devices for the Internet of Things (IoT) and their implication in many activities of our lives have led to a considerable increase in concern about the security of these devices, posing a double challenge for designers and developers of products. On the one hand, the design of new security primitives, suitable for resource-limited devices, can facilitate the inclusion of mechanisms and protocols to ensure the integrity and privacy of the data exchanged over the Internet. On the other hand, the development of techniques and tools to evaluate the quality of the proposed solutions as a step prior to their deployment, as well as to monitor their behavior once in operation against possible changes in operating conditions arising naturally or as a consequence of a stress situation forced by an attacker. To address these challenges, this paper first describes the design of a security primitive that plays an important role as a component of a hardware-based root of trust, as it can act as a source of entropy for True Random Number Generation (TRNG) or as a Physical Unclonable Function (PUF) to facilitate the generation of identifiers linked to the device on which it is implemented. The work also illustrates different software components that allow carrying out a self-assessment strategy to characterize and validate the performance of this primitive in its dual functionality, as well as to monitor possible changes in security levels that may occur during operation as a result of device aging and variations in power supply or operating temperature. The designed PUF/TRNG is provided as a configurable IP module, which takes advantage of the internal architecture of the Xilinx Series-7 and Zynq-7000 programmable devices and incorporates an AXI4-based standard interface to facilitate its interaction with soft- and hard-core processing systems. Several test systems that contain different instances of the IP have been implemented and subjected to an exhaustive
- Published
- 2023
25. On-Line Evaluation and Monitoring of Security Features of an RO-Based PUF/TRNG for IoT Devices
- Author
-
Rojas-Muñoz, Luis F., primary, Sánchez-Solano, Santiago, additional, Martínez-Rodríguez, Macarena C., additional, and Brox, Piedad, additional
- Published
- 2023
- Full Text
- View/download PDF
26. Hardware Implementation of Embedded Fuzzy Controllers on FPGAs and ASICs
- Author
-
Sánchez-Solano, Santiago, Brox, María, Matía, Fernando, editor, Marichal, G. Nicolás, editor, and Jiménez, Emilio, editor
- Published
- 2014
- Full Text
- View/download PDF
27. A Fuzzy System for Background Modeling in Video Sequences
- Author
-
Calvo-Gallego, Elisa, Brox, Piedad, Sánchez-Solano, Santiago, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Goebel, Randy, editor, Siekmann, Jörg, editor, Wahlster, Wolfgang, editor, Masulli, Francesco, editor, Pasi, Gabriella, editor, and Yager, Ronald, editor
- Published
- 2013
- Full Text
- View/download PDF
28. True Random Number Generator based on RO-PUF
- Author
-
Rojas Muñoz, Luis Felipe, Sánchez-Solano, Santiago, Martínez Rodríguez, Macarena Cristina, Brox, Piedad, and European Commission
- Subjects
Randomness tests ,Ring Oscillator PUFs ,FPGA implementations ,True Random Number Generators - Abstract
The implementation of true random number generators is of vital importance to preserve the reliability of cryptographic systems. The lack of entropy can compromise their integrity, affecting the security of the entire chain of applications. Ensuring the effectiveness of a random number generator can be understood as reducing the risk of information loss due to possible attacks by third parties. This paper presents a novel approach for a true random number generator based on a Ring Oscillator-Physical Unclonable Function. Since the principle of operation of physical unclonable functions is based on the physical properties of each device, they can be used for security applications such as device identification, counterfeit prevention, and increase the robustness of cryptographic functions. In addition, increasing the versatility of the design to use them as a source of entropy, they can also fulfill tasks such as generation of initialization vectors or nonces and keys for symmetric cryptography. The system incorporates multiple operating configurations, which allows a complete analysis of its performance to adapt it to different application scenarios. The randomness and correct operation of the proposed design have been evaluated online, by incorporating it into a hybrid HW/SW embedded system able to run the official test suite published by the National Institute of Standards and Technology without any need for post-processing. The architecture has been designed for Xilinx Zynq-700 family devices and implemented on the Pynq-Z2 development board., SPIRS Project with Grant Agreement No. 952622 under the EU H2020 research and innovation program, ARES Project PID2020-116664RB-100 funded by MCIN/AEI/10.13039/501100011033 and the EU NextGenerationEU/PRTR., M.C.M.R. holds a Postdoc fellowship from the Andalusia Government with support from PO FSE of EU.
