100
Views
0
CrossRef citations to date
0
Altmetric
Special Issue Papers

Integrating FPGA/ASIC into cryptographic storage systems to avoid re-encryption

, , , &
Pages 105-122 | Received 31 Jul 2008, Accepted 25 Aug 2008, Published online: 19 Mar 2010

References

  • AES Core for FGPA and ASIC, Helion Technology. Available at http://www.heliontech.com/core2.htm
  • AES Core, North Pole Engineering. Available at http://www.northpoleengineering.com/aescore.htm
  • Backes , M. , Cachin , C. and Oprea , A. 2005 . “ Lazy revocation in cryptographic file systems ” . In Proceedings of the 3rd International IEEE Security in Storage Workshop, San Francisco
  • Backes , M. , Cachin , C. and Oprea , A. 2006 . “ Secure key-updating for lazy revocation ” . In Proceedings of European Symposium on Research in Computer Security, Hamburg, Germany
  • Bellare , M. , Canetti , R. and Krawczyk , H. 1996 . “ Keying hash function for message authentication ” . In Proceedings of CRYPTO, Santa Barbara, CA
  • Blaze , M. 1993 . “ A cryptographic file system for unix ” . In First ACM Conference on Communications and Computing Security, USA
  • Blum , T. and Paar , C. 1999 . “ Montgomery modular exponentiation on reconfigurable hardware ” . In Proceedings 14th IEEE Symposium on Computer Arithmetic, Adelaide, Australia
  • P.J. Braam, The lustre storage architecture, Fall, 2003. Available at http://www.clustrfs.com
  • Cattaneo , G. , Catuogno , L. , Persiano , P. and Sorbo , A. 2001 . “ Design and implementation of a transparent cryptographic file system for UNIX ” . In FREENIX Track: USENIX Annual Technical Conference, Boston, MA
  • Cilardo , A. , Mazzeo , A. , Romano , L. and Saggese , G.P. 2004 . “ Carry-save montgomery modular exponentiation on reconfigurable hardware ” . In Proceedings of the Design, Automation, and Test in Europe Conference, Paris, France
  • Du , D. , He , D. , Hong , C. , Jeong , J. , Kher , V. , Kim , Y. , Lu , Y. , Raghuveer , A. and Sharafkandi , S. 2006 . “ Experiences building an object-based storage system based on the OSD T-10 standard ” . In Proceedings of the 23rd IEEE/14th NASA Goddard Conference on Mass Storage Systems and Technologies, MD
  • Factor , M. , Nagle , D. , Naor , D. , Riedel , E and Satran , J. 2005 . “ The OSD security protocol ” . In Proceedings of the 3rd International IEEE Security in Storage Workshop, San Francisco, CA
  • Fischer , V. 2000 . “ Realization of the round 2 candidates using Altera FPGA ” . In Proceedings of the 3rd Advanced Encryption Standard Candidate Conference, New York, NY
  • K. Fu, Group sharing and random access in cryptographic storage file system, Master's thesis, MIT, 1999
  • Fu , Y. , Hao , L. , Zhang , X. and Yang , R. 2005 . “ Design of an extremely high performance counter mode AES reconfigurable processor ” . In Proceedings of International Conference on Embedded Software and Systems, Xi'an, China
  • Gaj , K. and Chodowiec , P. 2000 . “ Comparison of the hardware performance of the AES candidates using reconfigurable hardware ” . In Proceedings of the 3rd Advanced Encryption Standard Candidate Conference, New York, NY
  • Gaj , K. and Chodowiec , P. 2001 . “ Fast implementation and fair comparison of the final candidates for advanced encryption standard using field programmable gate arrays ” . In Proceedings of Cryptographers Track RSA Conference, San Francisco, CA
  • B. Gittins, H. Landman, S. O'Neil, and R. Kelson, A presentation on VEST hardware performance, chip area measurements, power consumption estimates and benchmarking in relation to AES, SHA-256 and SHA-512, 2007. Available at http://vestciphers.com/20070418-ProVEST-PerformanceSurvey.pdf
  • Goh , E. , Shacham , H. , Modadugu , N. and Boneh , D. 2003 . “ SiRiUS: Securing remote untrusted storage ” . In Proceedings of the 10th Network and Distributed Systems Security Symposium, San Diego, CA
  • Hodjat , A. and Verbauwhede , I. 2003 . “ Speed-area trade-off for 10 to 100 Gbits/s throughput AES processor ” . In 2003 IEEE Asilomar Conference on Signals, Systems, and Computers, Pacific Grove, CA
  • Hodjat , A. and Verbauwhede , I. 2006 . Area-throughput trade-offs for fully pipelined 30 to 70 Gbits/s AES processors . IEEE Trans. Comput. , 55 ( 4 ) : 366 – 372 .
