Skip to content

Commit

Permalink
Squashed 'security' changes from 92e9307..db743e9 (#457)
Browse files Browse the repository at this point in the history
db743e9 updat url in README.md and doc (Xilinx#113)
5d6466a Revert "nistp256 draft (Xilinx#107)" (Xilinx#112)
1d98667 nistp256 draft (Xilinx#107)
dec7844 Merge pull request Xilinx#109 from changg/test_timelimit
96f8c42 add memlimit

Co-authored-by: sdausr <sdausr@xilinx.com>
  • Loading branch information
2 people authored and GitHub Enterprise committed Oct 25, 2021
1 parent 82c09de commit 7701776
Show file tree
Hide file tree
Showing 5 changed files with 8 additions and 7 deletions.
2 changes: 1 addition & 1 deletion security/L1/benchmarks/rc4Encrypt/description.json
Original file line number Diff line number Diff line change
Expand Up @@ -182,7 +182,7 @@
"env": "",
"cmd": "",
"max_memory_MB": {
"vitis_hw_build": 57344,
"vitis_hw_build": 65536,
"vitis_hw_emu": 28672,
"vitis_sw_emu": 10240,
"vitis_hw_run": 10240
Expand Down
5 changes: 3 additions & 2 deletions security/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,11 +9,11 @@ Since all the primitive code is developed in HLS C++ with the permissive Apache
advanced users can easily tailor, optimize or assemble property logic.
Benchmarks of 4 different acceleration applications are also provided with the library for easy on-boarding and comparison.

[Comprehensive documentation](https://xilinx.github.io/Vitis_Libraries/security/2021.1/index.html)
[Comprehensive documentation](https://xilinx.github.io/Vitis_Libraries/security/2021.2/index.html)

## Benchmark Result

A list of Vitis projects can be found `L1/benchmarks`. They are provided to help users to evaluate the performance of most critical primitives. For further detials, please refer to [benchmark result](https://xilinx.github.io/Vitis_Libraries/security/2021.1/benchmark/result.html).
A list of Vitis projects can be found `L1/benchmarks`. They are provided to help users to evaluate the performance of most critical primitives. For further detials, please refer to [benchmark result](https://xilinx.github.io/Vitis_Libraries/security/2021.2/benchmark/result.html).

## Library Contents

Expand Down Expand Up @@ -121,6 +121,7 @@ A list of Vitis projects can be found `L1/benchmarks`. They are provided to help
| shake128 | SHAKE-128 algorithm implementation | L1 |
| shake256 | SHAKE-256 algorithm implementation | L1 |
| blake2b | BLAKE2B algorithm implementation | L1 |
| keccak_256 | KECCAK-256 algorithm implementation | L1 |
| vdf_evaluate | Evaluate VDF implementation | L1 |
| verifyWesolowski | Verify VDF Wesolowski implementation | L1 |
| verifyPietrzak | Verify VDF Pietrzak implementation | L1 |
Expand Down
2 changes: 1 addition & 1 deletion security/docs/guide_L1/internals/gmac.rst
Original file line number Diff line number Diff line change
Expand Up @@ -35,7 +35,7 @@ The cipherkey length for AES should be 128/192/256 bits.
Our implementation takes a fix-sized (128 bits per block) data stream, but text in real world has a variety of lengths.
Thus, you need to provide the data length in bits accompany with the data.

.. _`NIST800_38D`: https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf
.. _`NIST800_38D`: https://csrc.nist.gov/publications/detail/sp/800-38d/final

Implementation on FPGA
======================
Expand Down
4 changes: 2 additions & 2 deletions security/docs/guide_L1/internals/keccak256.rst
Original file line number Diff line number Diff line change
Expand Up @@ -35,6 +35,6 @@ Keccak-256 is a cryptographic hash function defined in: `The KECCAK SHA-3 submis
Implementation on FPGA
======================

Please refer to `SHA-3 implementation <https://gitenterprise.xilinx.com/sibow/xf_security/blob/master/docs/guide_L1/internals/sha3.rst#implementation-on-fpga>`_ for internal structure design.
Please refer to SHA-3 for internal structure design.

Padding rule is the only difference between two algorithm implementations: use 0x01 in Keccak-256 and 0x06 in SHA-3.
Padding rule is the only difference between two algorithm implementations: use 0x01 in Keccak-256 and 0x06 in SHA-3.
2 changes: 1 addition & 1 deletion security/docs/guide_L1/internals/sha3.rst
Original file line number Diff line number Diff line change
Expand Up @@ -44,7 +44,7 @@ Currently, this library supports all of the algorithms mentioned above.
* SHAKE-128
* SHAKE-256

.. _`FIPS 202`: https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf
.. _`FIPS 202`: https://csrc.nist.gov/publications/detail/fips/202/final

Implementation on FPGA
======================
Expand Down

0 comments on commit 7701776

Please sign in to comment.