-
1
-
-
0037907491
-
Serpent: A proposal for the Advanced Encryption Standard
-
Technical report
-
Anderson, R., Biham, E., Knudsen, L.: Serpent: A proposal for the Advanced Encryption Standard. Technical report, http://www.cl.cam.ac.uk/~rja14/ serpeht.html
-
-
-
Anderson, R.1
Biham, E.2
Knudsen, L.3
-
2
-
-
16244420738
-
A performance evaluation of ARM ISA extension for elliptic curve cryptography over binary finite fields
-
IEEE Computer Society Press, Los Alamitos
-
Bartolini, S., Branovic, I., Giorgi, R., Martinelli, E.: A performance evaluation of ARM ISA extension for elliptic curve cryptography over binary finite fields. In: Proceedings of the 16th Symposium on Computer Architecture and High Performance Computing (SBAC-PAD 2004), pp. 238-245. IEEE Computer Society Press, Los Alamitos (2004)
-
(2004)
Proceedings of the 16th Symposium on Computer Architecture and High Performance Computing (SBAC-PAD
, pp. 238-245
-
-
Bartolini, S.1
Branovic, I.2
Giorgi, R.3
Martinelli, E.4
-
3
-
-
35248822316
-
-
Bertoni, G., Breveglieri, L., Fragneto, P., Macchetti, M., Marchesin, S.: Efficient software implementation of AES on 32-bit platforms. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C (eds.) CHES 2002. LNCS, 2523, pp. 129-142. Springer, Heidelberg (2003)
-
Bertoni, G., Breveglieri, L., Fragneto, P., Macchetti, M., Marchesin, S.: Efficient software implementation of AES on 32-bit platforms. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C (eds.) CHES 2002. LNCS, vol. 2523, pp. 129-142. Springer, Heidelberg (2003)
-
-
-
-
4
-
-
34547420633
-
Speeding up AES by extending a 32-bit processor instruction set
-
IEEE Computer Society Press, Los Alamitos
-
Bertoni, G.M., Breveglieri, L., Farina, R., Regazzoni, F.: Speeding up AES by extending a 32-bit processor instruction set. In: Proceedings of the 17th IEEE International Conference on Application-Specific Systems, Architectures and Processors (ASAP 2006), pp. 275-279. IEEE Computer Society Press, Los Alamitos (2006)
-
(2006)
Proceedings of the 17th IEEE International Conference on Application-Specific Systems, Architectures and Processors (ASAP
, pp. 275-279
-
-
Bertoni, G.M.1
Breveglieri, L.2
Farina, R.3
Regazzoni, F.4
-
5
-
-
84947914301
-
-
Biham, E.: A fast new DES implementation in software. In: Biham, E. (ed.) FSE 1997. LNCS, 1267, pp. 260-272. Springer, Heidelberg (1997)
-
Biham, E.: A fast new DES implementation in software. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 260-272. Springer, Heidelberg (1997)
-
-
-
-
6
-
-
37149045263
-
-
Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J., Seurin, Y., Vikkelsoe, C.: PRESENT: An ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 450-466. Springer, Heidelberg (2007)
-
Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J., Seurin, Y., Vikkelsoe, C.: PRESENT: An ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
-
-
-
-
7
-
-
33750814106
-
-
Bonneau, J., Mironov, I.: Cache-collision timing attacks against AES. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 201-215. Springer, Heidelberg (2006)
-
Bonneau, J., Mironov, I.: Cache-collision timing attacks against AES. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 201-215. Springer, Heidelberg (2006)
-
-
-
-
8
-
-
35048901471
-
-
Buchty, R., Heintze, N., Oliva, D.: Cryptonite - A programmable crypto processor architecture for high-bandwidth applications. In: Müller-Schloer, C., Ungerer, T., Bauer, B. (eds.) ARCS 2004. LNCS, 2981, pp. 184-198. Springer, Heidelberg (2004)
