메뉴 건너뛰기




Volumn 5154 LNCS, Issue , 2008, Pages 331-345

Light-weight instruction set extensions for bit-sliced cryptography

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER PROGRAMMING LANGUAGES; DATA STORAGE EQUIPMENT; DIGITAL SIGNAL PROCESSING; ELECTROMAGNETIC WAVES; FUNCTIONS; INTEGRATED CIRCUITS; LIGHT WEIGHT STRUCTURES; SET THEORY; TABLE LOOKUP;

EID: 51049088183     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85053-3_21     Document Type: Conference Paper
Times cited : (38)

References (38)
  • 1
    • 0037907491 scopus 로고    scopus 로고
    • Serpent: A proposal for the Advanced Encryption Standard
    • Technical report
    • Anderson, R., Biham, E., Knudsen, L.: Serpent: A proposal for the Advanced Encryption Standard. Technical report, http://www.cl.cam.ac.uk/~rja14/ serpeht.html
    • Anderson, R.1    Biham, E.2    Knudsen, L.3
  • 3
    • 35248822316 scopus 로고    scopus 로고
    • Bertoni, G., Breveglieri, L., Fragneto, P., Macchetti, M., Marchesin, S.: Efficient software implementation of AES on 32-bit platforms. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C (eds.) CHES 2002. LNCS, 2523, pp. 129-142. Springer, Heidelberg (2003)
    • Bertoni, G., Breveglieri, L., Fragneto, P., Macchetti, M., Marchesin, S.: Efficient software implementation of AES on 32-bit platforms. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C (eds.) CHES 2002. LNCS, vol. 2523, pp. 129-142. Springer, Heidelberg (2003)
  • 5
    • 84947914301 scopus 로고    scopus 로고
    • Biham, E.: A fast new DES implementation in software. In: Biham, E. (ed.) FSE 1997. LNCS, 1267, pp. 260-272. Springer, Heidelberg (1997)
    • Biham, E.: A fast new DES implementation in software. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 260-272. Springer, Heidelberg (1997)
  • 6
    • 37149045263 scopus 로고    scopus 로고
    • Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J., Seurin, Y., Vikkelsoe, C.: PRESENT: An ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 450-466. Springer, Heidelberg (2007)
    • Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J., Seurin, Y., Vikkelsoe, C.: PRESENT: An ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
  • 7
    • 33750814106 scopus 로고    scopus 로고
    • Bonneau, J., Mironov, I.: Cache-collision timing attacks against AES. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 201-215. Springer, Heidelberg (2006)
    • Bonneau, J., Mironov, I.: Cache-collision timing attacks against AES. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 201-215. Springer, Heidelberg (2006)
  • 8
    • 35048901471 scopus 로고    scopus 로고
    • Buchty, R., Heintze, N., Oliva, D.: Cryptonite - A programmable crypto processor architecture for high-bandwidth applications. In: Müller-Schloer, C., Ungerer, T., Bauer, B. (eds.) ARCS 2004. LNCS, 2981, pp. 184-198. Springer, Heidelberg (2004)
    • Buchty, R., Heintze, N., Oliva, D.: Cryptonite - A programmable crypto processor architecture for high-bandwidth applications. In: Müller-Schloer, C., Ungerer, T., Bauer, B. (eds.) ARCS 2004. LNCS, vol. 2981, pp. 184-198. Springer, Heidelberg (2004)
  • 10
    • 27244440344 scopus 로고    scopus 로고
    • Canright, D.: A very compact S-box for AES. In: Rao, J.R., Sunar. B. (eds.) CHES 2005. LNCS, 3659, pp. 441-455. Springer, Heidelberg (2005)
    • Canright, D.: A very compact S-box for AES. In: Rao, J.R., Sunar. B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 441-455. Springer, Heidelberg (2005)
  • 12
    • 0037120011 scopus 로고    scopus 로고
    • Customized processor extension speeds network cryptology
    • Davies, P.L., Robsky, S.R.: Customized processor extension speeds network cryptology. Electronic Design 50(19), 83-88 (2002)
    • (2002) Electronic Design , vol.50 , Issue.19 , pp. 83-88
    • Davies, P.L.1    Robsky, S.R.2
  • 14
    • 51049098823 scopus 로고    scopus 로고
    • PAX: A datapath-scalable minimalist cryptographic processor for mobile devices
    • Nova Science Publishers
    • Fiskiran, A.M., Lee, R.B.: PAX: A datapath-scalable minimalist cryptographic processor for mobile devices. In: Embedded Cryptographic Hardware: Design and Security, pp. 19-34. Nova Science Publishers (2004)
    • (2004) Embedded Cryptographic Hardware: Design and Security , pp. 19-34
    • Fiskiran, A.M.1    Lee, R.B.2
  • 16
    • 33750709739 scopus 로고    scopus 로고
    • m). In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 133-147. Springer, Heidelberg (2004)
    • m). In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 133-147. Springer, Heidelberg (2004)
  • 17
    • 51049102684 scopus 로고    scopus 로고
