메뉴 건너뛰기




Volumn 1, Issue , 2004, Pages 465-470

An efficient 21.56GBPS AES implementation on FPGA

Author keywords

[No Author keywords available]

Indexed keywords

ADVANCED ENCRYPTION STANDARD (AES) ALGORITHMS; CELLULAR PHONES; HIGH-SPEED ARCHITECTURES; NON-FEEDBACK MODES;

EID: 21644486058     PISSN: 10586393     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (6)

References (15)
  • 2
    • 0004512317 scopus 로고    scopus 로고
    • An FPGA implementation and performance evaluation of the AES block cipher candidate algorithm finalist
    • New York, Apr.
    • A. J. Elbirt, W. Yip, B. Chetwynd and C. Paar, "An FPGA Implementation and Performance evaluation of the AES Block Cipher Candidate Algorithm Finalist," The third AES Conference (AES3), New York, Apr. 2000. Available at http://csrc.nist.gov/encryption/aes/round2/conf3/aes3papers.html.
    • (2000) The Third AES Conference (AES3)
    • Elbirt, A.J.1    Yip, W.2    Chetwynd, B.3    Paar, C.4
  • 3
    • 84944872607 scopus 로고    scopus 로고
    • Two methods of rijndael implementation in reconfigurable hardware
    • Paris, France, May
    • V. Fischer and M. Drutarovsky, 'Two Methods of Rijndael Implementation in Reconfigurable Hardware," Proc. CHES 2001, pp. 77-92, Paris, France, May 2001.
    • (2001) Proc. CHES 2001 , pp. 77-92
    • Fischer, V.1    Drutarovsky, M.2
  • 4
    • 0004502409 scopus 로고    scopus 로고
    • Comparison of the hardware performance of the AES candidates using reconfigurable hardware
    • New York, Apr.
    • K. Gaj and P. Chodowiec, "Comparison of the hardware performance of the AES candidates using reconfigurable hardware," The third AES Conference (AES3), New York, Apr. 2000. Available at http://csrc.nist.gov/encryption/aes/round2/conf3/aes3papers.html.
    • (2000) The Third AES Conference (AES3)
    • Gaj, K.1    Chodowiec, P.2
  • 5
    • 35248861095 scopus 로고    scopus 로고
    • Architectural optimization for a 1.82Gbits/sec VLSI implementation of the AES rijndael algorithm
    • Paris, France, May
    • H. Kuo and I. Verbauwhede, "Architectural Optimization for a 1.82Gbits/sec VLSI Implementation of the AES Rijndael Algorithm," Proc. CHES 2001, pp. 51-64, Paris, France, May 2001.
    • (2001) Proc. CHES 2001 , pp. 51-64
    • Kuo, H.1    Verbauwhede, I.2
  • 7
    • 84946832086 scopus 로고    scopus 로고
    • A compact rijndael hardware architecture with S-box optimization
    • Gold Coast, Australia, Dec.
    • A. Satoh, S. Morioka, K. Takano and S. Munetoh, "A Compact Rijndael Hardware Architecture with S-Box Optimization," Proc. ASIACRYPT 2001, pp. 239-254, Gold Coast, Australia, Dec.2000.
    • (2000) Proc. ASIACRYPT 2001 , pp. 239-254
    • Satoh, A.1    Morioka, S.2    Takano, K.3    Munetoh, S.4
  • 8
    • 84944877872 scopus 로고    scopus 로고
    • Efficient implementation of rijndael encryption with composite field arithmetic
    • Paris, France, May
    • A. Rudra, P. K. Dubey, C. S. Jutla, V. Kumar, J. R. Rao and P. Rohatgi, "Efficient Implementation of Rijndael Encryption with Composite Field Arithmetic," Proc. CHES 2001, pp. 171-184, Paris, France, May 2001.
    • (2001) Proc. CHES 2001 , pp. 171-184
    • Rudra, A.1    Dubey, P.K.2    Jutla, C.S.3    Kumar, V.4    Rao, J.R.5    Rohatgi, P.6
  • 10
    • 22644439495 scopus 로고    scopus 로고
    • An FPGA based performance analysis of the unrolling, tiling and pipelining of the AES algorithm
    • Portugal, Sep.
    • G. P. Saggese, A. Mazzeo, N. Mazocca and A. G. M. Strollo, "An FPGA Based Performance Analysis of the Unrolling, Tiling and Pipelining of the AES Algorithm," Proc. FPL 2003, Portugal, Sep. 2003.
    • (2003) Proc. FPL 2003
    • Saggese, G.P.1    Mazzeo, A.2    Mazocca, N.3    Strollo, A.G.M.4
  • 11
    • 3042541650 scopus 로고    scopus 로고
    • Efficient implementation of rijndael encryption in reconfigurable hardware: Improvements & design tradeoffs
    • Cologne, Germany, Sep.
    • F. Standaert, G. Rouvroy, J. Quisquater and J. Legat, "Efficient Implementation of Rijndael Encryption in Reconfigurable Hardware: Improvements & Design Tradeoffs," Proc. CHES 2003, Cologne, Germany, Sep. 2003.
    • (2003) Proc. CHES 2003
    • Standaert, F.1    Rouvroy, G.2    Quisquater, J.3    Legat, J.4
  • 13
    • 4544352628 scopus 로고    scopus 로고
    • High-speed VLSI architecture for the AES algorithm
    • Sep.
    • X. Zhang and K. K, Parhi, "High-speed VLSI Architecture for the AES Algorithm," IEEE Trans. on VLSI Systems, vol. 12(9), pp. 957-967, Sep. 2004.
    • (2004) IEEE Trans. on VLSI Systems , vol.12 , Issue.9 , pp. 957-967
    • Zhang, X.1    Parhi, K.K.2
  • 15
    • 33845592352 scopus 로고    scopus 로고
    • Implementation approaches for the advanced encryption standard algorithm
    • Fourth Quarter
    • X. Zhang and K. K. Parhi, "Implementation Approaches for the Advanced Encryption Standard Algorithm," IEEE Circuits and Systems Magazine, vol.2, Issue.4, pp. 24-46, Fourth Quarter 2002.
    • (2002) IEEE Circuits and Systems Magazine , vol.2 , Issue.4 , pp. 24-46
    • Zhang, X.1    Parhi, K.K.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.