메뉴 건너뛰기




Volumn 31, Issue 2, 2007, Pages 94-102

Reconfigurable system for high-speed and diversified AES using FPGA

Author keywords

Advanced encryption standard (AES); Diversity; Field programmable gate arrays (FPGAs); Reconfigurable system; Rijndael

Indexed keywords

CRYPTOGRAPHY; FIELD PROGRAMMABLE GATE ARRAYS (FPGA); MATHEMATICAL MODELS; POLYNOMIALS;

EID: 33846943707     PISSN: 01419331     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.micpro.2006.02.018     Document Type: Article
Times cited : (29)

References (30)
  • 1
    • 33846996628 scopus 로고    scopus 로고
    • J. Daemen, V. Rijmen, AES proposal: Rijndael Document version 2, 1999.
  • 2
    • 33846973490 scopus 로고    scopus 로고
    • National Institute of Standards and Technology (NIST), Data Encryption Standard (DES), Federal Information Processing Standards Publications (FIPS PUBS) 46-3 (1999).
  • 3
    • 33846970365 scopus 로고    scopus 로고
    • National Institute of Standards and Technology (NIST), Advanced Encryption Standard (AES), Federal Information Processing Standards Publications (FIPS PUBS) 197 (2001).
  • 5
    • 0037677855 scopus 로고    scopus 로고
    • Rijndael FPGA implementations utilising look-up tables
    • McLoone M., and McCanny J.V. Rijndael FPGA implementations utilising look-up tables. The Journal of VLSI Signal Processing 34 3 (2003) 261-275
    • (2003) The Journal of VLSI Signal Processing , vol.34 , Issue.3 , pp. 261-275
    • McLoone, M.1    McCanny, J.V.2
  • 8
    • 22644433955 scopus 로고    scopus 로고
    • An AES crypto chip using a high-speed parallel pipelined architecture
    • Yoo S.-M., Kotturi D., Pan D.W., and Blizzard J. An AES crypto chip using a high-speed parallel pipelined architecture. Microprocessors and Microsystems 29 7 (2005) 317-326
    • (2005) Microprocessors and Microsystems , vol.29 , Issue.7 , pp. 317-326
    • Yoo, S.-M.1    Kotturi, D.2    Pan, D.W.3    Blizzard, J.4
  • 9
    • 18644367181 scopus 로고    scopus 로고
    • A. Hodjat, I. Verbauwhede, A 21.54 Gbits/s fully pipelined AES processor on FPGA, in: IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM) (2004) 308-309.
  • 12
  • 13
    • 0042570693 scopus 로고    scopus 로고
    • 4.2 Gbit/s single-chip FPGA implementation of AES algorithm
    • Rodriguez-Henriquez F., Saqib N.A., and Diaz-Perez A. 4.2 Gbit/s single-chip FPGA implementation of AES algorithm. Electronics Letters 39 15 (2003) 1115-1116
    • (2003) Electronics Letters , vol.39 , Issue.15 , pp. 1115-1116
    • Rodriguez-Henriquez, F.1    Saqib, N.A.2    Diaz-Perez, A.3
  • 14
    • 12444344674 scopus 로고    scopus 로고
    • An FPGA implementation of the AES-Rijndael in OCB/ECB modes of operation
    • Chitu T., and Glesner M. An FPGA implementation of the AES-Rijndael in OCB/ECB modes of operation. Microelectronics Journal 36 2 (2005) 139-146
    • (2005) Microelectronics Journal , vol.36 , Issue.2 , pp. 139-146
    • Chitu, T.1    Glesner, M.2
  • 17
    • 84911413410 scopus 로고    scopus 로고
    • M.H. Jing, C.H. Hsu, T.K. Truong, Y.H. Chen, Y.T. Chang, The diversity study of AES on FPGA application, in IEEE International Conference on Field-Programmable Technology (FPT) (2002) 390-393.
  • 19
    • 47749116367 scopus 로고    scopus 로고
    • AES side channel attack protection using random isomorphisms
    • Available from:
    • Rostovtsev A.G., and Shemyakina O.V. AES side channel attack protection using random isomorphisms. Cryptology ePrint Archive 87 (2005). http://eprint.iacr.org/2005/087.pdf Available from:
    • (2005) Cryptology ePrint Archive , vol.87
    • Rostovtsev, A.G.1    Shemyakina, O.V.2
  • 20
    • 33846989593 scopus 로고    scopus 로고
    • Stratix II Device Handbook, Volume 1. Available from: .
  • 21
    • 33646500392 scopus 로고    scopus 로고
    • The Rijndael algorithm
    • Jamil T. The Rijndael algorithm. IEEE Potentials 23 2 (2004) 36-38
    • (2004) IEEE Potentials , vol.23 , Issue.2 , pp. 36-38
    • Jamil, T.1
  • 23
    • 20344362413 scopus 로고    scopus 로고
    • Improving memory encryption performance in secure processors
    • Yang J., Gao L., and Zhang Y. Improving memory encryption performance in secure processors. IEEE Transactions on Computers 54 5 (2005) 630-640
    • (2005) IEEE Transactions on Computers , vol.54 , Issue.5 , pp. 630-640
    • Yang, J.1    Gao, L.2    Zhang, Y.3
  • 24
    • 33645692468 scopus 로고    scopus 로고
    • K. Tiri, D. Hwang, A. Hodjat, B.-C. Lai, S. Yang, P. Schaumont, I. Verbauwhede, AES-based cryptographic and biometric security coprocessor IC in 0.18-μm CMOS resistant to side-channel power analysis attacks, in: Symposia on VLSI Technology and Circuits (2005) 216-219.
  • 27
    • 4143092516 scopus 로고    scopus 로고
    • I. Verbauwhede, P. Schaumont, The happy marriage of architecture and application in next-generation reconfigurable systems, in: Conference on Computing Frontiers (CF) (2004) 363-376.
  • 29
    • 33846952667 scopus 로고    scopus 로고
    • M.H. Jing, Y.W. Chen, Y. Chang, T.K. Truong, A new VLSI for implementing the multiplicatoin and inverse in the RS-Code, in: Multimedia Technology and Applications Symposium (1999) 304-312.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.