Mobile QR Code QR CODE

References

1 
National Institute of Standards and Technology, ``Module-lattice-based key encapsulation mechanism standard,'' Department of Commerce, Washington, D.C., Federal Information Processing Standards Publication (FIPS), NIST FIPS 203, 2024. [Online] Available: https://doi.org/10.6028/NIST.FIPS.203DOI
2 
D. T. Nguyen, V. B. Dang and K. Gaj, ``A high-level synthesis approach to the software/hardware codesign of NTT-based post-quantum cryptography algorithms,'' Proc. of International Conference on Field-Programmable Technology (ICFPT), Tianjin, China, pp. 371-374, 2019.DOI
3 
J. P. Smith, J. I. Bailey, J. Tuthill, L. Stefanazzi, G. Cancelo, K. Treptow, and B. A. Mazin, ``A high-throughput oversampled polyphase filter bank using vivado HLS and PYNQ on a RFSoC,'' IEEE Open Journal of Circuits and Systems, vol. 2, pp. 241-252, 2021.DOI
4 
K. Haeublein, W. Brueckner, S. Vaas, S. Rachuj, M. Reichenbach, and D. Fey, ``Utilizing PYNQ for accelerating image processing functions in ADAS applications,'' in Proceedings of the 32nd International Conference on Architecture of Computing Systems (ARCS Workshop 2019), Copenhagen, Denmark, pp. 1-8, 2019.URL
5 
S. Morioka, T. Isshiki, S. Obana, Y. Nakamura, and K. Sako, ``Flexible architecture optimization and ASIC implementation of group signature algorithm using a customized HLS methodology,'' in Proceedings of the 2011 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), San Diego, CA, USA, 2011.DOI
6 
J. Kokila, N. Ramasubramanian, and S. Indrajeet, ``A survey of hardware and software co-design issues for system on chip design,'' Advanced Computing and Communication Technologies, Springer, Singapore, 2016.DOI
7 
Y. Zhang, Y. Zhao, J. Hu, and W. Zhang, ``AutoAI2C: an automated hardware generator for DNN acceleration on both FPGA and ASIC,'' IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2024.DOI
8 
S. Srilakshmi and G. L. Madhumati, ``A comparative analysis of HDL and HLS for developing CNN accelerators,'' in Proceedings of the 2023 Third International Conference on Artificial Intelligence and Smart Energy (ICAIS), Coimbatore, India, pp. 1060-1065, 2023.DOI
9 
T. Takaki, Y. Li, K. Sakiyama, S. Nashimoto, D. Suzuki and T. Sugawara, “An Optimized Implementation of AESGCM for FPGA Acceleration Using High-Level Synthesis,” 2020 IEEE 9th Global Conference on Consumer Electronics (GCCE). Kobe, Japan, pp. 176-180, 2020.DOI
10 
H. S. Jacinto, L. Daoud, and N. Rafla, ``High-level synthesis using Vivado HLS for optimizations of SHA-3,'' in Proceedings of the 2017 IEEE 60th International Midwest Symposium on Circuits and Systems (MWSCAS), Boston, MA, USA, pp. 563-566, 2017.DOI
11 
E. Homsirikamol, K. Gaj, and R. R. L. Pareschi, ``C vs. VHDL: benchmarking CAESAR candidates using high-level synthesis and register-transfer level methodologies,'' in Directions in Authenticated Ciphers (DIAC), 2015.URL
12 
V. Kostalabros, J. Ribes-González, O. Farràs, M. Moretó, and C. Hernandez, ``HLS-based HW/SW co-design of the post-quantum Classic McEliece cryptosystem,'' in Proceedings of the 2021 31st International Conference on Field-Programmable Logic and Applications (FPL), Dresden, Germany, pp. 52-59, 2021.DOI
13 
