메뉴 건너뛰기




Volumn 3, Issue 3, 2004, Pages 534-574

Security on FPGAs: State-of-the-Art Implementations and Attacks

Author keywords

Algorithms; attacks; cryptographic applications; Cryptography; Design; FPGA; Performance; reconfigurable hardware; reverse engineering; Security; security

Indexed keywords


EID: 84999466301     PISSN: 15399087     EISSN: 15583465     Source Type: Journal    
DOI: 10.1145/1015047.1015052     Document Type: Article
Times cited : (151)

References (138)
  • 2
    • 31344466635 scopus 로고
    • Two new imaging techniques to improve IC defect indentification
    • July
    • Ajluni, C., 1995. Two new imaging techniques to improve IC defect indentification. Electron. Des. 43, 14 (July), 37-38.
    • (1995) Electron. Des. , vol.43 , Issue.14 , pp. 37-38
    • Ajluni, C.1
  • 4
    • 8744299090 scopus 로고    scopus 로고
    • Altera Corporation
    • Altera Corporation 2002a. Excalibur Device Overview. Altera Corporation.
    • (2002) Excalibur Device Overview.
  • 5
    • 85024257075 scopus 로고    scopus 로고
    • Altera Corporation
    • Altera Corporation 2002b. Stratix FPGA Family. Altera Corporation.
    • (2002) Stratix FPGA Family.
  • 7
    • 84957018842 scopus 로고    scopus 로고
    • Low cost attacks on tamper resistant devices
    • B. Christianson, B. Crispo, T. M. A. Lomas, and M. Roe, eds. Lecture Notes in Computer Science Springer-Verlag, Berlin
    • Anderson, R., Kuhn, M., 1997. Low cost attacks on tamper resistant devices. In 5th International Workshop on Security Protocols, B. Christianson, B. Crispo, T. M. A. Lomas, and M. Roe, eds. Lecture Notes in Computer Science, vol. 1361. Springer-Verlag, Berlin, 125-136.
    • (1997) 5th International Workshop on Security Protocols , vol.1361 , pp. 125-136
    • Anderson, R.1    Kuhn, M.2
  • 9
    • 84892332431 scopus 로고    scopus 로고
    • Security Antifuse that Prevents Readout of some but not other Information from a Programmed Field Programmable Gate Array
    • Aplan, J. M., Eaton, D. D., Chan, A. K., 1999. Security Antifuse that Prevents Readout of some but not other Information from a Programmed Field Programmable Gate Array. United States Patent, Patent Number 5898776.
    • (1999)
    • Aplan, J.M.1    Eaton, D.D.2    Chan, A.K.3
  • 11
    • 0029255778 scopus 로고
    • Real-time image processing on a custom computing platform
    • Feb
    • Athanas, P., Abbott, A., 1995. Real-time image processing on a custom computing platform. IEEE Comput. 28, 2 (Feb.), 16-24.
    • (1995) IEEE Comput. , vol.28 , Issue.2 , pp. 16-24
    • Athanas, P.1    Abbott, A.2
  • 12
    • 85034497704 scopus 로고
    • Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor
    • A. M. Odlyzko, ed. Lecture Notes in Computer Science Springer-Verlag, Berlin, Germany
    • Barrett, P., 1986. Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. In Advances in Cryptology-CRYPTO'86, A. M. Odlyzko, ed. Lecture Notes in Computer Science, vol. 263. Springer-Verlag, Berlin, Germany, 311-323.
    • (1986) Advances in Cryptology-CRYPTO'86 , vol.263 , pp. 311-323
    • Barrett, P.1
  • 14
    • 84958641478 scopus 로고    scopus 로고
    • Differential fault analysis of secret key cryptosystems
    • B. Kaliski, Jr., ed. Lecture Notes in Computer Science Springer-Verlag, Berlin
    • Biham, E., Shamir, A., 1997. Differential fault analysis of secret key cryptosystems. In Advances in Cryptology-CRYPTO'97, B. Kaliski, Jr., ed. Lecture Notes in Computer Science, vol. 1294. Springer-Verlag, Berlin, 513-525.
