Loading...
Search for: fpga-implementations
0.007 seconds

    A 13 Gbps, 0.13 μm CMOS, multiplication-free MIMO detector

    , Article Journal of Signal Processing Systems ; Volume 88, Issue 3 , 2017 , Pages 273-285 ; 19398018 (ISSN) Mahdavi, M ; Shabany, M ; Sharif University of Technology
    Abstract
    A novel ultra high-throughput detection algorithm with an efficient VLSI architecture for high-order MIMO detectors in the complex constellations is proposed. The main contributions include a new method for the node generation in complex-domain, pipelinable sorters, and a simple combinational circuit instead of the conventional multipliers, which makes the proposed architecture multiplication-free. The proposed design achieves an SNR-independent throughput of 13.3 Gbps at the clock frequency of 556 MHz in a 0.13 μm CMOS technology with a near ML performance. The implemented design consumes 90 pJ per detected bit with the initial latency of 0.3 μs. Also, the synthesis results in a 90 nm CMOS... 

    Blokus Duo game on FPGA

    , Article roceedings - 17th CSI International Symposium on Computer Architecture and Digital Systems, CADS 2013 ; 2013 , Pages 149-152 ; 9781479905621 (ISBN) Jahanshahi, A ; Taram, M. K ; Eskandari, N ; Sharif University of Technology
    IEEE Computer Society  2013
    Abstract
    There are a number of Artificial In elligence (AI) algorithms for implementation of 'Blokus Duo' game. We needed an implementation on FPGA, and moreover, the design had to respond under a given time constraint. In this paper we examine some of these algorithms and propose a heuristic algorithm to solve the problem by considering intelligence, time constraint and FPGA implementation limitations  

    Implementation and hardware in the loop verification of five-leg converter control system on a FPGA

    , Article IECON Proceedings (Industrial Electronics Conference), 7 November 2011 through 10 November 2011, Melbourne, VIC ; 2011 , Pages 4015-4020 ; 9781612849720 (ISBN) Shahbazi, M ; Zolghadri, M. R ; Poure, P ; Saadate, S ; Sharif University of Technology
    2011
    Abstract
    FPGAs are interesting choices for control of power electronics converters and electrical drives. In this paper, implementation of the control method of a reduced switch- count five-leg converter is carried out. Two PWM methods are studied. For verification of the implemented controller in a practical manner, without risking the damaging of the real system, "FPGA in the loop" experiments are performed. It is shown that using the proposed methodology, FPGA implementation and verification is fast and effective. The provided results show the high performance of the implemented controller on the FPGA, therefore the feasibility and suitability of the FPGA for this application is approved  

    Ultra high-throughput architectures for hard-output MIMO detectors in the complex domain

    , Article Midwest Symposium on Circuits and Systems, 7 August 2011 through 10 August 2011l ; August , 2011 ; 15483746 (ISSN) ; 9781612848570 (ISBN) Mahdavi, M ; Shabany, M ; Sharif University of Technology
    2011
    Abstract
    In this paper, a novel hard-output detection algorithm for the complex multiple-input multiple-output (MIMO) detectors is proposed, which results in a significant throughput enhancement, a near-ML performance, and an SNR-independent fixed-throughput. Moreover, a high-throughput VLSI implementation is proposed, which is based on a novel method of the node generation and sorting scheme. The proposed design achieves the throughput of 10Gbps in a 0.13 μ CMOS process, which is the highest throughput reported in the literature for both the real and the complex domains. Synthesis results in 90nm CMOS also show that the proposed scheme can achieve the throughput of up to 15Gbps. Moreover, the FPGA... 

    A fine-grained configurable cache architecture for soft processors

    , Article 18th CSI International Symposium on Computer Architecture and Digital Systems, 7 October 2015 through 8 October 2015 ; 2015 ; 9781467380232 (ISBN) Biglari, M ; Mirzazad Barijough, K ; Goudarzi, M ; Pourmohseni, B ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    The ever increasing density and performance of FPGAS, has increased the importance and popularity of soft processors. The growing gap between the speed of processors and memories can partly be compensated through memory hierarchy. Since memory accesses follow a non-uniform distribution, and vary from one application to another, variable set-associative cache architectures have emerged. In this paper, a novel cache architecture, primarily aimed at soft processors, is proposed to address the variable access demands of applications, through dynamically configurable line-associativity, with no memory overhead. The FPGA implementation of the proposed architecture achieves an average miss count... 

    An efficient low-latency point-multiplication over curve25519

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume 66, Issue 10 , 2019 , Pages 3854-3862 ; 15498328 (ISSN) Salarifard, R ; Bayat Sarmadi, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    The elliptic curve cryptography (ECC) has gained attention mainly due to its lower complexity compared to other asymmetric methods while providing the same security level. The most performance critical operation in ECC is the point multiplication. Thus, its efficient implementation is desirable. One of the most secure and lightweight ECC curves, which satisfies all standard security criteria, is the Curve25519. In this paper, a low latency Karatsuba-Ofman-based field multiplier (KOM) and an efficient point multiplication over Curve25519 have been proposed. The improvements have been achieved mainly due to the proposed low latency pipelined KOM and efficient scheduling of field operations.... 

    Implementation of supersingular isogeny-based diffie-hellman and key encapsulation using an efficient scheduling

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume 67, Issue 12 , 2020 , Pages 4895-4903 Farzam, M. H ; Bayat Sarmadi, S ; Mosanaei Boorani, H ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2020
    Abstract
    Isogeny-based cryptography is one of the promising post-quantum candidates mainly because of its smaller public key length. Due to its high computational cost, efficient implementations are significantly important. In this paper, we have proposed a high-speed FPGA implementation of the supersingular isogeny Diffie-Hellman (SIDH) and key encapsulation (SIKE). To this end, we have adapted the algorithm of finding optimal large-degree isogeny computation strategy for hardware implementations. Using this algorithm, hardware-suited strategies (HSSs) can be devised. We have also developed a tool to schedule field arithmetic operations efficiently using constraint programming. This tool enables...