- Published
- 2022
29. True Random Number Generation Capability of a Ring Oscillator PUF for Reconfigurable Devices
- Author
-
Rojas-Muñoz, Luis F., primary, Sánchez-Solano, Santiago, additional, Martínez-Rodríguez, Macarena C., additional, and Brox, Piedad, additional
- Published
- 2022
- Full Text
- View/download PDF
30. Fuzzy logic-based embedded system for video de-interlacing
- Author
-
Brox, Piedad, Baturone, Iluminada, and Sánchez-Solano, Santiago
- Published
- 2014
- Full Text
- View/download PDF
31. A Fuzzy Edge-Dependent Interpolation Algorithm
- Author
-
Brox, Piedad, Baturone, Iluminada, Sánchez-Solano, Santiago, Kacprzyk, Janusz, editor, Nachtegael, Mike, editor, Van der Weken, Dietrich, editor, Kerre, Etienne E., editor, and Philips, Wilfried, editor
- Published
- 2007
- Full Text
- View/download PDF
32. Modificacion automatica de arquitecturas de modulos hardware de procesado de imagenes/Automatic architecture modification of hardware modules for image processing
- Author
-
Garcés-Socarrás, Luis M., Sarmiento, Alejandro J. Cabrera, Sánchez-Solano, Santiago, Jiménez, Piedad Brox, Ieno, Egidio, Jr., and Pimenta, Tales Cleber
- Published
- 2016
33. Fuzzy Logic Activities at the Microelectronics Institute of Seville
- Author
-
Barriga, Angel, Sánchez-Solano, Santiago, Baturone, Iluminada, Moreno-Velo, Francisco, Brox, Piedad, Montesino, Federico, Hussein, Nashaat M., Brox, María, Gersnoviez, Andrés, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Nierstrasz, Oscar, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Sudan, Madhu, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Dough, Series editor, Vardi, Moshe Y., Series editor, Weikum, Gerhard, Series editor, Apolloni, Bruno, editor, Marinaro, Maria, editor, Nicosia, Giuseppe, editor, and Tagliaferri, Roberto, editor
- Published
- 2006
- Full Text
- View/download PDF
34. Low-cost dedicated hardware IP modules for background subtraction in embedded vision systems
- Author
-
Calvo-Gallego, Elisa, Brox, Piedad, and Sánchez-Solano, Santiago
- Published
- 2016
- Full Text
- View/download PDF
35. AES T-Box tampering attack
- Author
-
Aldaya, Alejandro Cabrera, Sarmiento, Alejandro J. Cabrera, and Sánchez-Solano, Santiago
- Published
- 2016
- Full Text
- View/download PDF
36. Design Flow to Evaluate the Performance of Ring Oscillator PUFs on FPGAs
- Author
-
Martinez-Rodriguez, Macarena C. [0000-0003-3025-5736], Camacho-Ruiz, Eros [0000-0002-3177-2260], Sánchez-Solano, Santiago [0000-0002-0700-0447], Brox, Piedad [0000-0003-1059-5338], Martínez-Rodríguez, Macarena Cristina, Camacho-Ruiz, Eros, Sánchez-Solano, Santiago, Brox, Piedad, Martinez-Rodriguez, Macarena C. [0000-0003-3025-5736], Camacho-Ruiz, Eros [0000-0002-3177-2260], Sánchez-Solano, Santiago [0000-0002-0700-0447], Brox, Piedad [0000-0003-1059-5338], Martínez-Rodríguez, Macarena Cristina, Camacho-Ruiz, Eros, Sánchez-Solano, Santiago, and Brox, Piedad
- Abstract
This work presents a unified framework to design, implement and evaluate the performance of Ring Oscillator Physical Unclonable Functions (RO PUFs) on FPGAs. The design flow uses a Digital Signal Processing (DSP) tool integrated into the Matlab environment. The use of this tool eases the evaluation of the PUF performance. The DSP tool provides an environment to apply the challenges to the RO PUF, acquire the responses by using hardware (HW) co-simulation, and compute a set of metrics to quantify the stability, probability and entropy of the PIF response. Additionally, the robustness of the PUF response is proved in the generation of secret keys. The design flow was applied to evaluate the performance of RO PUFs implemented on 17 Basys 3 Artix-7 FPGA Boards.
