FPGA Prototyping of Heterogeneous Security Architecture for Educational Purposes †
Abstract
1. Introduction
2. Benefits from Using FPGA
2.1. FPGA Specifics
- Additional controllers or processors on board, that can work in parallel with the programmed logic in the FPGA chip;
- Microprocessors, communication IPs or various other blocks that are part of the FPGA silicon.
2.2. Educational Benefits
- Learning is an incremental process—one cannot start with designing very complex blocks. Instead, it will take many steps to build knowledge and expertise while progressing. This will be achieved by creating different logic blocks with increasing complexity. The reprogrammability of FPGAs allows these steps to be tracked and brought to completeness seeing every design operational.
- Learning is error-prone—as mentioned earlier, ASIC design faults are very costly—the cost is in terms of time to debug, find software workaround or worst-case large amount of money when it requires respin [8]. FPGA design errors require only time to debug and reprogram.
3. Key Architectural Elements to Gain Practical Development Knowledge
- Pipelines and processing—this comes down to many aspects like data path and control path, instruction sets, parallelism, data and control hazards, RISC and CISC architectures but, in general, it is a specific ISA processor and its organization and architecture.
- Memories and memory hierarchy—this includes various protocols and device types—DRAMs, caches, flash memories, permanent storage devices, as well as the organization of storage in general, addressing, data storage and retrieval, etc.
- Intra- and inter-chip communication, inter-system communication (networking)—various bus protocols within the chip, modern high-speed serial communication between chips, network communication protocols—all these are a way for data to travel from one storage or processing point to another.
4. Heterogeneous Security Architecture for Educational Purposes
4.1. Architecture Overview
4.2. Implementation Notes
4.3. State of Completeness
- Integration of more advanced memory management system—the current Load/Store Unit is very basic, and memory management is crucial to making the system more practical but it also is a component that improves security allowing address virtualization [23].
- True Random Number Generator (TRNG) [24] and Physically Unclonable Function (PUF) [25]—these two security components are each an aspect of advanced research especially in the scope of FPGAs. As of now, pseudo-random number generator and fixed PUF signature placeholders are used which allows working of the architecture itself. Having them in the future, when the system targets real applications, is mandatory.
- Adding different peripheral devices—all sorts of peripheral devices can be added to the system and test their compatibility and reliability.
- Multi-CPU system.
- Modified RISC-V core—the RV64I pipeline can be enhanced to support additional RISC-V extensions based on performance analysis. Additionally custom instructions can be added, for example, to optimize the performance of security algorithms.
- Testing the reliability of hardware security;
- Testing different security algorithms in the scope of a real system;
- Development of multi-processor communication protocols;
- Development of real-time operation software.
5. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
ASIC | Application Specific Integrated Circuit |
CLB | Cell Logic Block |
CSR | Control and/or Status Register |
FPGA | Field-Programmable Gate Array |
IDE | Integrated Development Environment |
ISA | Instruction Set Architecture |
PUF | Physically Unclonable Function |
RTL | Register Transfer Logic |
TRNG | True Random Number Generator |
References
- Stoyanov, S.; Kakanakov, N.; Marinova, M. Survey on Hardware Components Providing Information Security. AIP Conf. Proc. 2025, 3274, 040007. [Google Scholar] [CrossRef]
- Peters, M.S.; Eppinger, S.D. Faster and Faster: Automating the Hardware Engineering Process. In DS 130: Proceedings of NordDesign 2024, Reykjavik, Iceland, 12–14 August 2024; Massachusetts Institute of Technology, United States of America: Cambridge, MA, USA, 2024. [Google Scholar] [CrossRef]
- Benefits of FPGAs over Other Options for AI and Machine Learning. Available online: https://www.sundance.com/fpga-benefits/ (accessed on 14 May 2025).
- Papamichael, M.K.; Hoe, J.C. Connect: Re-examining conventional wisdom for designing NOCs in the context of FPGAs. In Proceedings of the International Symposium on Field Programmable Gate Arrays, Monterey, CA, USA, 22–24 February 2012. [Google Scholar] [CrossRef]
- AMD FPGAs. Available online: https://www.amd.com/en/products/adaptive-socs-and-fpgas/fpga.html (accessed on 15 May 2025).
- FPGA Boards—A Smart Start to Powerful Solutions. Available online: https://digilent.com/shop/fpga-boards (accessed on 15 May 2025).
- AMD Vivado™ Design Suite. Available online: https://www.amd.com/en/products/software/adaptive-socs-and-fpgas/vivado.html (accessed on 15 May 2025).
- ASIC Design Flow in VLSI Engineering Services—A Quick Guide. Available online: https://www.einfochips.com/blog/asic-design-flow-in-vlsi-engineering-services-a-quick-guide/ (accessed on 15 May 2025).