    • (1997) Advances in Cryptology-CRYPTO'97 , vol.1294 , pp. 513-525
    • Biham, E.1    Shamir, A.2
  • 15
    • 0003442756 scopus 로고    scopus 로고
    • London Mathematical Society Lecture Notes Series Cambridge University Press
    • Blake, I., Seroussi, G., Smart, N., 1999. Elliptic Curves in Cryptography. London Mathematical Society Lecture Notes Series, vol. 265, Cambridge University Press.
    • (1999) Elliptic Curves in Cryptography. , vol.265
    • Blake, I.1    Seroussi, G.2    Smart, N.3
  • 16
    • 0003576981 scopus 로고    scopus 로고
    • Modular Exponentiation on Reconfigurable Hardware
    • M.S. thesis, ECE Department, Worcester Polytechnic Institute, Worcester, Massachusetts, USA
    • Blum, T., 1999. Modular Exponentiation on Reconfigurable Hardware. M.S. thesis, ECE Department, Worcester Polytechnic Institute, Worcester, Massachusetts, USA.
    • (1999)
    • Blum, T.1
  • 18
    • 0035390239 scopus 로고    scopus 로고
    • High radix Montgomery modular exponentiation on reconfigurable hardware
    • July
    • Blum, T., Paar, C., 2001. High radix Montgomery modular exponentiation on reconfigurable hardware. IEEE Trans. Comput. 50, 7 (July), 759-764.
    • (2001) IEEE Trans. Comput. , vol.50 , Issue.7 , pp. 759-764
    • Blum, T.1    Paar, C.2
  • 20
    • 84957355967 scopus 로고    scopus 로고
    • On the importance of checking cryptographic protocols for faults (extended abstract)
    • W. Fumy, ed. Lecture Notes in Computer Science Springer-Verlag, Berlin
    • Boneh, D., Demillo, R. A., Lipton, R. J., 1997. On the importance of checking cryptographic protocols for faults (extended abstract). In Advances in Cryptology-EUROCRYPT'97, W. Fumy, ed. Lecture Notes in Computer Science, vol. 1233. Springer-Verlag, Berlin, 37-51.
    • (1997) Advances in Cryptology-EUROCRYPT'97 , vol.1233 , pp. 37-51
    • Boneh, D.1    Demillo, R.A.2    Lipton, R.J.3
  • 21
    • 0002331353 scopus 로고    scopus 로고
    • Embedded computation meets the world wide web
    • May
    • Borriello, G., Want, R., 2000. Embedded computation meets the world wide web. Commun. ACM 43, 5 (May), 59-66.
    • (2000) Commun. ACM , vol.43 , Issue.5 , pp. 59-66
    • Borriello, G.1    Want, R.2
  • 22
    • 0038462793 scopus 로고
    • A fast modular multiplication algorithm with applications to two key cryptography
    • D. Chaum and R. L. Rivest, and A. T. Sherman, eds. Plenum Publishing, New York, USA
    • Brickell, E. F., 1982. A fast modular multiplication algorithm with applications to two key cryptography. In Advances in Cryptology-CRYPTO'82, D. Chaum and R. L. Rivest, and A. T. Sherman, eds. Plenum Publishing, New York, USA, 51-60.
    • (1982) Advances in Cryptology-CRYPTO'82 , pp. 51-60
    • Brickell, E.F.1
  • 25
    • 84957079591 scopus 로고    scopus 로고
    • Towards sound approaches to counteract power-analysis attacks
    • M. Wiener, ed. Lecture Notes in Computer Science Springer-Verlag, Berlin
    • Chari, S., Jutla, C. S., Rao, J. R., Rohatgi, P., 1999b. Towards sound approaches to counteract power-analysis attacks. In Advances in Cryptology-CRYPTO'99, M. Wiener, ed. Lecture Notes in Computer Science, vol. 1666. Springer-Verlag, Berlin, 398-412.
    • (1999) Advances in Cryptology-CRYPTO'99 , vol.1666 , pp. 398-412
    • Chari, S.1    Jutla, C.S.2    Rao, J.R.3    Rohatgi, P.4
  • 27
    • 0000267548 scopus 로고
    • Sequences of numbers generated by addition in formal groups and new primality and factorization tests
    • Chudnovsky, D., Chudnovsky, G., 1986. Sequences of numbers generated by addition in formal groups and new primality and factorization tests. Adv. Appl. Math. 7, 4, 385-434.
