REFERENCES
Kean, T. (2002). Cryptographic rights management of
FPGA intellectual property cores. FPGA '02, ACM,
Monterey, CA, USA, pp. 113–118
Guneysu, T., Moller, B., Paar, C. (2007). Dynamic
Intellectual Property Protection for Reconfigurable
Devices. FPT, IEEE, Piscataway, NJ, pp. 169-176.
Maes, R., Schellekens, D., Verbauwhede, I. (2002). A
Pay-per-Use Licensing Scheme for Hardware IP Cores
in Recent SRAM-Based FPGAs. IEEE
Trans.Inform.Forensic Secur. 7, pp. 98–108.
Zhang, L., Chang, C.-H. (2014). A Pragmatic Per-Device
Licensing Scheme for Hardware IP Cores on SRAM-
Based FPGAs. IEEE TIFS. 9, pp. 1893–1905.
Zhang, L., Chang, C.-H. (2015). Public Key Protocol for
Usage-based Licensing of FPGA IP Cores, 2015 IEEE
ISCAS, Lisbon, pp. 25-28.
K., S. K., Sahoo, S., et al. (2017). A Flexible Pay-per-
Device Licensing Scheme for FPGA IP Cores. 2017
ISVLSI, Bochum, pp. 677–682.
Xilinx, (2017b). Zynq-7000 All Programmable SoC.
Technical Reference Manual.
Adetomi, A., Enemali, G., Arslan, T. (2017). Towards an
Efficient IP Protection in Dynamically Reconfigurable
FPGAs. EST, IEEE, pp. 150-156.
Drimer, S., Kuhn, M. G. (2009). A Protocol for Secure
Remote Updates of FPGA Configurations. ARC 2009,
Springer, Berlin, pp 50-6.
Braeken, A., Genoe, J., et al. (2011). Secure remote
reconfiguration of an FPGA-based embedded system.
ReCoSoc 2011, IEEE, Montpellier, pp. 1-6.
Vliegen, J., Mentens, N., Verbauwhede, I. (2015). Secure,
Remote, Dynamic Reconfiguration of FPGAs. ACM
Trans. Reconfigurable Technol. Syst. 7, pp. 1–19.
Kashyap, H., Chaves, R. (2014). Secure partial dynamic
reconfiguration with unsecured external memory. 24th
FPL, IEEE. pp. 1-7.
Kashyap, H., Chaves, R. (2016). Compact and On-the-Fly
Secure Dynamic Reconfiguration for Volatile FPGAs.
ACM Trans. Reconfigurable Tech. Syst. 9, pp. 1–22.
Thanh, T., Nam, P. N., Vu, T. H., van Cuong, N. (2012).
A framework for secure remote updating of bitstream
on runtime reconfigurable embedded platforms. ICCE,
IEEE, Hue, Vietnam, pp. 471-476.
Thanh, T., Vu, T. H., van Cuong, N., Nam, P. N. (2013).
A protocol for secure remote update of run-time
partially reconfigurable systems based on FPGA.
ICCAIS 2013, IEEE, Nha Trang, 2013, pp. 295-299.
Wollinger, T., Guajardo, J., Paar, C. (2004). Security on
FPGAs. ACM Trans. on Embedded Computing Sys
(TECS), vol 3, pp. 534–574.
Vliegen, J., Mentcns, N., Verbauwhede, I. (2013). A
single-chip solution for the secure remote
configuration of FPGAs using bitstream compression.
ReConFig, IEEE, Cancun, Mexico, pp. 1-6.
Xilinx, (2017a). Zynq UltraScale+ Device Technical
Reference Manual.
Intel, (2018a). Intel Stratix 10 Hard Processor System
Technical Reference Manual.
Intel, (2016). Intel 64 and IA-32 Architectures Software
Developer’s Manual.
Intel, (2017b). Intel Arria 10 - Hard Processor System -
Technical Reference Manual.
Gosain, Y., Palanichamy, P. (2014). TrustZone
Technology Support in Zynq-7000 All Programmable
SoCs. WP429, Xilinx.
Intel, (2018c). Using the Design Security Features in Intel
FPGAs.
Sanders, L. (2015). Secure Boot of Zynq-7000 All
Programmable SoC. XAPP1175, Xilinx.
Intel, (2017a). Intel Arria-10 SoC-Secure Boot User
Guide.
toppers.com, (2018). TOPPERS's official website. [online]
Available at: http://www.toppers.jp/en/safeg.html
[Accessed 27 Oct. 2018].
xenproject.org (2018). Linux Foundation
COLLABORATIVE PROJECTS website. [online]
Available at: http://www-
archive.xenproject.org/products/xenhyp.html
[Accessed 15 Nov. 2018].
freertos.com, (2018). FreeRTOS's website. [online]
Available at: https://www.freertos.org/ [Accessed 27
Oct. 2018].
Xilinx, (2018b). Zynq UltraScale+ MPSoC Data Sheet:
DC and AC Switching Characteristics.
Xilinx, (2018c). UltraScale Architecture Configuration:
User Guide.
Federal Office for Information Security (2018).
Cryptographic Mechanisms: Recommendations and
Key Lengths BSI TR-02102-1, Bonn.
National Institute of Standards and Technology (2001).
Federal Information Processing Standards Publication
197 FIPS 197, Gaithersburg, USA.
Moradi, A., Barenghi, A., Kasper, T., Paar, C. (2011). On
the Vulnerability of FPGA Bitstream Encryption
Against Power Analysis Attacks. CCS '11, ACM, New
York, NY, pp 111-124.
Moradi, A., Kasper, M., Paar, C. (2011). On the
Portability of Side-Channel Attacks - An Analysis of
the Xilinx Virtex 4 and Virtex 5 Bitstream Encryption
Mechanism. IACR Cryptology ePrint Archive, pp. 391.
Ramsay, C., Lohuis, J. (2017). TEMPEST attacks against
AES. Fox-IT.
Carru, P. (2017). Attack TrustZone with Rowhammer
eshard.
Zhang, N., Sun, K., et al. (2016). TruSpy: Cache Side-
Channel Information Leakage from the Secure World
on ARM Devices. IACR Cryptology ePrint Archive,
pp. 980.
Gotzfried, J., Müller, T. (2013). ARMORED: CPU-Bound
Encryption for Android-Driven ARM Devices. ARES,
IEEE, Regensburg, Germany, pp. 161-168.
Müller, T., Freiling, F., Dewald, A. (2011). TRESOR
Runs Encryption Securely Outside RAM. 20
th
USENIX, Francisco, California, pp 17.
Sabt, M., Achemlal, M., Bouabdallah, A. (2015). Trusted
Execution Environment: What It is, and What It is
Not, IEEE Trustcom/BigDataSE/ISPA, Helsinki, pp.
57-64.
A Secure Framework with Remote Configuration of Intellectual Property
571