-
1
-
-
0346931869
-
Announcing request for candidate algorithm nominations for the Advanced Encryption Standard (AES)
-
National Institute of Standards and Technology, Sep
-
National Institute of Standards and Technology. Announcing request for candidate algorithm nominations for the Advanced Encryption Standard (AES). Federal Register, 62(117):48051–48058, Sep 1997.
-
(1997)
Federal Register
, vol.62
, Issue.117
, pp. 48051-48058
-
-
-
2
-
-
0003618441
-
-
Oct
-
James Nechvatal, Elaine Barker, Lawrence Bassham, William Burr, Morris Dworkin, James Foti, and Edward Roback. Report on the development of the Advanced Encryption Standard (AES). Available at http://www.nist.gov/aes/round2/r2report.pdf, Oct 2000.
-
(2000)
Report on the Development of the Advanced Encryption Standard (AES)
-
-
Nechvatal, J.1
Barker, E.2
Bassham, L.3
Burr, W.4
Dworkin, M.5
Foti, J.6
Roback, E.7
-
3
-
-
84949773835
-
High performance DES encryption in Virtex FPGAs using JBits
-
Kenneth L. Pocek and Jeffrey M. Arnold, editors, Apr
-
Cameron Patterson. High performance DES encryption in Virtex FPGAs using JBits. In Kenneth L. Pocek and Jeffrey M. Arnold, editors, IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM 2000), pages 113–121, Apr 2000.
-
(2000)
IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM 2000)
, pp. 113-121
-
-
Patterson, C.1
-
4
-
-
68549095977
-
A dynamic FPGA implementation of the Serpent block cipher
-
In Cetin Koc and Christof Paar, editors, Springer-Verlag Lecture Notes in Computer Science, Volume, Aug
-
Cameron Patterson. A dynamic FPGA implementation of the Serpent block cipher. In Cetin Koc and Christof Paar, editors, Second International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2000), pages 141–155. Springer-Verlag Lecture Notes in Computer Science, Volume 1965, Aug 2000.
-
(2000)
Second International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2000)
, pp. 141-155
-
-
Patterson, C.1
-
5
-
-
68549132277
-
A 12 Gbps DES encryptor/decryptor core in an FPGA
-
In Cetin Koc and Christof Paar, editors, Springer- Verlag Lecture Notes in Computer Science, Aug
-
Steve Trimberger, Raymond Pang, and Amit Singh. A 12 Gbps DES encryptor/decryptor core in an FPGA. In Cetin Koc and Christof Paar, editors, Second International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2000), pages 156–163. Springer- Verlag Lecture Notes in Computer Science, Volume 1965, Aug 2000.
-
(2000)
Second International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2000)
, vol.1965
, pp. 156-163
-
-
Trimberger, S.1
Pang, R.2
Singh, A.3
-
6
-
-
34547879755
-
JBits: Java based interface for reconfigurable computing
-
The Johns Hopkins University, Laurel, Maryland, Sep
-
Steve Guccione, Delon Levi, and Prasanna Sundararajan. JBits: Java based interface for reconfigurable computing. In Second Annual Military and Aerospace Applications of Programmable Devices and Technologies (MAPLD’99), The Johns Hopkins University, Laurel, Maryland, Sep 1999.
-
(1999)
Second Annual Military and Aerospace Applications of Programmable Devices and Technologies (MAPLD’99)
-
-
Guccione, S.1
Levi, D.2
Sundararajan, P.3
-
7
-
-
84956861824
-
High performance FPGA design for adaptive computing
-
Kenneth L. Pocek and Jeffrey M. Arnold, editors, Apr
-
Oskar Mencer, Martin Morf, and Michael J. Flynn. PAM-Blox: High performance FPGA design for adaptive computing. In Kenneth L. Pocek and Jeffrey M. Arnold, editors, IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM’98), pages 167–174, Apr 1998.
-
(1998)
IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM’98)
, pp. 167-174
-
-
Mencer, O.1
Morf, M.2
Pam-Blox, M.J.F.3
-
9
-
-
84956867255
-
Object oriented circuit-generators in Java
-
Kenneth L. Pocek and JeffreyM. Arnold, editors, Apr
-
Michael Chu, NicholasWeaver, Kolja Sulimma, Andrè Dehon, and John Wawrzynek. Object oriented circuit-generators in Java. In Kenneth L. Pocek and JeffreyM. Arnold, editors, IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM’98), pages 158–166, Apr 1998.
-
(1998)
IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM’98)
, pp. 158-166
-
-
Chu, M.1
Nicholasweaver, K.S.2
Dehon, R.3
Wawrzynek, J.4
-
11
-
-
84947444236
-
The block cipher Square
-
In Eli Biham, editor, Springer-Verlag Lecture Notes in Computer Science
-
Joan Daemen, Lars R. Knudsen, and Vincent Rijmen. The block cipher Square. In Eli Biham, editor, Fast Software Encryption (FSE 97), pages 149–165. Springer-Verlag Lecture Notes in Computer Science, Volume 1267, 1997.
-
(1997)
Fast Software Encryption (FSE 97)
, vol.1267
, pp. 149-165
-
-
Daemen, J.1
Knudsen, L.R.2
Rijmen, V.3
-
13
-
-
84956859846
-
Run-time parameterizable cores
-
In Patrick Lysaght, James Irvine, and Reiner Hartenstein, editors, Springer-Verlag Lecture Notes in Computer Science, Aug
-
Steven A. Guccione and Delon Levi. Run-time parameterizable cores. In Patrick Lysaght, James Irvine, and Reiner Hartenstein, editors, Ninth International Conference on Field- Programmable Logic and Applications (FPL’99), pages 215–222. Springer-Verlag Lecture Notes in Computer Science, Volume 1673, Aug 1999.
-
(1999)
Ninth International Conference on Field- Programmable Logic and Applications (FPL’99)
, vol.1673
, pp. 215-222
-
-
Guccione, S.A.1
Levi, D.2
-
14
-
-
84947567597
-
Partial run-time reconfiguration using JRTR
-
In R.W. Hartenstein and H. Grunbacher, editors, Springer-Verlag Lecture Notes in Computer Science, Aug
-
Scott McMillan and Steven A. Guccione. Partial run-time reconfiguration using JRTR. In R.W. Hartenstein and H. Grunbacher, editors, Tenth International Conference on Field- Programmable Logic and Applications (FPL 2000), pages 352–360. Springer-Verlag Lecture Notes in Computer Science, Volume 1896, Aug 2000.
-
(2000)
Tenth International Conference on Field- Programmable Logic and Applications (FPL 2000),
, vol.1896
, pp. 352-360
-
-
McMillan, S.1
Guccione, S.A.2
|