    • (1986) Adv. Appl. Math. , vol.7 , Issue.4 , pp. 385-434
    • Chudnovsky, D.1    Chudnovsky, G.2
  • 28
    • 68549099548 scopus 로고    scopus 로고
    • Differential power analysis in the presence of hardware countermeasures
    • Ç. K. Koç and C. Paar, eds. Lecture Notes in Computer Science SpringerVerlag, Berlin
    • Clavier, C., Coron, J., Dabbous, N., 2000. Differential power analysis in the presence of hardware countermeasures. In Workshop on Cryptographic Hardware and Embedded Systems- CHES 2000,. Ç. K. Koç and C. Paar, eds. Lecture Notes in Computer Science, vol. 1965. SpringerVerlag, Berlin, 252-263.
    • (2000) Workshop on Cryptographic Hardware and Embedded Systems- CHES , vol.1965 , pp. 252-263
    • Clavier, C.1    Coron, J.2    Dabbous, N.3
  • 29
    • 68549105908 scopus 로고    scopus 로고
    • On Boolean and arithmetic masking against differential power analysis
    • Ç. K. Koç and C. Paar, eds. Lecture Notes in Computer Science Springer-Verlag, Berlin
    • Clavier, C., Coron, J.-S., 2000. On Boolean and arithmetic masking against differential power analysis. In Workshop on Cryptographic Hardware and Embedded Systems-CHES 2000,. Ç. K. Koç and C. Paar, eds. Lecture Notes in Computer Science, vol. 1965. Springer-Verlag, Berlin, 231-237.
    • (2000) Workshop on Cryptographic Hardware and Embedded Systems-CHES , vol.1965 , pp. 231-237
    • Clavier, C.1    Coron, J.-S.2
  • 30
    • 0000227930 scopus 로고    scopus 로고
    • Reconfigurable computing: A survey of systems and software
    • June
    • Compton, K., Hauck, S., 2002. Reconfigurable computing: A survey of systems and software. ACM Comput. Surveys 34, 2 (June), 171-210.
    • (2002) ACM Comput. Surveys , vol.34 , Issue.2 , pp. 171-210
    • Compton, K.1    Hauck, S.2
  • 31
    • 68549125090 scopus 로고    scopus 로고
    • A comparative study of performance of AES final candidates using FPGAs
    • Ç. Koç and C. Paar, eds. Lecture Notes in Computer Science Springer-Verlag, Worcester, Massachusetts, USA
    • Dandalis, A., Prasanna, V. K., Rolim, J. D. P., 2000a. A comparative study of performance of AES final candidates using FPGAs. In Workshop on Cryptographic Hardware and Embedded Systems-CHES 2000,. Ç. Koç and C. Paar, eds. Lecture Notes in Computer Science, vol. 1965. Springer-Verlag, Worcester, Massachusetts, USA, 125-140.
    • (2000) Workshop on Cryptographic Hardware and Embedded Systems-CHES , vol.1965 , pp. 125-140
    • Dandalis, A.1    Prasanna, V.K.2    Rolim, J.D.P.3
  • 33
    • 0002708521 scopus 로고    scopus 로고
    • Beyond prototypes: Challenges in deploying ubiquitous systems
    • (Jan.-Mar.)
    • Davies, N., Gellersen, H.-W., 2002. Beyond prototypes: Challenges in deploying ubiquitous systems. IEEE Pervasive Computing 1, 1 (Jan.-Mar.), 26-35.
    • (2002) IEEE Pervasive Computing , vol.1 , Issue.1 , pp. 26-35
    • Davies, N.1    Gellersen, H.-W.2
  • 34
    • 0010026220 scopus 로고
    • CORSAIR: A smart card for public key cryptosystems
    • A. J. Menezes and S. A. Vanstone, eds. Lecture Notes in Computer Science Springer-Verlag, Berlin
    • Waleffe, DE, And, D., Quisquater, J.-J., 1990. CORSAIR: A smart card for public key cryptosystems. In Advances in Cryptology-CRYPTO'90, A. J. Menezes and S. A. Vanstone, eds. Lecture Notes in Computer Science, vol. 537. Springer-Verlag, Berlin, 502-514.