- Published
- 2021
37. Timing-Optimized Hardware Implementation to Accelerate Polynomial Multiplication in the NTRU Algorithm
- Author
-
Junta de Andalucía, Camacho-Ruiz, Eros [0000-0002-3177-2260], Sánchez-Solano, Santiago [0000-0002-0700-0447], Brox, Piedad [0000-0003-1059-5338], Martínez-Rodríguez, Macarena C. [0000-0003-3025-5736], Eros Camacho-Ruiz, Sánchez-Solano, Santiago, Brox, Piedad, Martínez-Rodríguez, Macarena Cristina, Junta de Andalucía, Camacho-Ruiz, Eros [0000-0002-3177-2260], Sánchez-Solano, Santiago [0000-0002-0700-0447], Brox, Piedad [0000-0003-1059-5338], Martínez-Rodríguez, Macarena C. [0000-0003-3025-5736], Eros Camacho-Ruiz, Sánchez-Solano, Santiago, Brox, Piedad, and Martínez-Rodríguez, Macarena Cristina
- Abstract
Post-Quantum Cryptographic (PQC) algorithms have emerged to secure communication channels between electronic devices faced with the advent of quantum computers. The performance of PQC algorithms on embedded systems has to be evaluated in orderto achieve a good trade-off between required resources (area) and timing. This work presents two optimized implementations to speed up the NTRUEncrypt algorithm on a System-on-Chip (SoC). The strategy is based on accelerating the most time-consuming operation that is the truncated polynomial multiplication. Hardware dedicated modules for multiplication are designed by exploiting the presence of consecutive zeros in the coefficients of the blinding polynomial. The results are validated on a Pynq-Z2 platform that includes a Zynq-7000 SoC from Xilinx and supports a Python-based programming environment. The optimized version that exploits the presence of double, triple, and quadruple consecutive zeros offers the best performance in timing, in addition to considerably reducing the possibility of an information leakage against an eventual attack on the device, making it practically negligible
- Published
- 2021
38. Efficient RO-PUF for Generation of Identifiers and Keys in Resource-Constrained Embedded Systems
- Author
-
Martínez-Rodríguez, Macarena C., primary, Rojas-Muñoz, Luis F., additional, Camacho-Ruiz, Eros, additional, Sánchez-Solano, Santiago, additional, and Brox, Piedad, additional
- Published
- 2022
- Full Text
- View/download PDF
39. Enabling fuzzy technologies in high performance networking via an open FPGA-based development platform
- Author
-
Pouzols, Federico Montesino, Barros, Angel Barriga, Lopez, Diego R., and Sánchez-Solano, Santiago
- Published
- 2012
- Full Text
- View/download PDF
40. Hardware/Software Co-Design of a Circle Detection System Based on Evolutionary Computing
- Author
-
Rojas-Muñoz, Luis Felipe, primary, Rostro-González, Horacio, additional, García-Capulín, Carlos Hugo, additional, and Sánchez-Solano, Santiago, additional
- Published
- 2022
- Full Text
- View/download PDF
41. Coprocesador de multiplicación en Fp2 para la aceleración de emparejamientos bilineales en SoC-FPGA
- Author
-
Cuiman Márquez, Raudel, Cabrera Sarmiento, Alejandro José, Sánchez Solano, Santiago, Cuiman Márquez, Raudel, Cabrera Sarmiento, Alejandro José, and Sánchez Solano, Santiago
- Abstract
This paper focuses on the implementation of a hardware coprocessor intended to speed up multiplications over the F p 2 finite field extension in the context of bilinear pairings. Being aware of the high degree of parallelism present at different levels of pairings computation, especially in the case of F p 2 multiplications, we propose a hardware architecture based on internal and external pipeline structures allowing both, to accelerate a single multiplication and perform several multiplications in parallel. This enables the development of a hybrid hardware/software solution on a SoC-FPGA for computing bilinear pairings that improves the performance of equivalent state-of-the-art implementations up to a 22.5 %, El presente trabajo aborda el desarrollo de un coprocesador hardware para acelerar aquellas operaciones de multiplicación en la extensión de campo Fp2 involucradas en el cálculo de un emparejamiento bilineal. A partir de identificar el alto grado de paralelismo presente en los diferentes niveles de procesamiento aritmético de un emparejamiento, sobre todo para el caso de la multiplicación en Fp2, se propone una arquitectura hardware para el coprocesador basada en estructuras de pipeline tanto internas como externas que permiten acelerar el cálculo de una operación de multiplicación y habilitar, además, la ejecución de varias multiplicaciones de manera solapada. Gracias a esto ha sido posible desarrollar una solución híbrida hardware/software sobre un SoC-FPGA para el cálculo de emparejamientos bilineales que logra mejorar hasta en un 22.5% los resultados de soluciones equivalentes en el estado del arte.