Z. Zhou, D. He, Z. Liu, M. Luo, and K.-K. Choo, ``A software/hardware co-design of CRYSTALS-Dilithium signature scheme,'' ACM Transactions on Reconfigurable Technology and Systems, vol. 14, no. 2, 11, 2021.DOI
14 
G. Montanaro, A. Galimberti, E. Colizzi, and D. Zoni, ``Hardware-software co-design of BIKE with HLS-generated accelerators,'' Proc. of the 2022 29th IEEE International Conference on Electronics, Circuits and Systems (ICECS), Glasgow, United Kingdom, pp. 1-4, 2022.DOI
15 
S. Ricci, P. Dobias, L. Malina, J. Hajny, and P. Jedlicka, ``Hybrid keys in practice: combining classical, quantum and post-quantum cryptography,'' IEEE Access, vol. 12, pp. 23206-23219, 2024.DOI
16 
J. W. Cooley and J. W. Tukey, ``An algorithm for the machine calculation of complex Fourier series,'' Mathematics of Computation, vol. 19, no. 90, pp. 297-301, Jan. 1965.DOI
17 
“NIST post-quantum cryptography round 1 submissions,” National Institute of Standards and Technology (NIST), [Online] https://csrc.nist.gov/Projects/PostQuantum-Cryptography/Round-1-Submissions, 2017.URL
18 
P. Nannipieri, S. Di Matteo, L. Zulberti, F. Albicocchi, S. Saponara, and L. Fanucci, ``A RISC-V post-quantum cryptography instruction set extension for number theoretic transform to speed up CRYSTALS algorithms,'' IEEE Access, vol. 9, pp. 150798-150808, 2021.DOI
19 
Xilinx, Inc., UG902: Vivado High-Level Synthesis Guide, Version 2021, Xilinx, Inc., 2021.URL
20 
Xilinx, Inc., UG1207: Vivado HLS Optimization Methodology Guide, Version 2017, Xilinx, Inc., 2017. [Online]. Available: https://usermanual.wiki/Document/ug1270vivadohlsoptmethodologyguide.880892326.pdf.URL
21 
PYNQ Open-Source Framework, “SD card image version 2.7,” Mar. 2024. [Online]. Available: https://www.pynq.io/.URL
22 
T. N. Tan, P. Duong-Ngoc, T. X. Pham, and H. Lee, ``Novel performance evaluation approach of AMBA AXI-based SoC design,'' in Proceedings of the 2021 18th International SoC Design Conference (ISOCC), Jeju Island, Republic of Korea, pp. 403-404, 2021.DOI
23 
E. Karacan, A. Karakaya, and S. Akleylek, ``Quantum secure communication between service provider and SIM,'' IEEE Access, vol. 10, pp. 69135-69146, 2022.DOI
24 
L. Daoud, F. Hussein, and N. Rafla, ``Optimization of advanced encryption standard (AES) using Vivado high-level synthesis (HLS),'' Proc. of the 34th International Conference on Computers and Their Applications (CATA 2019), vol. 58, pp. 36-44, 2019.URL
25 
E. Homsirikamol and K. G. George, ``Toward a new HLS-based methodology for FPGA benchmarking of candidates in cryptographic competitions: the CAESAR contest case study,'' in Proceedings of the 2017 International Conference on Field Programmable Technology (ICFPT), Melbourne, VIC, Australia, pp. 120-127, 2017.DOI
26 
National Institute of Standards and Technology (NIST), “Post-quantum cryptography round 3 submissions,” last modified Jun. 14, 2021. [Online]. Available: https://csrc.nist.gov/projects/post-quantum-cryptography/round-3-submissions [Accessed: Oct. 18, 2021].URL
27 
C.-H. Lee, J. Kim, H.-S. Park, and J.-W. Han, ``HLS-based HW/SW co-design and hybrid HLS-RTL design for post-quantum cryptosystem,'' Journal of Semiconductor Technology and Science, vol. 24, no. 3, pp. 191-198, 2024.DOI