    • (1990) Advances in Cryptology-CRYPTO'90 , vol.537 , pp. 502-514
    • Waleffe, D.1    Quisquater, J.-J.2
  • 35
    • 33749523115 scopus 로고
    • Modified version of the Barret modular multiplication algorithm
    • UCL Technical Report CG-1994/1, University Catholique de Louvain
    • Dhem, J.-F., 1994. Modified version of the Barret modular multiplication algorithm. UCL Technical Report CG-1994/1, University Catholique de Louvain.
    • (1994)
    • Dhem, J.-F.1
  • 36
    • 0003722230 scopus 로고    scopus 로고
    • Design of an Efficient Public-key Cryptographic Library for RISC-Based Smart Cards
    • Ph.D. thesis, UCL-Universite Catholique de Louvain, Louvain-la-Neuve, Belgium
    • Dhem, J.-F., 1998. Design of an Efficient Public-key Cryptographic Library for RISC-Based Smart Cards. Ph.D. thesis, UCL-Universite Catholique de Louvain, Louvain-la-Neuve, Belgium.
    • (1998)
    • Dhem, J.-F.1
  • 37
    • 0004035651 scopus 로고    scopus 로고
    • Corporation for National Research Initiatives, Internet Engineering Task Force, Network Working Group, Reston, Virginia, USA
    • Dierks, T., Allen, C., 1999. RFC 2246: The TLS Protocol Version 1.0. Corporation for National Research Initiatives, Internet Engineering Task Force, Network Working Group, Reston, Virginia, USA.
    • (1999) RFC 2246: The TLS Protocol Version 1.0.
    • Dierks, T.1    Allen, C.2
  • 39
    • 85034490362 scopus 로고
    • A cryptographic library for the Motorola DSP56000
    • I. B. Damgard, ed. Lecture Notes in Computer Science Springer-Verlag, Berlin, Germany
    • Dusse, S. R., Kaliski, B. S., 1990. A cryptographic library for the Motorola DSP56000. In Advances in Cryptology-EUROCRYPT'90, I. B. Damgard, ed. Lecture Notes in Computer Science, vol. 473. Springer-Verlag, Berlin, Germany, 230-244.
    • (1990) Advances in Cryptology-EUROCRYPT'90 , vol.473 , pp. 230-244
    • Dusse, S.R.1    Kaliski, B.S.2
  • 43
    • 0035425820 scopus 로고    scopus 로고
    • An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists
    • Elbirt, A., Paar, C., 2001. An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists. IEEE Trans. Very Large Integ. (VLSI) Syst. 4, 9, 545-557.
    • (2001) IEEE Trans. Very Large Integ. (VLSI) Syst. , vol.4 , Issue.9 , pp. 545-557
    • Elbirt, A.1    Paar, C.2
  • 44
    • 0004512317 scopus 로고    scopus 로고
    • An FPGA implementation and performance evaluation of the AES block cipher candidate algorithm finalists
    • National Institute of Standards and Technology, New York, New York, USA
    • Elbirt, A., Yip, W., Chetwynd, B., Paar, C., 2000. An FPGA implementation and performance evaluation of the AES block cipher candidate algorithm finalists. In The Third Advanced Encryption Standard Candidate Conference. National Institute of Standards and Technology, New York, New York, USA, 13-27.
    • (2000) The Third Advanced Encryption Standard Candidate Conference. , pp. 13-27
    • Elbirt, A.1    Yip, W.2    Chetwynd, B.3    Paar, C.4
  • 45
    • 0035425820 scopus 로고    scopus 로고
    • An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists
    • Aug
    • Elbirt, A., Yip, W., Chetwynd, B., Paar, C., 2001. An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists. IEEE Trans. VLSI Des. 9, 4 (Aug.), 545-557.
    • (2001) IEEE Trans. VLSI Des. , vol.9 , Issue.4 , pp. 545-557
    • Elbirt, A.1    Yip, W.2    Chetwynd, B.3    Paar, C.4
  • 46
    • 0027606916 scopus 로고
    • Hardware implementation of Montgomery's modular multiplication algorithm
    • July
    • Eldridge, S. E., Walter, C. D., 1993. Hardware implementation of Montgomery's modular multiplication algorithm. IEEE Trans. Comput. 42, 6 (July), 693-699.
