-
1
-
-
0003508558
-
-
National Institute of Standards and Technology (NIST) November, Federal Information Processing Standards (FIPS) Publication Advanced Encryption Standard (AES) 197 November, 2001 Federal Information Processing Standards (FIPS) Publication
-
National Institute of Standards and Technology (NIST): ' Advanced Encryption Standard (AES) ', 197, November, 2001, Federal Information Processing Standards (FIPS) Publication
-
(2001)
Advanced Encryption Standard (AES)
, pp. 197
-
-
-
2
-
-
18644367181
-
A 21.54Gbits/s fully pipelined AES processor on FPGA
-
April Napa, CA, USA
-
Hodjat, A., and Verbauwhede, I.: ' A 21.54Gbits/s fully pipelined AES processor on FPGA ', Proc. 12th Annual IEEE Symp. on Field-Programmable Custom Computing Machines (FCCM'04), April, 2004, Napa, CA, USA, p. 308-309
-
(2004)
Proc. 12th Annual IEEE Symp. on Field-Programmable Custom Computing Machines (FCCM'04)
, pp. 308-309
-
-
Hodjat, A.1
Verbauwhede, I.2
-
3
-
-
29244455761
-
Exploring area/delay tradeoffs in an AES FPGA implementation
-
Antwerp, Belgium (Lect. Notes Comput. Sci., 3203)
-
Zambreno, J., Nguyen, D., and Choudhary, A.: ' Exploring area/delay tradeoffs in an AES FPGA implementation ', FPL 2004, 2004, Antwerp, Belgium, p. 575-585, (Lect. Notes Comput. Sci., 3203)
-
(2004)
FPL 2004
, pp. 575-585
-
-
Zambreno, J.1
Nguyen, D.2
Choudhary, A.3
-
4
-
-
4544352628
-
High-speed VLSI architectures for the AES algorithm
-
10.1109/TVLSI.2004.832943 1063-8210
-
Zhang, X., and Parhi, K.K.: ' High-speed VLSI architectures for the AES algorithm ', IEEE Trans. VLSI Syst., 2004, 12, (9), p. 957-967 10.1109/TVLSI.2004.832943 1063-8210
-
(2004)
IEEE Trans. VLSI Syst.
, vol.12
, Issue.9
, pp. 957-967
-
-
Zhang, X.1
Parhi, K.K.2
-
5
-
-
84944877872
-
Efficient implementation of Rijndael encryption with composite field arithmetic
-
May Paris, France (Lect. Notes Comput. Sci., 2162)
-
Rudra, A., Dubey, P.K., Jutla, C.S., Kumar, V., Rao, J.R., and Rohatgi, P.: ' Efficient implementation of Rijndael encryption with composite field arithmetic ', CHES 2001, May, 2001, Paris, France, p. 171-184, (Lect. Notes Comput. Sci., 2162)
-
(2001)
CHES 2001
, pp. 171-184
-
-
Rudra, A.1
Dubey, P.K.2
Jutla, C.S.3
Kumar, V.4
Rao, J.R.5
Rohatgi, P.6
-
6
-
-
0037673240
-
A fully pipelined memoryless 17.8Gbps AES-128 encryptor
-
February Monterey, CA, USA
-
Jarvinen, K.U., Tommiska, M.T., and Skytta, J.O.: ' A fully pipelined memoryless 17.8Gbps AES-128 encryptor ', Proc. Int. Symp. Field-Programmable Gate Arrays (FPGA 2003), February, 2003, Monterey, CA, USA, p. 207-215
-
(2003)
Proc. Int. Symp. Field-Programmable Gate Arrays (FPGA 2003)
, pp. 207-215
-
-
Jarvinen, K.U.1
Tommiska, M.T.2
Skytta, J.O.3
-
7
-
-
35248824196
-
An FPGA based performance analysis of the unrolling, tiling and pipelining of the AES algorithm
-
September Lisbon, Portugal (Lect. Notes Comput. Sci., 2778)
-
