HIGHLY RECONFIGURABLE SOFT-CPU BASED PERIPHERAL MODULES DESIGN

Main Article Content

Dmytro Salnikov
Dmytro Karaman
Viktoriia Krylova

Abstract

Research motivation. When developing microcontrollers, manufacturers try to include as many different types of peripherals as possible in order to increase the marketing attractiveness of their products. On the one hand, with a large assortment of various peripheral modules, it is very difficult to implement several devices of the same type in the microcontroller: manufacturers are mainly limited to 1-2 instances, in rare cases 4 modules of the same type are included. On the other hand, most software projects do not use all the peripherals of modern microcontrollers and many devices are left unused, while there may be a shortage of other types of modules. Another problem that has become especially noticeable for microcontrollers used in the field of IoT is the cryptographic protection of data that is transmitted through built-in information exchange interfaces. The main efforts of researchers and developers of cryptographic data protection methods were aimed at reducing energy-intensive operations, memory access iterations and speeding up encryption processes while maintaining a high level of cryptographic protection and enabling efficient data distribution within IoT devices networks. Research results. This paper presents an alternative approach to the manufacture of peripheral modules as part of microcontrollers. The authors propose to use a configurable software processor module based on the MIPS architecture with a reduced instruction set and limited capabilities. Conclusions. This approach would make it possible to dynamically change the functionality of peripheral modules in accordance with the requirements of the developed software solution, which in turn will increase the efficiency of the microcontroller chips capabilities utilization. In addition, the transfer of data stream encryption functions to the reconfigurable core of the peripheral module will provide fast and transparent cryptographic protection, as well as allow offloading the microcontroller core and increasing the energy efficiency of chips while reducing their production cost.

Article Details

How to Cite
Salnikov, D., Karaman, D., & Krylova, V. (2023). HIGHLY RECONFIGURABLE SOFT-CPU BASED PERIPHERAL MODULES DESIGN. Advanced Information Systems, 7(2), 92–97. https://doi.org/10.20998/2522-9052.2023.2.13
Section
Methods of information systems protection
Author Biographies

Dmytro Salnikov, National Technical University «Kharkiv Polytechnic Institute», Kharkiv

Candidate of Technical Sciences, Senior Lecturer of the Department of Automation and Control in Technical Systems

Dmytro Karaman, National Technical University «Kharkiv Polytechnic Institute», Kharkiv

Senior Lecturer of the Department of Automation and Control in Technical Systems

Viktoriia Krylova, National Technical University "Kharkiv Polytechnic Institute", Kharkiv

Candidate of Technical Sciences, Associate Professor of the Department of Automation and Control in Technical Systems

References

Liu, C., Liu Q. and Cheng L. (2011), “CPLD based MCU coprocessor design and experiment platform”, 2011 Int. Conf. on Electronics, Communications and Control, Ningbo, China, 2011, pp. 1365-1368, doi: https://doi.org/10.1109/ICECC.2011.6066408.

Schiavone, P.D., Rossi, D., Mauro, A. Di, Gürkaynak, F.K., Saxe, T., Wang, M., Yap, K,C. and Benini, L. (2021), “Arnold: An eFPGA-Augmented RISC-V SoC for Flexible and Low-Power IoT End Nodes”, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 29, no. 4, pp. 677-690, April 2021, doi: https://doi.org/10.1109/TVLSI.2021.3058162.

Matsumura, T., Okada, N., Kawamura, Y., Nii, K., Arimoto, K., H. Makino and Y. Matsuda (2014), “The LSI implementation of a memory based field programmable device for MCU peripherals”, 17th Int. Symposium on Design and Diagnostics of Electronic Circuits & Systems, Warsaw, Poland, pp. 183-188, doi: https://doi.org/10.1109/DDECS.2014.6868787.

Amano, H., Abe, S., Hasegawa, Y., Deguchi, K. and Suzuki, M. (2005), “Performance and cost analysis of time-multiplexed execution on the dynamically reconfigurable processor”, Proc. IEEE Symposium on Field-Programmable Custom Computing Machines, pp. 315-316, doi: https://doi.org/10.1109/FCCM.2005.52.

(2023), Intel® Products / Intel® FPGAs and SoC FPGAs, available at:

https://www.intel.com/content/www/us/en/products/details/fpga.html.

(2023), AMD Xilinx Products / Adaptive SoCs: ZYNQ and Versal, available at: https://www.xilinx.com/products/silicon-devices/soc.html.