-
Buchty, R., Heintze, N., Oliva, D.: Cryptonite - A programmable crypto processor architecture for high-bandwidth applications. In: Müller-Schloer, C., Ungerer, T., Bauer, B. (eds.) ARCS 2004. LNCS, vol. 2981, pp. 184-198. Springer, Heidelberg (2004)
-
-
-
-
9
-
-
0034444066
-
Architectural support for fast symmetric-key cryptography
-
ACM Press, New York
-
Burke, J., McDonald, J., Austin, T.: Architectural support for fast symmetric-key cryptography. In: Proceedings of the 9th International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS 2000), pp. 178-189. ACM Press, New York (2000)
-
(2000)
Proceedings of the 9th International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS
, pp. 178-189
-
-
Burke, J.1
McDonald, J.2
Austin, T.3
-
10
-
-
27244440344
-
-
Canright, D.: A very compact S-box for AES. In: Rao, J.R., Sunar. B. (eds.) CHES 2005. LNCS, 3659, pp. 441-455. Springer, Heidelberg (2005)
-
Canright, D.: A very compact S-box for AES. In: Rao, J.R., Sunar. B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 441-455. Springer, Heidelberg (2005)
-
-
-
-
12
-
-
0037120011
-
Customized processor extension speeds network cryptology
-
Davies, P.L., Robsky, S.R.: Customized processor extension speeds network cryptology. Electronic Design 50(19), 83-88 (2002)
-
(2002)
Electronic Design
, vol.50
, Issue.19
, pp. 83-88
-
-
Davies, P.L.1
Robsky, S.R.2
-
14
-
-
51049098823
-
PAX: A datapath-scalable minimalist cryptographic processor for mobile devices
-
Nova Science Publishers
-
Fiskiran, A.M., Lee, R.B.: PAX: A datapath-scalable minimalist cryptographic processor for mobile devices. In: Embedded Cryptographic Hardware: Design and Security, pp. 19-34. Nova Science Publishers (2004)
-
(2004)
Embedded Cryptographic Hardware: Design and Security
, pp. 19-34
-
-
Fiskiran, A.M.1
Lee, R.B.2
-
16
-
-
33750709739
-
-
m). In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 133-147. Springer, Heidelberg (2004)
-
m). In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 133-147. Springer, Heidelberg (2004)
-
-
-
-
17
-
-
51049102684
-
-
Großschädl, J., Tillich, S., Szekely, A., Wurm, M.: Cryptography instruction set extensions to the SPARC V8 architecture (preprint submitted for publication, 2007)
-
Großschädl, J., Tillich, S., Szekely, A., Wurm, M.: Cryptography instruction set extensions to the SPARC V8 architecture (preprint submitted for publication, 2007)
-
-
-
-
19
-
-
0037743010
-
Software implementation of finite fields of characteristic three, for use in pairing pased cryptosystems
-
Harrison, K., Page, D., Smart, N.P.: Software implementation of finite fields of characteristic three, for use in pairing pased cryptosystems. LMS Journal of Computation and Mathematics 5(1). 181-193 (2002)
-
(2002)
LMS Journal of Computation and Mathematics
, vol.5
, Issue.1
, pp. 181-193
-
-
Harrison, K.1
Page, D.2
Smart, N.P.3
-
20
-
-
51049123943
-
-
Institute of Electrical and Electronics Engineers IEEE, IEEE Standard Specifications for Public-Key Cryptography
-
Institute of Electrical and Electronics Engineers (IEEE). IEEE Std 1363-2000: IEEE Standard Specifications for Public-Key Cryptography
-
IEEE Std
, pp. 1363-2000
-
-
-
21
-
-
43149087564
-
-
Könighofer, R.: A fast and cache-timing resistant implementation of the AES. In: Topics in Cryptology - CT-RSA 2008. LNCS, 4964, pp. 187-202. Springer. Heidelberg (2008)
-
Könighofer, R.: A fast and cache-timing resistant implementation of the AES. In: Topics in Cryptology - CT-RSA 2008. LNCS, vol. 4964, pp. 187-202. Springer. Heidelberg (2008)