    • (1993) IEEE Trans. Comput. , vol.42 , Issue.6 , pp. 693-699
    • Eldridge, S.E.1    Walter, C.D.2
  • 47
    • 0039177903 scopus 로고
    • Federal Information Processing Standards, National Bureau of Standards, U.S. Department of Commerce
    • Federal Information Processing Standards. 1977. NIST FIPS PUB 46, Data Encryption Standard. Federal Information Processing Standards, National Bureau of Standards, U.S. Department of Commerce.
    • (1977) NIST FIPS PUB 46, Data Encryption Standard.
  • 48
    • 33749529660 scopus 로고    scopus 로고
    • FAME: A 3rd generation coprocessor for optimising public key cryptosystems in smart card applications
    • P. H. Hartel, P. Paradinas, and J.-J. Quisquater, eds. Stichting Mathematisch Centrum, CWI, Amsterdam, The Netherlands
    • Ferreira, R., Malzahn, R., Marissen, P., Quisquater, J.-J., Wille, T., 1996. FAME: A 3rd generation coprocessor for optimising public key cryptosystems in smart card applications. In Proceedings of CARDIS 1996, Smart Card Research and Advanced Applications, P. H. Hartel, P. Paradinas, and J.-J. Quisquater, eds. Stichting Mathematisch Centrum, CWI, Amsterdam, The Netherlands, 59-72.
    • (1996) Proceedings of CARDIS 1996, Smart Card Research and Advanced Applications , pp. 59-72
    • Ferreira, R.1    Malzahn, R.2    Marissen, P.3    Quisquater, J.-J.4    Wille, T.5
  • 49
    • 84944872607 scopus 로고    scopus 로고
    • Two methods of Rijndael implementation in reconfigurable hardware
    • Ç. K. Koç, D. Naccache, and C. Paar, eds. Lecture Notes in Computer Science SpringerVerlag, Berlin
    • Fischer, V., Drutarovsky, M., 2001. Two methods of Rijndael implementation in reconfigurable hardware. In Workshop on Cryptographic Hardware and Embedded Systems-CHES 2001,. Ç. K. Koç, D. Naccache, and C. Paar, eds. Lecture Notes in Computer Science, vol. 2162. SpringerVerlag, Berlin, 77-92.
    • (2001) Workshop on Cryptographic Hardware and Embedded Systems-CHES , vol.2162 , pp. 77-92
    • Fischer, V.1    Drutarovsky, M.2
  • 50
    • 0033296541 scopus 로고    scopus 로고
    • A unified method for iterative computation of modular multiplications and reduction operations
    • Frecking, W., Parhi, K. K., 1999. A unified method for iterative computation of modular multiplications and reduction operations. In International Conference on Computer Design- ICCD'99. 80-87.
    • (1999) International Conference on Computer Design- ICCD'99. , pp. 80-87
    • Frecking, W.1    Parhi, K.K.2
  • 52
    • 0004502409 scopus 로고    scopus 로고
    • Comparison of the hardware performance of the AES candidates using reconfigurable hardware
    • National Institute of Standards and Technology, New York, New York, USA
    • Gaj, K., Chodowiec, P., 2000. Comparison of the hardware performance of the AES candidates using reconfigurable hardware. In The Third Advanced Encryption Standard Candidate Conference. National Institute of Standards and Technology, New York, New York, USA, 4054.
    • (2000) The Third Advanced Encryption Standard Candidate Conference. , pp. 4054
    • Gaj, K.1    Chodowiec, P.2
  • 53
    • 84937540201 scopus 로고    scopus 로고
    • Fast implementation and fair comparison of the final candidates for advanced encryption standard using field programmable gate arrays
    • D. Naccache, ed. Lecture Notes in Computer Science Springer-Verlag, Berlin
    • Gaj, K., Chodowiec, P., 2001. Fast implementation and fair comparison of the final candidates for advanced encryption standard using field programmable gate arrays. In Topics in Cryptology-CT-RSA 2001, D. Naccache, ed. Lecture Notes in Computer Science, vol. 2020. Springer-Verlag, Berlin, 84-99.
    • (2001) Topics in Cryptology-CT-RSA , vol.2020 , pp. 84-99
    • Gaj, K.1    Chodowiec, P.2
  • 54
    • 0000490812 scopus 로고    scopus 로고
    • A survey of fast exponentiation methods
    • Gordon, D. M., 1998. A survey of fast exponentiation methods. J. Algorithms 27, 129-146.