(2023), Cypress PSoC® 6 Microcontrollers Purpose-Built for the Internet of Things, available at:

https://www.infineon.com/dgdl/Infineon-PSoC_6_MCU_The_New_Standard_for_the_Internet_of_Things-ProductBrochure-v05_00-EN.pdf?fileId=8ac78c8c7d0d8da4017d0f64f95450c7.

Penteado, C.G. and Moreno, E.D. (2009), “A Specialized Processor for Emulating Peripherals of the PIC Microcontroller”, IEEE Latin America Transactions, vol. 7, no. 2, pp. 133-140, June 2009, doi: https://doi.org/10.1109/TLA.2009.5256820.

Molina-Robles, R., García-Ramírez, R., Chacón-Rodríguez, A., Rimolo-Donadio, R. and Arnaud, A. (2021), “Low-level algorithm for a software-emulated I2C I/O module in general purpose RISC-V based microcontrollers”, 2021 IEEE URUCON, Montevideo, Uruguay, pp. 90-94, doi: https://doi.org/10.1109/URUCON53396.2021.9647309.

Buysse, L., Van den Broucke, Q., Verslype, S., Peuteman, J., Boydens, J. and Pissoort, D. (2021), “FPGA-based digital twins of microcontroller peripherals for verification of embedded software in a distance learning environment”, 2021 XXX Int. Scientific Conference Electronics (ET), Sozopol, Bulgaria, pp. 1-4, doi: https://doi.org/10.1109/ET52713.2021.9579770.

Huang, L. and Shu, Y. (2022), “Design and Research of Microcontroller I/O Control Technology”, 2022 IEEE 4th International Conference on Power, Intelligent Computing and Systems (ICPICS), Shenyang, China, 2022, pp. 263-266, doi: https://doi.org/10.1109/ICPICS55264.2022.9873583.

Kane, L. E., Chen, J. J., Thomas, R., Liu, V. and Mckague, M. (2020), “Security and Performance in IoT: A Balancing Act”, IEEE Access, vol. 8, pp. 1219.69-1219.86, doi: https://doi.org/10.1109/ACCESS.2020.3007536.

Biryukov, A. and Perrin, L. (2017), “State of the art in lightweight symmetric cryptography”, Cryptology ePrint Archive, Nov. 2017, available at: https://eprint.iacr.org/2017/511.pdf.

Jutla, C. S. (2008), “Encryption Modes with Almost Free Message Integrity”, Journal of Cryptology, vol. 21, pp. 547–578, doi: https://doi.org/10.1007/s00145-008-9024-z.

(2023), NIST Selects ‘Lightweight Cryptography’ Algorithms to Protect Small Devices, National Institute of Standards and Technology (NIST) Website, February 07, 2023, available at: https://www.nist.gov/news-events/news/2023/02/nist-selects-lightweight-cryptography-algorithms-protect-small-devices.

Dobraunig, C., Eichlseder, M., Mendel, F. and Schläffer, M. (2023), Ascon: Lightweight Authenticated Encryption & Hashing, available at: https://ascon.iaik.tugraz.at/index.html.

Dewangan, G. K., Prasad, G. and Mandi, B.C. (2021), “Design and Implementation of 32 bit MIPS based RISC Processor”, 2021 8th International Conference on Signal Processing and Integrated Networks (SPIN), Noida, India, 2021, pp. 998-1002, doi: https://doi.org/10.1109/SPIN52536.2021.9566007.

Li, T. and Liu, Q. (2016), “Cost effective partial scan for hardware emulation", 2016 IEEE 24th Annual Int. Symposium on Field-Programmable Custom Computing Machines (FCCM), pp. 131-134, doi: https://doi.org/10.1109/FCCM.2016.39.

Khamis, M., El-Ashry, S., Shalaby, A., AbdElsalam M. and El-Kharashi M. W. (2018), “A configurable risc-v for noc-based mpsocs: A framework for hardware emulation”, 2018 11th International Workshop on Network on Chip Architectures (NoCArc), pp. 1-6, doi: https://doi.org/10.1109/NOCARC.2018.8541158.

(2021), Embedded Peripherals IP User Guide for Quartus Prime 21.4, Intel, UG-01085, available at: https://www.intel.com/content/www/us/en/docs/programmable/683130/21-4/introduction.html.