- Published
- 2022
42. Multi-Unit Serial Polynomial Multiplier to Accelerate NTRU-Based Cryptographic Schemes in IoT Embedded Systems
- Author
-
Universidad de Sevilla. Departamento de Electrónica y Electromagnetismo, Sánchez Solano, Santiago, Camacho Ruiz, Eros, Martínez Rodríguez, Macarena Cristina, Brox Jiménez, Piedad, Universidad de Sevilla. Departamento de Electrónica y Electromagnetismo, Sánchez Solano, Santiago, Camacho Ruiz, Eros, Martínez Rodríguez, Macarena Cristina, and Brox Jiménez, Piedad
- Abstract
Concern for the security of embedded systems that implement IoT devices has become a crucial issue, as these devices today support an increasing number of applications and services that store and exchange information whose integrity, privacy, and authenticity must be adequately guaranteed. Modern lattice-based cryptographic schemes have proven to be a good alternative, both to face the security threats that arise as a consequence of the development of quantum computing and to allow efficient implementations of cryptographic primitives in resource-limited embedded systems, such as those used in consumer and industrial applications of the IoT. This article describes the hardware implementation of parameterized multi-unit serial polynomial multipliers to speed up time-consuming operations in NTRU-based cryptographic schemes. The flexibility in selecting the design parameters and the interconnection protocol with a general-purpose processor allow them to be applied both to the standardized variants of NTRU and to the new proposals that are being considered in the post-quantum contest currently held by the National Institute of Standards and Technology, as well as to obtain an adequate cost/performance/security-level trade-off for a target application. The designs are provided as AXI4 bus-compliant intellectual property modules that can be easily incorporated into embedded systems developed with the Vivado design tools. The work provides an extensive set of implementation and characterization results in devices of the Xilinx Zynq-7000 and Zynq UltraScale+ families for the different sets of parameters defined in the NTRUEncrypt standard. It also includes details of their plug and play inclusion as hardware accelerators in the C implementation of this public-key encryption scheme codified in the LibNTRU library, showing that acceleration factors of up to 3.1 are achieved when compared to pure software implementations running on the processing systems included in the progra
- Published
- 2022
43. Efficient RO-PUF for generation of identifiers and keys in resource-constrained embedded systems
- Author
-
Universidad de Sevilla. Departamento de Electrónica y Electromagnetismo, European Union (UE). H2020, Ministerio de Ciencia e Innovación (MICIN). España, Agencia Estatal de Investigación. España, European Union (UE). Next Generation, Martínez Rodríguez, Macarena Cristina, Rojas Muñoz, Luis F., Camacho Ruiz, Eros, Sánchez Solano, Santiago, Brox, Piedad, Universidad de Sevilla. Departamento de Electrónica y Electromagnetismo, European Union (UE). H2020, Ministerio de Ciencia e Innovación (MICIN). España, Agencia Estatal de Investigación. España, European Union (UE). Next Generation, Martínez Rodríguez, Macarena Cristina, Rojas Muñoz, Luis F., Camacho Ruiz, Eros, Sánchez Solano, Santiago, and Brox, Piedad
- Abstract
The generation of unique identifiers extracted from the physical characteristics of the underlying hardware ensures the protection of electronic devices against counterfeiting and provides security to the data they store and process. This work describes the design of an efficient Physical Unclonable Function (PUF) based on the differences in the frequency of Ring Oscillators (ROs) with identical layout due to variations in the technological processes involved in the manufacture of the integrated circuit. The logic resources available in the Xilinx Series-7 programmable devices are exploited in the design to make it more compact and achieve an optimal bit-per-area rate. On the other hand, the design parameters can also be adjusted to provide a high bit-per-time rate for a particular target device. The PUF has been encapsulated as a configurable Intellectual Property (IP) module, providing it with an AXI4-Lite interface to ease its incorporation into embedded systems in combination with soft- or hard-core implementations of general-purpose processors. The capability of the proposed RO-PUF to generate implementation-dependent identifiers has been extensively tested, using a series of metrics to evaluate its reliability and robustness for different configuration options. Finally, in order to demonstrate its utility to improve system security, the identifiers provided by RO-PUFs implemented on different devices have been used in a Helper Data Algorithm (HDA) to obfuscate and retrieve a secret key. © 2022 by the authors.