Saggese, G.P., Mazzeo, A., Mazocca, N., and Strollo, A.G.M.: ' An FPGA based performance analysis of the unrolling, tiling and pipelining of the AES algorithm ', FPL 2003, September, 2003, Lisbon, Portugal, p. 292-302, (Lect. Notes Comput. Sci., 2778)
-
(2003)
FPL 2003
, pp. 292-302
-
-
Saggese, G.P.1
Mazzeo, A.2
Mazocca, N.3
Strollo, A.G.M.4
-
8
-
-
35248847435
-
Efficient implementation of Rijndael encryption in reconfigurable hardware: Improvements and design tradeoffs
-
September Cologne, Germany (Lect. Notes Comput. Sci., 2779)
-
Standaert, F., Rouvroy, G., Quisquater, J., and Legat, J.: ' Efficient implementation of Rijndael encryption in reconfigurable hardware: Improvements and design tradeoffs ', CHES 2003, September, 2003, Cologne, Germany, p. 334-350, (Lect. Notes Comput. Sci., 2779)
-
(2003)
CHES 2003
, pp. 334-350
-
-
Standaert, F.1
Rouvroy, G.2
Quisquater, J.3
Legat, J.4
-
9
-
-
0009553415
-
-
http://www.iaik.tu-graz.ac.at/research/krypto/AES/old/∼rijmen/ rijndael/sbox.pdf
-
Rijmen, V.: ' Efficient implementation of the Rijndael S-box ', http://www.iaik.tu-graz.ac.at/research/krypto/AES/old/∼rijmen/rijndael/sbox. pdf
-
Efficient Implementation of the Rijndael S-box
-
-
Rijmen, V.1
-
10
-
-
84944896938
-
An ASIC implementation of the AES SBoxes
-
February San Jose, CA, USA (Lect. Notes Comput. Sci., 2271)
-
Wolkerstorfer, J., Oswald, E., and Lamberger, M.: ' An ASIC implementation of the AES SBoxes ', CT-RSA 2002, February, 2002, San Jose, CA, USA, p. 67-78, (Lect. Notes Comput. Sci., 2271)
-
(2002)
CT-RSA 2002
, pp. 67-78
-
-
Wolkerstorfer, J.1
Oswald, E.2
Lamberger, M.3
-
11
-
-
34047238823
-
-
June, 1994, PhD, Institute for Experimental Mathematics, University of Essen, Essen, Germany
-
Paar, C.: ' Efficient VLSI architectures for bit-parallel computation in Galois fields ', June, 1994, PhD, Institute for Experimental Mathematics, University of Essen, Essen, Germany
-
-
-
Paar, C.1
-
12
-
-
84946832086
-
A compact Rijndael hardware architecture with S-Box optimization
-
December Gold Coast, Australia (Lect. Notes Comput. Sci., 2248)
-
Satoh, A., Morioka, S., Takano, K., and Munetoh, S.: ' A compact Rijndael hardware architecture with S-Box optimization ', ASIACRYPT 2001, December, 2001, Gold Coast, Australia, p. 239-254, (Lect. Notes Comput. Sci., 2248)
-
(2001)
ASIACRYPT 2001
, pp. 239-254
-
-
Satoh, A.1
Morioka, S.2
Takano, K.3
Munetoh, S.4
-
13
-
-
27244443921
-
AES from the fastest to the smallest
-
September Edinburgh, Scotland (Lect. Notes Comput. Sci., 3659)
-
Good, T., and Benaissa, M.: ' AES from the fastest to the smallest ', CHES 2005, September, 2005, Edinburgh, Scotland, p. 427-440, (Lect. Notes Comput. Sci., 3659)
-
(2005)
CHES 2005
, pp. 427-440
-
-
Good, T.1
Benaissa, M.2
-
16
-
-
34047238567
-
-
1991, PhD, Linkoping University, Linkoping, Sweden
-
Mastrovito, E.: ' VLSI architectures for compositions in Galois fields ', 1991, PhD, Linkoping University, Linkoping, Sweden
-
-
-
Mastrovito, E.1
-
17
-
-
0004023572
-
m)
-
m) ', Trans. IEICE, 1989, E72, (1), p. 37-42
-
(1989)
Trans. IEICE
, vol.72
, Issue.1
, pp. 37-42
-
-
Morii, M.1
Kasahara, M.2
|