  • IBM Almaden Research, Storagetank. Available at http://www.almaden.ibm.com/StorageSystems
  • Ichikawa , T. , Kasuya , T. and Matsui , M. 2000 . “ Hardware evaluation of the AES finalists ” . In Proceedings of the 3rd Advanced Encryption Standard Candidate Conference, New York, NY
  • Kallahalla , M. , Riedel , E. , Swaminathan , R. , Wang , Q. and Fu , K. 2003 . “ Plutus: Scalable secure file sharing on untrusted storage ” . In USENIX File and Storage Technologies, San Francisco
  • Kang , M.-S. and Kurdahi , F.J. 2002 . “ A novel systolic VLSI architecture for fast RSA modular multiplication ” . In Proceedings of the 2002 IEEE Asia-Pacific Conference on ASIC, Taipei, Taiwan
  • McIvor , C. , McLoone , M. and McCanny , J.V. 2005 . “ High-radix systolic modular multiplication on reconfigurable hardware ” . In IEEE International Conference on Field Programmable Technology, Kyoto, Japan
  • Merkle , R.C. 1988 . “ A digital signature based on a conventional encryption function ” . In Proceedings of the Advances in Cryptology, Santa Barbara, CA
  • Mesnier , M. , Ganger , G.R. and Riedel , E. 2003 . Object-based storage . IEEE Commun. Mag. , 41 ( 8 ) : 84 – 90 .
  • Miller , E.L. , Long , D.D.E. , Freeman , W.E. and Reed , B.C. 2002 . “ Strong security for network-attached storage ” . In Proceedings of the Conference on File and Storage Technologies, Monterey, CA
  • Morioka , S. and Satoh , A. 2002 . “ A 10 Gbps full-AES crypto design with a twisted-BDD S-box architecture ” . In 2002 IEEE International Conference on Computer Design, Germany
  • Nagle , D. , Serenyi , D. and Matthews , A. 2004 . “ The Panasas ActiveScale storage cluster-delivering scalable high bandwidth storage ” . In Proceedings of the ACM/IEEE SC Conference, Pittsburgh, PA
  • National Institute of Standards and Technology (NIST), Advanced Encryption Standard (AES), Federal Information Processing Standards Publications 197, 2001
  • Niu , Z. , Zhou , K. , Feng , D. , Jiang , H. , Wang , F. , Chai , H. , Xiao , W. and Li , C. 2007 . Implementing and evaluating security controls for an object-based storage system, San Diego, CA
  • OpenAFS, Open source version of AFS. Available at http://www.openafs.org
  • H. Orman, The OAKLEY key determination protocol, RFC 2412, November, 1998
  • RFC 1964: Kerberos v5 GSS-API. Available at http://www.ietf.org/rfc/rfc1964.txt
  • Riedel , E. , Kallahalla , M. and Swaminathan , R. 2002 . “ A framework for evaluating storage system security ” . In Proceedings of the 1st USENIX Conference on File and Storage Technologies, CA
  • Rivest , R.L. , Shamir , A. and Adleman , L.M. 1978 . A method for obtaining digital signatures and public-key cryptosystems . Commun. ACM , 21 ( 2 ) : 120 – 126 .
  • Rouvroy , G. , Standaert , F.-X. , Quisquater , J.-J. and Legat , J.-D. 2004 . “ Compact and efficient encryption/decryption module for FPGA implementation of AES Rijndael very well suited for small embedded applications ” . In Proceedings of International Conference on Information Technology: Coding and Computing, Las Vegas, NV
  • SCSI, Object-Based Storage Device Commands-2, Project T10/1731-D, Revision 0. T10 Technical Committee, NCITS, October, 2004
  • M.C. StJohns, Diffie-Helman USM key management information base and textual convention, RFC 2786, 2000
  • Su , C.-P. , Horng , C.-L. , Huang , C.-T. and Wu , C.-W. 2005 . A configurable AES processor for enhanced security . ASP-DAC , 1 : 361 – 366 .
  • Verbauwhede , I. , Schaumont , P. and Kuo , H. 2003 . Design and performance testing of a 2.29 Gb/s Rijndael processor . IEEE J. Solid-State Circuits (JSSC 2003) , 38 : 569 – 572 .
  • Wang , F. , Brandt , S.A. , Miller , E.L. and Long , D.D.E. 2004 . “ OBFS: A file system for object-based storage devices ” . In Proceeding of the 21st IEEE/12th NASA Goddard Conference on Mass Storage Systems and Technologies, College Park, MD
  • Wright , C.P. , Martino , M.C. and Zadok , E. 2003 . “ Ncryptfs: A secure and convenient cryptographic file system ” . In USENIX Annual Technical Conference, San Antonio, TX
  • Yesil , S. , Ismailoglu , N. , Tekmen , C. and Askar , M. 2004 . “ Two fast RSA implementations using high-radix montgomery algorithm ” . In Proceedings of IEEE International Symposium on Circuits and Systems, Canada

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.