- Published
- 2022
44. True random number generation capability of a ring oscillator PUF for reconfigurable devices
- Author
-
European Commission, Agencia Estatal de Investigación (España), Ministerio de Ciencia, Innovación y Universidades (España), Junta de Andalucía, Rojas-Muñoz, Luis Felipe, Sánchez-Solano, Santiago, Martínez-Rodríguez, Macarena Cristina, Brox, Piedad, European Commission, Agencia Estatal de Investigación (España), Ministerio de Ciencia, Innovación y Universidades (España), Junta de Andalucía, Rojas-Muñoz, Luis Felipe, Sánchez-Solano, Santiago, Martínez-Rodríguez, Macarena Cristina, and Brox, Piedad
- Abstract
This paper presents the validation of a novel approach for a true-random number generator (TRNG) based on a ring oscillator–physical unclonable function (RO-PUF) for FPGA devices. The proposal takes advantage of the different noise sources that affect the electronic implementation of the RO-PUF to extract the entropy required to guarantee its function as a TRNG, without anything more than minimal changes to the original design. The new RO-PUF/TRNG architecture has been incorporated within a hybrid HW/SW embedded system designed for devices from the Xilinx Zynq-7000 family. The degree of randomness of the generated bit streams was assessed using the NIST 800-22 statistical test suite, while the validation of the RO-PUF proposal as an entropy source was carried out by fulfilling the NIST 800-90b recommendation. The features of the hybrid system were exploited to carry out the evaluation and validation processes proposed by the NIST publications, online and on the same platform. To establish the optimal configuration to generate bit streams with the appropriate entropy level, a statistical study of the degree of randomness was performed for multiple TRNG approaches derived from the different implementation modes and configuration options available on the original RO-PUF design. The results show that the RO-PUF/TRNG design is suitable for secure cryptographic applications, doubling its functionality without compromising the resource–efficiency trade-off already achieved in the design.
- Published
- 2022
45. Embedded system implementation of an evolutionary algorithm for circle detection on programmable devices
- Author
-
Consejo Nacional de Ciencia y Tecnología (México), Rojas-Muñoz, Luis Felipe, Sánchez-Solano, Santiago, García-Capulín, Carlos H., Rostro-Gonzalez, Horacio, Consejo Nacional de Ciencia y Tecnología (México), Rojas-Muñoz, Luis Felipe, Sánchez-Solano, Santiago, García-Capulín, Carlos H., and Rostro-Gonzalez, Horacio
- Abstract
Programmable devices combine powerful processing systems with a rich infrastructure of general-purpose and specific logic blocks, making it possible the efficient implementation of embedded systems to perform complex tasks by facilitating hardware acceleration of critical stages to improve their performance. Based on these characteristics, a hardware implementation of a genetic algorithm for circle detection in digital images is described in this paper. The detection system has been designed for Xilinx Zynq-7000 and Zynq UltraScale+ family devices and implemented on two low-cost development boards that reach acceleration factors of 33.12 and 37.3, respectively, when compared to the fully software implementation. Detection results from both development boards have been compared using synthetic and real images from different scenarios. The accuracy and performance achieved demonstrate the suitability of this proposal to design embedded systems with restricted size, resources and energy consumption for applications in Internet of Things, Industry 4.0 and other related paradigms.
