-
1
-
-
33846996628
-
-
J. Daemen, V. Rijmen, AES proposal: Rijndael Document version 2, 1999.
-
-
-
-
2
-
-
33846973490
-
-
National Institute of Standards and Technology (NIST), Data Encryption Standard (DES), Federal Information Processing Standards Publications (FIPS PUBS) 46-3 (1999).
-
-
-
-
3
-
-
33846970365
-
-
National Institute of Standards and Technology (NIST), Advanced Encryption Standard (AES), Federal Information Processing Standards Publications (FIPS PUBS) 197 (2001).
-
-
-
-
4
-
-
84944877872
-
Efficient Rijndael encryption implementation with composite field arithmetic
-
Rudra A., Dubey P.K., Jutla C.S., Kumar V., Rao J.R., and Rohatgi P. Efficient Rijndael encryption implementation with composite field arithmetic. Lecture Notes in Computer Science 2162 (2001) 171-184
-
(2001)
Lecture Notes in Computer Science
, vol.2162
, pp. 171-184
-
-
Rudra, A.1
Dubey, P.K.2
Jutla, C.S.3
Kumar, V.4
Rao, J.R.5
Rohatgi, P.6
-
7
-
-
0035425820
-
An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists
-
Elbirt A.J., Yip W., Chetwynd B., and Paar C. An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 9 4 (2001) 545-557
-
(2001)
IEEE Transactions on Very Large Scale Integration (VLSI) Systems
, vol.9
, Issue.4
, pp. 545-557
-
-
Elbirt, A.J.1
Yip, W.2
Chetwynd, B.3
Paar, C.4
-
8
-
-
22644433955
-
An AES crypto chip using a high-speed parallel pipelined architecture
-
Yoo S.-M., Kotturi D., Pan D.W., and Blizzard J. An AES crypto chip using a high-speed parallel pipelined architecture. Microprocessors and Microsystems 29 7 (2005) 317-326
-
(2005)
Microprocessors and Microsystems
, vol.29
, Issue.7
, pp. 317-326
-
-
Yoo, S.-M.1
Kotturi, D.2
Pan, D.W.3
Blizzard, J.4
-
9
-
-
18644367181
-
-
A. Hodjat, I. Verbauwhede, A 21.54 Gbits/s fully pipelined AES processor on FPGA, in: IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM) (2004) 308-309.
-
-
-
-
11
-
-
0348013287
-
A high-throughput low-cost AES processor
-
Su C.-P., Lin T.-F., Huang C.-T., and Wu C.-W. A high-throughput low-cost AES processor. Communications Magazine 41 12 (2003) 86-91
-
(2003)
Communications Magazine
, vol.41
, Issue.12
, pp. 86-91
-
-
Su, C.-P.1
Lin, T.-F.2
Huang, C.-T.3
Wu, C.-W.4
-
14
-
-
12444344674
-
An FPGA implementation of the AES-Rijndael in OCB/ECB modes of operation
-
Chitu T., and Glesner M. An FPGA implementation of the AES-Rijndael in OCB/ECB modes of operation. Microelectronics Journal 36 2 (2005) 139-146
-
(2005)
Microelectronics Journal
, vol.36
, Issue.2
, pp. 139-146
-
-
Chitu, T.1
Glesner, M.2
-
17
-
-
84911413410
-
-
M.H. Jing, C.H. Hsu, T.K. Truong, Y.H. Chen, Y.T. Chang, The diversity study of AES on FPGA application, in IEEE International Conference on Field-Programmable Technology (FPT) (2002) 390-393.
-
-
-
-
19
-
-
47749116367
-
AES side channel attack protection using random isomorphisms
-
Available from:
-
Rostovtsev A.G., and Shemyakina O.V. AES side channel attack protection using random isomorphisms. Cryptology ePrint Archive 87 (2005). http://eprint.iacr.org/2005/087.pdf Available from:
-
(2005)
Cryptology ePrint Archive
, vol.87
-
-
Rostovtsev, A.G.1
Shemyakina, O.V.2
-
20
-
-
33846989593
-
-
Stratix II Device Handbook, Volume 1. Available from: .
-
-
-
-
21
-
-
33646500392
-
The Rijndael algorithm
-
Jamil T. The Rijndael algorithm. IEEE Potentials 23 2 (2004) 36-38
-
(2004)
IEEE Potentials
, vol.23
, Issue.2
, pp. 36-38
-
-
Jamil, T.1
-
23
-
-
20344362413
-
Improving memory encryption performance in secure processors
-
Yang J., Gao L., and Zhang Y. Improving memory encryption performance in secure processors. IEEE Transactions on Computers 54 5 (2005) 630-640
-
(2005)
IEEE Transactions on Computers
, vol.54
, Issue.5
, pp. 630-640
-
-
Yang, J.1
Gao, L.2
Zhang, Y.3
-
24
-
-
33645692468
-
-
K. Tiri, D. Hwang, A. Hodjat, B.-C. Lai, S. Yang, P. Schaumont, I. Verbauwhede, AES-based cryptographic and biometric security coprocessor IC in 0.18-μm CMOS resistant to side-channel power analysis attacks, in: Symposia on VLSI Technology and Circuits (2005) 216-219.
-
-
-
-
27
-
-
4143092516
-
-
I. Verbauwhede, P. Schaumont, The happy marriage of architecture and application in next-generation reconfigurable systems, in: Conference on Computing Frontiers (CF) (2004) 363-376.
-
-
-
-
29
-
-
33846952667
-
-
M.H. Jing, Y.W. Chen, Y. Chang, T.K. Truong, A new VLSI for implementing the multiplicatoin and inverse in the RS-Code, in: Multimedia Technology and Applications Symposium (1999) 304-312.
-
-
-
|