    • (1998) J. Algorithms , vol.27 , pp. 129-146
    • Gordon, D.M.1
  • 55
    • 84949520149 scopus 로고    scopus 로고
    • DES and differential power analysis
    • Ç. K. Koç and C. Paar, eds. Lecture Notes in Computer Science Springer-Verlag, Berlin
    • Goubin, L., Patarin, J., 1999. DES and differential power analysis. In Workshop on Cryptographic Hardware and Embedded Systems-CHES 1999,. Ç. K. Koç and C. Paar, eds. Lecture Notes in Computer Science, vol. 1717. Springer-Verlag, Berlin, 158-172.
    • (1999) Workshop on Cryptographic Hardware and Embedded Systems-CHES , vol.1717 , pp. 158-172
    • Goubin, L.1    Patarin, J.2
  • 56
    • 2442535328 scopus 로고    scopus 로고
    • Jbits: A Java-Based Interface to FPGA Hardware
    • Tech. rep., Xilinx Corporation, San Jose, CA, USA
    • Guccione, S. A., Levi, D., Jbits: A Java-Based Interface to FPGA Hardware. Tech. rep., Xilinx Corporation, San Jose, CA, USA.
    • Guccione, S.A.1    Levi, D.2
  • 57
    • 0004610703 scopus 로고    scopus 로고
    • Secure deletion of data from magnetic and solid-state memory
    • Gutmann, P., 1996. Secure deletion of data from magnetic and solid-state memory. In Sixth USENIX Security Symposium. 77-90.
    • (1996) Sixth USENIX Security Symposium. , pp. 77-90
    • Gutmann, P.1
  • 58
    • 85084163443 scopus 로고    scopus 로고
    • Data remanence in semiconductor devices
    • Gutmann, P., 2001. Data remanence in semiconductor devices. In 10th USENIX Security Symposium. 39-54.
    • (2001) 10th USENIX Security Symposium. , pp. 39-54
    • Gutmann, P.1
  • 59
    • 0024627110 scopus 로고
    • Degradations due to hole trapping in flash memory cells
    • Mar
    • Haddad, S., Chang, C., Swaminathan, B., Lien, J., 1989. Degradations due to hole trapping in flash memory cells. IEEE Electron Dev. Lett. 10, 3 (Mar.), 117-119.
    • (1989) IEEE Electron Dev. Lett. , vol.10 , Issue.3 , pp. 117-119
    • Haddad, S.1    Chang, C.2    Swaminathan, B.3    Lien, J.4
  • 62
    • 80052582957 scopus 로고    scopus 로고
    • High speed FPGA architectures for the Data Encryption Standard
    • M.S. thesis, ECE Department, Worcester Polytechnic Institute, Worcester, Massachusetts, USA
    • Kaps, J. P., 1998. High speed FPGA architectures for the Data Encryption Standard. M.S. thesis, ECE Department, Worcester Polytechnic Institute, Worcester, Massachusetts, USA.
    • (1998)
    • Kaps, J.P.1
  • 63
    • 0004455290 scopus 로고    scopus 로고
    • Fast DES implementation on FPGAs and its application to a universal key-search machine
    • Queen's University, Kingston, Ontario, Canada. S. Tavares and H. Meijer, eds. Lecture Notes in Computer Science Springer-Verlag, Berlin, Germany
    • Kaps, J. P., Paar, C., 1998. Fast DES implementation on FPGAs and its application to a universal key-search machine. In Fifth Annual Workshop on Selected Areas in Cryptography, Queen's University, Kingston, Ontario, Canada. S. Tavares and H. Meijer, eds. Lecture Notes in Computer Science, vol. 1556. Springer-Verlag, Berlin, Germany.
    • (1998) Fifth Annual Workshop on Selected Areas in Cryptography , vol.1556
    • Kaps, J.P.1    Paar, C.2
  • 64
    • 20344369715 scopus 로고    scopus 로고
    • DES auf FPGAs (DES on FPGAs, in German)
    • Invited contribution
    • Kaps, J.-P., Paar, C., 1999. DES auf FPGAs (DES on FPGAs, in German). Datenschutz Datensicherheit 23, 10, 565-569. Invited contribution.
