메뉴 건너뛰기




Volumn 1, Issue 1, 2007, Pages 1-10

Pipelined AES on FPGA with support for feedback modes (in a multi-channel environment)

Author keywords

[No Author keywords available]

Indexed keywords

COMMUNICATION CHANNELS (INFORMATION THEORY); DATA TRANSFER; FEEDBACK; FIELD PROGRAMMABLE GATE ARRAYS (FPGA); LOGIC DESIGN; SERVERS;

EID: 34047230768     PISSN: 17518709     EISSN: 17518717     Source Type: Journal    
DOI: 10.1049/iet-ifs:20060059     Document Type: Article
Times cited : (46)

References (17)
  • 1
    • 0003508558 scopus 로고    scopus 로고
    • National Institute of Standards and Technology (NIST) November, Federal Information Processing Standards (FIPS) Publication Advanced Encryption Standard (AES) 197 November, 2001 Federal Information Processing Standards (FIPS) Publication
    • National Institute of Standards and Technology (NIST): ' Advanced Encryption Standard (AES) ', 197, November, 2001, Federal Information Processing Standards (FIPS) Publication
    • (2001) Advanced Encryption Standard (AES) , pp. 197
  • 3
    • 29244455761 scopus 로고    scopus 로고
    • Exploring area/delay tradeoffs in an AES FPGA implementation
    • Antwerp, Belgium (Lect. Notes Comput. Sci., 3203)
    • Zambreno, J., Nguyen, D., and Choudhary, A.: ' Exploring area/delay tradeoffs in an AES FPGA implementation ', FPL 2004, 2004, Antwerp, Belgium, p. 575-585, (Lect. Notes Comput. Sci., 3203)
    • (2004) FPL 2004 , pp. 575-585
    • Zambreno, J.1    Nguyen, D.2    Choudhary, A.3
  • 4
    • 4544352628 scopus 로고    scopus 로고
    • High-speed VLSI architectures for the AES algorithm
    • 10.1109/TVLSI.2004.832943 1063-8210
    • Zhang, X., and Parhi, K.K.: ' High-speed VLSI architectures for the AES algorithm ', IEEE Trans. VLSI Syst., 2004, 12, (9), p. 957-967 10.1109/TVLSI.2004.832943 1063-8210
    • (2004) IEEE Trans. VLSI Syst. , vol.12 , Issue.9 , pp. 957-967
    • Zhang, X.1    Parhi, K.K.2
  • 5
    • 84944877872 scopus 로고    scopus 로고
    • Efficient implementation of Rijndael encryption with composite field arithmetic
    • May Paris, France (Lect. Notes Comput. Sci., 2162)
    • Rudra, A., Dubey, P.K., Jutla, C.S., Kumar, V., Rao, J.R., and Rohatgi, P.: ' Efficient implementation of Rijndael encryption with composite field arithmetic ', CHES 2001, May, 2001, Paris, France, p. 171-184, (Lect. Notes Comput. Sci., 2162)
    • (2001) CHES 2001 , pp. 171-184
    • Rudra, A.1    Dubey, P.K.2    Jutla, C.S.3    Kumar, V.4    Rao, J.R.5    Rohatgi, P.6
  • 7
    • 35248824196 scopus 로고    scopus 로고
    • An FPGA based performance analysis of the unrolling, tiling and pipelining of the AES algorithm
    • September Lisbon, Portugal (Lect. Notes Comput. Sci., 2778)
    • Saggese, G.P., Mazzeo, A., Mazocca, N., and Strollo, A.G.M.: ' An FPGA based performance analysis of the unrolling, tiling and pipelining of the AES algorithm ', FPL 2003, September, 2003, Lisbon, Portugal, p. 292-302, (Lect. Notes Comput. Sci., 2778)
    • (2003) FPL 2003 , pp. 292-302
    • Saggese, G.P.1    Mazzeo, A.2    Mazocca, N.3    Strollo, A.G.M.4
  • 8
    • 35248847435 scopus 로고    scopus 로고