- Patterson, D.A.; Hennessy, J.L. Computer Organization and Design—The Hardware/Software Interface: RISC-V Edition; Morgan Kaufmann Publishers Inc.: San Francisco, CA, USA, 2017. [Google Scholar]
- Stoyanov, S.; Kakanakov, N.; Marinova, M. Secure Heterogeneous Architecture Based on RISC-V and Root-of-Trust. In Proceedings of the 24th International Conference on Computer Systems and Technologies, Ruse, Bulgaria, 16–17 June 2023; ACM International Conference Proceeding Series. pp. 19–23. [Google Scholar] [CrossRef]
- Lestari, D.; Tama, A.; Karlina, S.; Sultan, A.; Tarwoto, T. Factors Affecting Security Information Systems: Information Security, Threats and Cyber Attack, Physical Security, and Information Technology. Int. J. Inform. Inf. Syst. 2024, 7, 16–21. [Google Scholar] [CrossRef]
- Anoop, M.S.; Security Needs in Embedded Systems. Cryptology ePrint Archive 2008. Available online: https://eprint.iacr.org/2008/198 (accessed on 3 July 2025).
- Mukhopadhyay, D.; Chakraborty, R.S. Hardware Security: Design, Threats and Safeguards; Chapman and Hall/CRC Press: Boca Raton, FL, USA, 2014. [Google Scholar]
- Chen, Y.; Chen, Y.; Zhu, M.; Guo, N. Data Security Isolation and Exchange for Smart Grid. IOP Conf. Ser. Earth Environ. Sci. 2019, 242, 022039. [Google Scholar] [CrossRef]
- Privilege Level. Available online: https://www.sciencedirect.com/topics/computer-science/privilege-level (accessed on 26 January 2024).
- Waterman, A.; Asanovic, K.; Hauser, J. The RISC-V Instruction Set Manual Volume II: Privileged Architecture, Document Version 1.12-Draft; RISC-V Foundation: San Francisco, CA, USA, 2022. [Google Scholar]
- RISC-V Software Ecosystem. Available online: https://tech.riscv.org/ecosystem/public/dashboard/9f6bf4ae-99bd-4717-b351-03465e8cf5f6 (accessed on 3 July 2025).
- IEEE Std 1800-2017; IEEE Standard for SystemVerilog—Unified Hardware Design, Specification, and Verification Language. IEEE Standards Association Corporate Advisory Group: New York, NY, USA, 2017.
- 10 IoT Security Challenges and Solutions to Protect Your Devices. Available online: https://www.linkedin.com/pulse/10-iot-security-challenges-solutions-protect-your-2023-jansasoy-/ (accessed on 24 July 2023).
- Chen, C.-Y.; Hasan, M.; Mohan, S. Securing Real-Time Internet-of-Things. Sensors 2018, 18, 4356. [Google Scholar] [CrossRef] [PubMed]
- Dhanda, S.S.; Singh, B.; Jindal, P. Lightweight Cryptography: A Solution to Secure IoT. Wirel. Pers. Commun. 2020, 112, 1947–1980. [Google Scholar] [CrossRef]
- Mishra, P.; Bhunia, S.; Tehranipoor, M. (Eds.) Hardware IP Security and Trust; Springer: Cham, Switzerland, 2017. [Google Scholar]
- Heninger, N. Introduction to Security: Isolation and Secure Design; University of California: San Diego, CA, USA, 2021. [Google Scholar]
- Rozic, V.; Yang, B.; Dehaene, W.; Verbauwhede, I. Highly Efficient Entropy Extraction for True Random Number Generators on FPGAs. In Proceedings of the 52nd Annual Design Automation Conference, San Francisco, CA, USA, 7–11 June 2015. [Google Scholar] [CrossRef]
- Cirne, A.; Sousa, P.R.; Resende, J.S.; Antunes, L. Hardware Security for Internet of Things Identity Assurance. IEEE Commun. Surv. Tutor. 2024, 26, 1041–1079. [Google Scholar] [CrossRef]
- About RISC-V. Available online: https://riscv.org/ (accessed on 10 May 2025).
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Stoyanov, S.; Kakanakov, N.; Marinova, M. FPGA Prototyping of Heterogeneous Security Architecture for Educational Purposes. Eng. Proc. 2025, 100, 18. https://doi.org/10.3390/engproc2025100018
Stoyanov S, Kakanakov N, Marinova M. FPGA Prototyping of Heterogeneous Security Architecture for Educational Purposes. Engineering Proceedings. 2025; 100(1):18. https://doi.org/10.3390/engproc2025100018
Chicago/Turabian StyleStoyanov, Stefan, Nikolay Kakanakov, and Maria Marinova. 2025. "FPGA Prototyping of Heterogeneous Security Architecture for Educational Purposes" Engineering Proceedings 100, no. 1: 18. https://doi.org/10.3390/engproc2025100018
APA StyleStoyanov, S., Kakanakov, N., & Marinova, M. (2025). FPGA Prototyping of Heterogeneous Security Architecture for Educational Purposes. Engineering Proceedings, 100(1), 18. https://doi.org/10.3390/engproc2025100018