-
4
-
-
84958957924
-
RIPEMD-160: A strengthened version of RIPEMD
-
Proceedings of Fast Software Encryption '96. Springer
-
H. Dobbertin, A. Bosselaers, and B. Preneel. RIPEMD-160: A strengthened version of RIPEMD. In Proceedings of Fast Software Encryption '96, volume 1039 of LNCS, pages 71-82. Springer, 1996.
-
(1996)
LNCS
, vol.1039
, pp. 71-82
-
-
Dobbertin, H.1
Bosselaers, A.2
Preneel, B.3
-
6
-
-
35248880566
-
Very compact FPGA implementation of the AES algorithm
-
Proceedings of CHES 2003. Springer
-
P. Chodowiec and K. Gaj. Very Compact FPGA Implementation of the AES Algorithm. In Proceedings of CHES 2003, volume 2779 of LNCS, pages 319-333. Springer, 2003.
-
(2003)
LNCS
, vol.2779
, pp. 319-333
-
-
Chodowiec, P.1
Gaj, K.2
-
7
-
-
29244432229
-
A 3.84 Gbits/s AES crypto coprocessor with modes of operation in a 0.18 μm CMOS technology
-
ACM
-
A. Hodjat, D. Hwang, B.-C. Lai, K. Tiri, and I. Verbauwhede. A 3.84 Gbits/s AES crypto coprocessor with modes of operation in a 0.18 μm CMOS technology. In Proceedings of ACM Great Lakes Symposium on VLSI, pages 60-63. ACM, 2005.
-
(2005)
Proceedings of ACM Great Lakes Symposium on VLSI
, pp. 60-63
-
-
Hodjat, A.1
Hwang, D.2
Lai, B.-C.3
Tiri, K.4
Verbauwhede, I.5
-
8
-
-
33745816585
-
-
ISO/IEC 10118-3
-
International Organization for Standardization. ISO/IEC 10118-3:2003. http://www.ncits.org/ref-docs/FDIS.10118-3.pdf
-
(2003)
-
-
-
9
-
-
1942423672
-
Efficient architecture and hardware implementation of the whirlpool hash function
-
P. Kitsos and O. Koufopavlou. Efficient Architecture and Hardware Implementation of the Whirlpool Hash Function, IEEE Transactions on Consumer Electronics, 50(1):208-213, 2004.
-
(2004)
IEEE Transactions on Consumer Electronics
, vol.50
, Issue.1
, pp. 208-213
-
-
Kitsos, P.1
Koufopavlou, O.2
-
10
-
-
0038300424
-
A highly regular and scalable AES hardware architecture
-
S. Mangard, M. Aigner, and S. Dominikus. A Highly Regular and Scalable AES Hardware Architecture, IEEE Transactions on Computers, 52(4):483-491, 2003.
-
(2003)
IEEE Transactions on Computers
, vol.52
, Issue.4
, pp. 483-491
-
-
Mangard, S.1
Aigner, M.2
Dominikus, S.3
-
12
-
-
33745806088
-
-
IST-1999-12324
-
NESSIE. New European Schemes for Signatures, Integrity, and Encryption. IST-1999-12324. http://cryptonessie.org/
-
-
-
-
13
-
-
3042644992
-
-
November
-
National Institute of Standards and Technology (NIST). FIPS-197: Advanced Encryption Standard, November 2001. Available online at http://www.itl.nist.gov/fipspubs/.
-
(2001)
FIPS-197: Advanced Encryption Standard
-
-
-
14
-
-
4043135942
-
-
August
-
National Institute of Standards and Technology (NIST). FIPS-180-2: Secure Hash Standard, August 2002. Available online at http://www.itl.nist.gov/fipspubs/.