-
-
-
-
22
-
-
51049087167
-
Reducing the gate count of bitslice DES. Cryptology ePrint Archive
-
Report 2000/051
-
Kwan, M.: Reducing the gate count of bitslice DES. Cryptology ePrint Archive, Report 2000/051 (2000), http://eprint.iacr.org
-
(2000)
-
-
Kwan, M.1
-
23
-
-
0035517885
-
Efficient permutation instructions for fast software cryptography
-
Lee, R.B., Shi, Z., Yang, X.: Efficient permutation instructions for fast software cryptography. IEEE Mirco. 21(6), 56-69 (2001)
-
(2001)
IEEE Mirco
, vol.21
, Issue.6
, pp. 56-69
-
-
Lee, R.B.1
Shi, Z.2
Yang, X.3
-
24
-
-
33746768772
-
-
Matsui, M.: How far can we go on the x64 processors? In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, 4047, pp. 341-358. Springer. Heidelberg (2006)
-
Matsui, M.: How far can we go on the x64 processors? In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol. 4047, pp. 341-358. Springer. Heidelberg (2006)
-
-
-
-
25
-
-
38049060653
-
-
Matsui, M., Nakajima, J.: On the power of bitslice implementation on Intel Core2 processor. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 121-134. Springer, Heidelberg (2007)
-
Matsui, M., Nakajima, J.: On the power of bitslice implementation on Intel Core2 processor. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 121-134. Springer, Heidelberg (2007)
-
-
-
-
26
-
-
51049086280
-
-
July 2006
-
Mimosys. Clarity Product Datasheet (July 2006), http://www.mimosys.com/ pdf/Mimosys_Clarity_Product_Datasheet.pdf
-
Clarity Product Datasheet
-
-
-
28
-
-
33745640963
-
-
Osvik, D.A., Shamir, A., Tromer, E.: Cache attacks and countermeasures: The case of AES. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, 3860, pp. 1-20. Springer, Heidelberg (2006)
-
Osvik, D.A., Shamir, A., Tromer, E.: Cache attacks and countermeasures: The case of AES. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 1-20. Springer, Heidelberg (2006)
-
-
-
-
29
-
-
68549095977
-
-
Patterson, C.: A dynamic FPGA implementation of the Serpent block cipher. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, 1965, pp. 141-155. Springer, Heidelberg (2000)
-
Patterson, C.: A dynamic FPGA implementation of the Serpent block cipher. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 141-155. Springer, Heidelberg (2000)
-
-
-
-
30
-
-
0033680832
-
Implementing 1,024-bit RSA exponentiation on a 32-bit processor core
-
IEEE Computer Society Press, Los Alamitos
-
Phillips, B.J., Burgess, N.: Implementing 1,024-bit RSA exponentiation on a 32-bit processor core. In: Proceedings of the 12th IEEE International Conference on Application-specific Systems, Architectures and Processors (ASAP 2000), pp. 127-137. IEEE Computer Society Press, Los Alamitos (2000)
-
(2000)
Proceedings of the 12th IEEE International Conference on Application-specific Systems, Architectures and Processors (ASAP
, pp. 127-137
-
-
Phillips, B.J.1
Burgess, N.2
-
31
-
-
29144448047
-
Exploiting pipelining to relax register-file port constraints of instruction-set extensions
-
ACM Press, New York
-
Pozzi, L., lenne, P.: Exploiting pipelining to relax register-file port constraints of instruction-set extensions. In: Proceedings of the 8th International Conference on Compilers, Architecture and Synthesis for Embedded Systems (CASES 2005), pp. 2-10. ACM Press, New York (2005)
-
(2005)
Proceedings of the 8th International Conference on Compilers, Architecture and Synthesis for Embedded Systems (CASES
, pp. 2-10
-
-
Pozzi, L.1
lenne, P.2
-
32