    • Efficient implementation of Rijndael encryption in reconfigurable hardware: Improvements and design tradeoffs
    • September Cologne, Germany (Lect. Notes Comput. Sci., 2779)
    • Standaert, F., Rouvroy, G., Quisquater, J., and Legat, J.: ' Efficient implementation of Rijndael encryption in reconfigurable hardware: Improvements and design tradeoffs ', CHES 2003, September, 2003, Cologne, Germany, p. 334-350, (Lect. Notes Comput. Sci., 2779)
    • (2003) CHES 2003 , pp. 334-350
    • Standaert, F.1    Rouvroy, G.2    Quisquater, J.3    Legat, J.4
  • 9
    • 0009553415 scopus 로고    scopus 로고
    • http://www.iaik.tu-graz.ac.at/research/krypto/AES/old/∼rijmen/ rijndael/sbox.pdf
    • Rijmen, V.: ' Efficient implementation of the Rijndael S-box ', http://www.iaik.tu-graz.ac.at/research/krypto/AES/old/∼rijmen/rijndael/sbox. pdf
    • Efficient Implementation of the Rijndael S-box
    • Rijmen, V.1
  • 10
    • 84944896938 scopus 로고    scopus 로고
    • An ASIC implementation of the AES SBoxes
    • February San Jose, CA, USA (Lect. Notes Comput. Sci., 2271)
    • Wolkerstorfer, J., Oswald, E., and Lamberger, M.: ' An ASIC implementation of the AES SBoxes ', CT-RSA 2002, February, 2002, San Jose, CA, USA, p. 67-78, (Lect. Notes Comput. Sci., 2271)
    • (2002) CT-RSA 2002 , pp. 67-78
    • Wolkerstorfer, J.1    Oswald, E.2    Lamberger, M.3
  • 11
    • 34047238823 scopus 로고    scopus 로고
    • June, 1994, PhD, Institute for Experimental Mathematics, University of Essen, Essen, Germany
    • Paar, C.: ' Efficient VLSI architectures for bit-parallel computation in Galois fields ', June, 1994, PhD, Institute for Experimental Mathematics, University of Essen, Essen, Germany
    • Paar, C.1
  • 12
    • 84946832086 scopus 로고    scopus 로고
    • A compact Rijndael hardware architecture with S-Box optimization
    • December Gold Coast, Australia (Lect. Notes Comput. Sci., 2248)
    • Satoh, A., Morioka, S., Takano, K., and Munetoh, S.: ' A compact Rijndael hardware architecture with S-Box optimization ', ASIACRYPT 2001, December, 2001, Gold Coast, Australia, p. 239-254, (Lect. Notes Comput. Sci., 2248)
    • (2001) ASIACRYPT 2001 , pp. 239-254
    • Satoh, A.1    Morioka, S.2    Takano, K.3    Munetoh, S.4
  • 13
    • 27244443921 scopus 로고    scopus 로고
    • AES from the fastest to the smallest
    • September Edinburgh, Scotland (Lect. Notes Comput. Sci., 3659)
    • Good, T., and Benaissa, M.: ' AES from the fastest to the smallest ', CHES 2005, September, 2005, Edinburgh, Scotland, p. 427-440, (Lect. Notes Comput. Sci., 3659)
    • (2005) CHES 2005 , pp. 427-440
    • Good, T.1    Benaissa, M.2
  • 15
    • 13444280867 scopus 로고    scopus 로고
    • 8)
    • September University of Waikato New Zealand
    • 8) ', Proc. ENZCon'03, September, 2003, University of Waikato, New Zealand
    • (2003) Proc. ENZCon'03
    • Ward, R.1    Molteno, T.2
  • 16
    • 34047238567 scopus 로고    scopus 로고
    • 1991, PhD, Linkoping University, Linkoping, Sweden
    • Mastrovito, E.: ' VLSI architectures for compositions in Galois fields ', 1991, PhD, Linkoping University, Linkoping, Sweden
    • Mastrovito, E.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.