- Published
- 2022
46. Multi-unit serial polynomial multiplier to accelerate NTRU-based cryptographic schemes in IoT embedded systems
- Author
-
European Commission, Agencia Estatal de Investigación (España), Ministerio de Ciencia, Innovación y Universidades (España), Junta de Andalucía, Sánchez-Solano, Santiago, Camacho-Ruiz, Eros, Martínez-Rodríguez, Macarena Cristina, Brox, Piedad, European Commission, Agencia Estatal de Investigación (España), Ministerio de Ciencia, Innovación y Universidades (España), Junta de Andalucía, Sánchez-Solano, Santiago, Camacho-Ruiz, Eros, Martínez-Rodríguez, Macarena Cristina, and Brox, Piedad
- Abstract
Concern for the security of embedded systems that implement IoT devices has become a crucial issue, as these devices today support an increasing number of applications and services that store and exchange information whose integrity, privacy, and authenticity must be adequately guaranteed. Modern lattice-based cryptographic schemes have proven to be a good alternative, both to face the security threats that arise as a consequence of the development of quantum computing and to allow efficient implementations of cryptographic primitives in resource-limited embedded systems, such as those used in consumer and industrial applications of the IoT. This article describes the hardware implementation of parameterized multi-unit serial polynomial multipliers to speed up time-consuming operations in NTRU-based cryptographic schemes. The flexibility in selecting the design parameters and the interconnection protocol with a general-purpose processor allow them to be applied both to the standardized variants of NTRU and to the new proposals that are being considered in the post-quantum contest currently held by the National Institute of Standards and Technology, as well as to obtain an adequate cost/performance/security-level trade-off for a target application. The designs are provided as AXI4 bus-compliant intellectual property modules that can be easily incorporated into embedded systems developed with the Vivado design tools. The work provides an extensive set of implementation and characterization results in devices of the Xilinx Zynq-7000 and Zynq UltraScale+ families for the different sets of parameters defined in the NTRUEncrypt standard. It also includes details of their plug and play inclusion as hardware accelerators in the C implementation of this public-key encryption scheme codified in the LibNTRU library, showing that acceleration factors of up to 3.1 are achieved when compared to pure software implementations running on the processing systems included in the progra
- Published
- 2022
47. Hardware/software co-design of a circle detection system based on evolutionary computing
- Author
-
Consejo Nacional de Ciencia y Tecnología (México), Rojas-Muñoz, Luis Felipe, Rostro-Gonzalez, Horacio, García-Capulín, Carlos H., Sánchez-Solano, Santiago, Consejo Nacional de Ciencia y Tecnología (México), Rojas-Muñoz, Luis Felipe, Rostro-Gonzalez, Horacio, García-Capulín, Carlos H., and Sánchez-Solano, Santiago
- Abstract
In recent years, the strategy of co-designing Hardware/Software (HW/SW) systems has been widely adopted to exploit the synergy between both approaches thanks to technological advances that have led to more powerful devices providing an increasingly better cost–benefit trade-off. This paper presents an HW/SW system for the detection of multiple circles in digital images based on a genetic algorithm. It is implemented on an Ultra96-v2 development board, which contains a Xilinx Zynq UltraScale+ MPSoC device and supports a Linux operating system that facilitates application development. The design is powered by developing an interactive computing environment by means of the Jupyter Notebook platform, in which different programming languages coexist. The specific advantages of each of these languages have been used to describe the hardware component that accelerates the evolutionary computation for circle detection (VHDL), to execute SW-HW interaction functions, as well as the pre- and post-processing of the images (ANSI-C) and to code, evaluate, and document the system execution process (Python). As a result, a computationally efficient application was obtained, with high accuracy in the detection of circles in synthetic and real images, and with a high degree of reconfigurability that provides the user with the necessary tools to incorporate it in a specific area of interest.
- Published
- 2022
48. Efficient RO-PUF for generation of identifiers and keys in resource-constrained embedded systems
- Author
-
European Commission, Agencia Estatal de Investigación (España), Ministerio de Ciencia, Innovación y Universidades (España), Junta de Andalucía, Martínez-Rodríguez, Macarena Cristina, Rojas-Muñoz, Luis Felipe, Camacho-Ruiz, Eros, Sánchez-Solano, Santiago, Brox, Piedad, European Commission, Agencia Estatal de Investigación (España), Ministerio de Ciencia, Innovación y Universidades (España), Junta de Andalucía, Martínez-Rodríguez, Macarena Cristina, Rojas-Muñoz, Luis Felipe, Camacho-Ruiz, Eros, Sánchez-Solano, Santiago, and Brox, Piedad
- Abstract
The generation of unique identifiers extracted from the physical characteristics of the underlying hardware ensures the protection of electronic devices against counterfeiting and provides security to the data they store and process. This work describes the design of an efficient Physical Unclonable Function (PUF) based on the differences in the frequency of Ring Oscillators (ROs) with identical layout due to variations in the technological processes involved in the manufacture of the integrated circuit. The logic resources available in the Xilinx Series-7 programmable devices are exploited in the design to make it more compact and achieve an optimal bit-per-area rate. On the other hand, the design parameters can also be adjusted to provide a high bit-per-time rate for a particular target device. The PUF has been encapsulated as a configurable Intellectual Property (IP) module, providing it with an AXI4-Lite interface to ease its incorporation into embedded systems in combination with soft- or hard-core implementations of general-purpose processors. The capability of the proposed RO-PUF to generate implementation-dependent identifiers has been extensively tested, using a series of metrics to evaluate its reliability and robustness for different configuration options. Finally, in order to demonstrate its utility to improve system security, the identifiers provided by RO-PUFs implemented on different devices have been used in a Helper Data Algorithm (HDA) to obfuscate and retrieve a secret key.