    • (1999) Datenschutz Datensicherheit , vol.23 , Issue.10 , pp. 565-569
    • Kaps, J.-P.1    Paar, C.2
  • 65
    • 35248880512 scopus 로고    scopus 로고
    • Secure configuration of field programmable gate arrays
    • Lecture Notes in Computer Science Springer-Verlag, Berlin
    • Kean, T., 2001. Secure configuration of field programmable gate arrays. In International Conference on Field-Programmable Logic and Applications 2001 (FPL 2001). Lecture Notes in Computer Science, vol. 2147. Springer-Verlag, Berlin, 142-151.
    • (2001) International Conference on Field-Programmable Logic and Applications 2001 (FPL 2001). , vol.2147 , pp. 142-151
    • Kean, T.1
  • 66
    • 0003470642 scopus 로고    scopus 로고
    • Corporation for National Research Initiatives, Internet Engineering Task Force, Network Working Group, Reston, Virginia, USA
    • Kent, S., Atkinson, R., 1998. RFC 2401: Security Architecture for the Internet Protocol. Corporation for National Research Initiatives, Internet Engineering Task Force, Network Working Group, Reston, Virginia, USA.
    • (1998) RFC 2401: Security Architecture for the Internet Protocol.
    • Kent, S.1    Atkinson, R.2
  • 67
    • 0003657590 scopus 로고
    • 2nd ed. Addison-Wesley, Reading, Massachusetts, USA
    • Knuth, D. E., 1981. The Art of Computer Programming. vol. 2: Seminumerical Algorithms, 2nd ed. Addison-Wesley, Reading, Massachusetts, USA.
    • (1981) The Art of Computer Programming , vol.2
    • Knuth, D.E.1
  • 68
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • Koblitz, N., 1987. Elliptic curve cryptosystems. Math. Comput. 48, 203-209.
    • (1987) Math. Comput. , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 69
    • 0026226404 scopus 로고
    • Bit-level systolic arrays for modular multiplication
    • Kog, g. K., Hung, C. Y., 1991. Bit-level systolic arrays for modular multiplication. J. VLSI Signal Proces. 3, 3, 215-223.
    • (1991) J. VLSI Signal Proces. , vol.3 , Issue.3 , pp. 215-223
    • Kog, g.K.1    Hung, C.Y.2
  • 73
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • M. Wiener, ed. Lecture Notes in Computer Science Springer-Verlag, Berlin
    • Kocher, P., Jaffe, J., Jun, B., 1999. Differential power analysis. In Advances in Cryptology- CRYPTO'99, M. Wiener, ed. Lecture Notes in Computer Science, vol. 1666. Springer-Verlag, Berlin, 388-397.
    • (1999) Advances in Cryptology- CRYPTO'99 , vol.1666 , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 75
    • 0028482946 scopus 로고
    • A systolic, linear-array multiplier for a class of right-shift algorithms
    • Aug
    • Kornerup, P., 1994. A systolic, linear-array multiplier for a class of right-shift algorithms. IEEE Trans. Comput. 43, 8 (Aug.), 892-898.
    • (1994) IEEE Trans. Comput. , vol.43 , Issue.8 , pp. 892-898
    • Kornerup, P.1
  • 76
    • 85011105685 scopus 로고
    • A proposal for a new block encryption standard
    • I. B. Damgard, ed. Lecture Notes in Computer Science Springer-Verlag, Berlin, Germany
    • Lai, X., Massey, J., 1990. A proposal for a new block encryption standard. In Advances in Cryptology-EUROCRYPT'90, I. B. Damgard, ed. Lecture Notes in Computer Science, vol. 473. Springer-Verlag, Berlin, Germany, 389-404.
    • (1990) Advances in Cryptology-EUROCRYPT'90 , vol.473 , pp. 389-404
    • Lai, X.1    Massey, J.2
  • 77
    • 85028910917 scopus 로고
    • Markov ciphers and differential cryptanalysis
    • D. W. Davies, ed. Lecture Notes in Computer Science Springer-Verlag, Berlin, Germany
    • Lai, X., Massey, J. L., 1991. Markov ciphers and differential cryptanalysis. In Advances in Cryptology-EUROCRYPT'91, D. W. Davies, ed. Lecture Notes in Computer Science, vol. 547. Springer-Verlag, Berlin, Germany, 17-38.