-
-
0036055207
-
System design methodologies for a wireless security processing platform
-
ACM Press, New York
-
Ravi, S., Raghunathan, A., Potlapally, N.R., Sankaradass, M.: System design methodologies for a wireless security processing platform. In: Proceedings of the 39th Design Automation Conference (DAC 2002), pp. 777-782. ACM Press, New York (2002)
-
(2002)
Proceedings of the 39th Design Automation Conference (DAC
, pp. 777-782
-
-
Ravi, S.1
Raghunathan, A.2
Potlapally, N.R.3
Sankaradass, M.4
-
33
-
-
0036957308
-
Securing wireless data: System architecture challenges
-
ACM Press, New York
-
Ravi, S., Raghunathan, A., Potlapally, N.R.: Securing wireless data: System architecture challenges. In: Proceedings of the 15th International Symposium on System Synthesis (ISSS 2002), pp. 195-200. ACM Press, New York (2002)
-
(2002)
Proceedings of the 15th International Symposium on System Synthesis (ISSS
, pp. 195-200
-
-
Ravi, S.1
Raghunathan, A.2
Potlapally, N.R.3
-
34
-
-
0033716116
-
Bit permutation instructions for accelerating software cryptography
-
IEEE Computer Society Press, Los Alamitos
-
Shi, Z., Lee, R.B.: Bit permutation instructions for accelerating software cryptography. In: Proceedings of the 12th IEEE International Conference on Application-Specific Systems, Architectures, and Processors (ASAP 2000), pp. 138-148. IEEE Computer Society Press, Los Alamitos (2000)
-
(2000)
Proceedings of the 12th IEEE International Conference on Application-Specific Systems, Architectures, and Processors (ASAP
, pp. 138-148
-
-
Shi, Z.1
Lee, R.B.2
-
35
-
-
33750697230
-
-
Tillich, S., Großschädl, J.: Instruction set extensions for efficient AES implementation on 32-bit processors. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 270-284. Springer, Heidelberg (2006)
-
Tillich, S., Großschädl, J.: Instruction set extensions for efficient AES implementation on 32-bit processors. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 270-284. Springer, Heidelberg (2006)
-
-
-
-
36
-
-
0034851535
-
CryptoManiac: A fast flexible architecture for secure communication
-
ACM Press, New York
-
Wu, L., Weaver, C., Austin, T.M.: CryptoManiac: A fast flexible architecture for secure communication. In: Proceedings of the 28th Annual International Symposium on Computer Architecture (ISCA 2001), pp. 110-119. ACM Press, New York (2001)
-
(2001)
Proceedings of the 28th Annual International Symposium on Computer Architecture (ISCA
, pp. 110-119
-
-
Wu, L.1
Weaver, C.2
Austin, T.M.3
-
37
-
-
0033905810
-
Fast subword permutation instructions based on butterfly networks
-
SPIE
-
Yang, X., Vachharajani, M., Lee, R.B.: Fast subword permutation instructions based on butterfly networks. In: Media Processors 2000. Proceedings of the SPIE, vol. 3970, pp. 80-86. SPIE (1999)
-
(1999)
Media Processors 2000. Proceedings of the SPIE
, vol.3970
, pp. 80-86
-
-
Yang, X.1
Vachharajani, M.2
Lee, R.B.3
-
38
-
-
29144465665
-
Exploring the design space of LUT-based transparent accelerators
-
ACM Press, New York
-
Yehia, S., Clark, N.T., Mahlke, S.A., Flautner, K.: Exploring the design space of LUT-based transparent accelerators. In: Proceedings of the 8th International Conference on Compilers, Architecture and Synthesis for Embedded Systems (CASES 2005), pp. 238-249. ACM Press, New York (2005)
-
(2005)
Proceedings of the 8th International Conference on Compilers, Architecture and Synthesis for Embedded Systems (CASES
, pp. 238-249
-
-
Yehia, S.1
Clark, N.T.2
Mahlke, S.A.3
Flautner, K.4
|