- Published
- 2022
49. Estrategias de Aceleración Software y Hardware para la Implementación de Emparejamientos Bilineales en Sistemas Empotrados
- Author
-
Cabrera Sarmiento, Alejandro J., Sánchez-Solano, Santiago, Cuiman, Raudel, Cabrera Sarmiento, Alejandro J., Sánchez-Solano, Santiago, and Cuiman, Raudel
- Abstract
El presente trabajo explora diferentes estrategias de diseño enfocadas en acelerar el cálculo de emparejamientos bilineales sobre curvas elípticas en el contexto de los sistemas empotrados. Como punto de partida se proponen tres soluciones software para procesadores ARM basadas en la optimización de operaciones en lenguaje ensamblador, el empleo de instrucciones vectoriales y la paralelización de operaciones mediante procesamiento doble núcleo. Seguidamente se presentan dos implementaciones basadas en diseño híbrido hardware/software que aprovechan la capacidad de procesamiento hardware para explotar en mayor medida el alto grado de paralelismo que exhiben las formulaciones algorítmicas involucradas en el cálculo de un emparejamiento. El desarrollo de estas variantes se ha enfocado además en la obtención de soluciones flexibles que admitan implementar varios tipos de emparejamientos sin que ello implique modificaciones a nivel de hardware. Así, la primera alternativa se basa en acelerar la operación crítica en tiempo que mayor incidencia tiene en el cálculo de un emparejamiento mediante su implementación en hardware, mientras que el resto de la pirámide de procesamiento permanece en software. Por su parte, la segunda variante extiende el aprovechamiento del hardware mediante el diseño de un criptoprocesador aritmético dotado de un conjunto de coprocesadores que aceleran el cálculo de varias operaciones básicas. Estos coprocesadores se integran en un bloque funcional encargado de establecer diferentes secuencias de operación. Cada secuencia determina una acción concreta que se codifica en forma de instrucción. De esta manera, la arquitectura hardware del criptoprocesador permite implementar cualquier funcionalidad que pueda ser descrita mediante su repertorio de instrucciones, el cual ha sido especialmente diseñado para calcular emparejamientos bilineales. Además, la arquitectura programable del criptoprocesador permite implementar diferentes tipos de emparejamientos
- Published
- 2022
50. True Random Number Generator based on RO-PUF
- Author
-
European Commission, Rojas-Muñoz, Luis Felipe, Sánchez-Solano, Santiago, Martínez-Rodríguez, Macarena Cristina, Brox, Piedad, European Commission, Rojas-Muñoz, Luis Felipe, Sánchez-Solano, Santiago, Martínez-Rodríguez, Macarena Cristina, and Brox, Piedad
- Abstract
The implementation of true random number generators is of vital importance to preserve the reliability of cryptographic systems. The lack of entropy can compromise their integrity, affecting the security of the entire chain of applications. Ensuring the effectiveness of a random number generator can be understood as reducing the risk of information loss due to possible attacks by third parties. This paper presents a novel approach for a true random number generator based on a Ring Oscillator-Physical Unclonable Function. Since the principle of operation of physical unclonable functions is based on the physical properties of each device, they can be used for security applications such as device identification, counterfeit prevention, and increase the robustness of cryptographic functions. In addition, increasing the versatility of the design to use them as a source of entropy, they can also fulfill tasks such as generation of initialization vectors or nonces and keys for symmetric cryptography. The system incorporates multiple operating configurations, which allows a complete analysis of its performance to adapt it to different application scenarios. The randomness and correct operation of the proposed design have been evaluated online, by incorporating it into a hybrid HW/SW embedded system able to run the official test suite published by the National Institute of Standards and Technology without any need for post-processing. The architecture has been designed for Xilinx Zynq-700 family devices and implemented on the Pynq-Z2 development board.
- Published
- 2022
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.