-
(2002)
FIPS-180-2: Secure Hash Standard
-
-
-
15
-
-
29244466257
-
A universal and efficient AES co-processor for field programmable logic arrays
-
Proceedings of FPL 2004, Springer
-
N. Pramstaller and J. Wolkerstorfer. A Universal and Efficient AES Co-processor for Field Programmable Logic Arrays. In Proceedings of FPL 2004, volume 3203 of LNCS, pages 565-574, Springer, 2004.
-
(2004)
LNCS
, vol.3203
, pp. 565-574
-
-
Pramstaller, N.1
Wolkerstorfer, J.2
-
17
-
-
0003195066
-
The MD4 message digest algorithm
-
April
-
R.L. Rivest. The MD4 Message Digest Algorithm. Internet RFC 1320 (April 1992).
-
(1992)
Internet RFC
, vol.1320
-
-
Rivest, R.L.1
-
18
-
-
0003195066
-
The MD5 message digest algorithm
-
April
-
R.L. Rivest. The MD5 Message Digest Algorithm. Internet RFC 1321 (April 1992).
-
(1992)
Internet RFC
, vol.1321
-
-
Rivest, R.L.1
-
19
-
-
3042688575
-
Compact and efficient encryption/decryption module for FPGA implementation of the AES rijndael very well suited for small embedded applications
-
IEEE Computer Society
-
G. Rouvroy, F.-X. Standaert, J.-J. Quisquater, and J.-D. Legat. Compact and Efficient Encryption/Decryption Module for FPGA Implementation of the AES Rijndael Very Well Suited for Small Embedded Applications. In Proceedings of ITCC 2004, pages 583-587. IEEE Computer Society, 2004.
-
(2004)
Proceedings of ITCC 2004
, pp. 583-587
-
-
Rouvroy, G.1
Standaert, F.-X.2
Quisquater, J.-J.3
Legat, J.-D.4
-
20
-
-
84946832086
-
A compact rijndael hardware architecture with S-box optimization
-
Proceedings of ASIA CRYPT 2001, Springer
-
A. Satoh, S. Morioka, K. Takano, and S. Munetoh. A Compact Rijndael Hardware Architecture with S-Box Optimization. In Proceedings of ASIA CRYPT 2001, volume 2248 of LNCS, pages 239-254. Springer, 2001.
-
(2001)
LNCS
, vol.2248
, pp. 239-254
-
-
Satoh, A.1
Morioka, S.2
Takano, K.3
Munetoh, S.4
-
21
-
-
35248847435
-
Efficient implementation of rijndael encryption in reconfigurable hardware: Improvements and design tradeoffs
-
Proceedings of CHES 2003, Springer
-
F.-X. Standaert, G. Rouvroy, J.-J. Quisquater, and J.-D, Legat. Efficient Implementation of Rijndael Encryption in Reconfigurable Hardware: Improvements and Design Tradeoffs. In Proceedings of CHES 2003, volume 2779 of LNCS, pages 334-350. Springer, 2003.
-
(2003)
LNCS
, vol.2779
, pp. 334-350
-
-
Standaert, F.-X.1
Rouvroy, G.2
Quisquater, J.-J.3
Legat, J.-D.4
-
22
-
-
24944591357
-
How to break MD5 and other hash functions
-
Proceedings of EUROCRYPT 2005 Springer
-
X. Wang and H. Yu. How to Break MD5 and Other Hash Functions. In Proceedings of EUROCRYPT 2005. volume 3494 of LNCS, pages 19-35. Springer, 2005.
-
(2005)
LNCS
, vol.3494
, pp. 19-35
-
-
Wang, X.1
Yu, H.2
-
23
-
-
33745171465
-
Finding collisions in the full SHA-1
-
Proceedings of CRYPTO 2005, Springer
-
X. Wang, Y. L. Yin, and H. Yu. Finding Collisions in the Full SHA-1. In Proceedings of CRYPTO 2005, volume 3621 of LNCS, pages 17-36. Springer, 2005.
-
(2005)
LNCS
, vol.3621
, pp. 17-36
-
-
Wang, X.1
Yin, Y.L.2
Yu, H.3
|