    • Großschädl, J., Tillich, S., Szekely, A., Wurm, M.: Cryptography instruction set extensions to the SPARC V8 architecture (preprint submitted for publication, 2007)
    • Großschädl, J., Tillich, S., Szekely, A., Wurm, M.: Cryptography instruction set extensions to the SPARC V8 architecture (preprint submitted for publication, 2007)
  • 19
    • 0037743010 scopus 로고    scopus 로고
    • Software implementation of finite fields of characteristic three, for use in pairing pased cryptosystems
    • Harrison, K., Page, D., Smart, N.P.: Software implementation of finite fields of characteristic three, for use in pairing pased cryptosystems. LMS Journal of Computation and Mathematics 5(1). 181-193 (2002)
    • (2002) LMS Journal of Computation and Mathematics , vol.5 , Issue.1 , pp. 181-193
    • Harrison, K.1    Page, D.2    Smart, N.P.3
  • 20
    • 51049123943 scopus 로고    scopus 로고
    • Institute of Electrical and Electronics Engineers IEEE, IEEE Standard Specifications for Public-Key Cryptography
    • Institute of Electrical and Electronics Engineers (IEEE). IEEE Std 1363-2000: IEEE Standard Specifications for Public-Key Cryptography
    • IEEE Std , pp. 1363-2000
  • 21
    • 43149087564 scopus 로고    scopus 로고
    • Könighofer, R.: A fast and cache-timing resistant implementation of the AES. In: Topics in Cryptology - CT-RSA 2008. LNCS, 4964, pp. 187-202. Springer. Heidelberg (2008)
    • Könighofer, R.: A fast and cache-timing resistant implementation of the AES. In: Topics in Cryptology - CT-RSA 2008. LNCS, vol. 4964, pp. 187-202. Springer. Heidelberg (2008)
  • 22
    • 51049087167 scopus 로고    scopus 로고
    • Reducing the gate count of bitslice DES. Cryptology ePrint Archive
    • Report 2000/051
    • Kwan, M.: Reducing the gate count of bitslice DES. Cryptology ePrint Archive, Report 2000/051 (2000), http://eprint.iacr.org
    • (2000)
    • Kwan, M.1
  • 23
    • 0035517885 scopus 로고    scopus 로고
    • Efficient permutation instructions for fast software cryptography
    • Lee, R.B., Shi, Z., Yang, X.: Efficient permutation instructions for fast software cryptography. IEEE Mirco. 21(6), 56-69 (2001)
    • (2001) IEEE Mirco , vol.21 , Issue.6 , pp. 56-69
    • Lee, R.B.1    Shi, Z.2    Yang, X.3
  • 24
    • 33746768772 scopus 로고    scopus 로고
    • Matsui, M.: How far can we go on the x64 processors? In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, 4047, pp. 341-358. Springer. Heidelberg (2006)
    • Matsui, M.: How far can we go on the x64 processors? In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol. 4047, pp. 341-358. Springer. Heidelberg (2006)
  • 25
    • 38049060653 scopus 로고    scopus 로고
    • Matsui, M., Nakajima, J.: On the power of bitslice implementation on Intel Core2 processor. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 121-134. Springer, Heidelberg (2007)
    • Matsui, M., Nakajima, J.: On the power of bitslice implementation on Intel Core2 processor. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 121-134. Springer, Heidelberg (2007)
  • 26
    • 51049086280 scopus 로고    scopus 로고
    • July 2006
    • Mimosys. Clarity Product Datasheet (July 2006), http://www.mimosys.com/ pdf/Mimosys_Clarity_Product_Datasheet.pdf
    • Clarity Product Datasheet
  • 28
    • 33745640963 scopus 로고    scopus 로고
    • Osvik, D.A., Shamir, A., Tromer, E.: Cache attacks and countermeasures: The case of AES. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, 3860, pp. 1-20. Springer, Heidelberg (2006)
    • Osvik, D.A., Shamir, A., Tromer, E.: Cache attacks and countermeasures: The case of AES. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 1-20. Springer, Heidelberg (2006)
  • 29
    • 68549095977 scopus 로고    scopus 로고
    • Patterson, C.: A dynamic FPGA implementation of the Serpent block cipher. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, 1965, pp. 141-155. Springer, Heidelberg (2000)
    • Patterson, C.: A dynamic FPGA implementation of the Serpent block cipher. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 141-155. Springer, Heidelberg (2000)
  • 35
    • 33750697230 scopus 로고    scopus 로고
    • Tillich, S., Großschädl, J.: Instruction set extensions for efficient AES implementation on 32-bit processors. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 270-284. Springer, Heidelberg (2006)
    • Tillich, S., Großschädl, J.: Instruction set extensions for efficient AES implementation on 32-bit processors. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 270-284. Springer, Heidelberg (2006)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.