    • (1991) Advances in Cryptology-EUROCRYPT'91 , vol.547 , pp. 17-38
    • Lai, X.1    Massey, J.L.2
  • 78
    • 85028910917 scopus 로고
    • Markov ciphers and differential cryptoanalysis
    • W. Davies, ed. Lecture Notes in Computer Science Springer-Verlag, Berlin, Germany
    • Lai, X., Massey, Y., Murphy, S., 1991. Markov ciphers and differential cryptoanalysis. In Advances in Cryptology-EUROCRYPT'91, D. W. Davies, ed. Lecture Notes in Computer Science, vol. 547. Springer-Verlag, Berlin, Germany.
    • (1991) Advances in Cryptology-EUROCRYPT'91, D. , vol.547
    • Lai, X.1    Massey, Y.2    Murphy, S.3
  • 79
    • 0000653210 scopus 로고    scopus 로고
    • Selecting cryptographic key sizes
    • Lenstra, A., Verheul, E., 2001. Selecting cryptographic key sizes. J. Cryptol. 14, 4, 255-293.
    • (2001) J. Cryptol. , vol.14 , Issue.4 , pp. 255-293
    • Lenstra, A.1    Verheul, E.2
  • 81
    • 85024287649 scopus 로고
    • Device for Converting a Digital Block and the use Thereof
    • European Patent, Patent Number 482154
    • Massey, J. L., Lai, X., 1992. Device for Converting a Digital Block and the use Thereof. European Patent, Patent Number 482154.
    • (1992)
    • Massey, J.L.1    Lai, X.2
  • 82
    • 84944878412 scopus 로고    scopus 로고
    • High performance single-chip FPGA rijndael algorithm
    • Ç. K. Koç, D. Naccache, and C. Paar, eds. Lecture Notes in Computer Science Springer-Verlag, Berlin
    • Mcloone, M., Mccanny, J., 2001. High performance single-chip FPGA rijndael algorithm. In Workshop on Cryptographic Hardware and Embedded Systems-CHES 2001, Ç. K. Koç, D. Naccache, and C. Paar, eds. Lecture Notes in Computer Science, vol. 2162. Springer-Verlag, Berlin, 65-76.
    • (2001) Workshop on Cryptographic Hardware and Embedded Systems-CHES 2001 , vol.2162 , pp. 65-76
    • Mcloone, M.1    Mccanny, J.2
  • 83
    • 0003735739 scopus 로고    scopus 로고
    • The elliptic curve digitial signature algorithm (ECDSA)
    • Tech. rep. CORR 99-34, Department of C & O, University of Waterloo, Ontario, Canada
    • Menezes, A., Johnson, D., 1999. The elliptic curve digitial signature algorithm (ECDSA). Tech. rep. CORR 99-34, Department of C & O, University of Waterloo, Ontario, Canada.
    • (1999)
    • Menezes, A.1    Johnson, D.2
  • 85
    • 85015402934 scopus 로고
    • Uses of elliptic curves in cryptography
    • H. C. Williams, ed. Lecture Notes in Computer Science Springer-Verlag, Berlin, Germany
    • Miller, V., 1986. Uses of elliptic curves in cryptography. In Advances in Cryptology-CRYPTO'85, H. C. Williams, ed. Lecture Notes in Computer Science, vol. 218. Springer-Verlag, Berlin, Germany, 417-426.
    • (1986) Advances in Cryptology-CRYPTO'85 , vol.218 , pp. 417-426
    • Miller, V.1
  • 86
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • Apr
    • Montgomery, P. L., 1985. Modular multiplication without trial division. Math. Computat. 44, 170 (Apr.), 519-521.
    • (1985) Math. Computat. , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.L.1
  • 87
    • 0030167965 scopus 로고    scopus 로고
    • Cryptographic smart cards
    • Naccache, D., M'Raihi, D., 1996. Cryptographic smart cards. IEEE Micro 16, 3, 14-24.
    • (1996) IEEE Micro , vol.16 , Issue.3 , pp. 14-24
    • Naccache, D.1    M'Raihi, D.2
  • 88
    • 0038123608 scopus 로고
    • Algorithms for high-speed modular arithmetic
    • Norris, M. J., Simmons, G. J., 1981. Algorithms for high-speed modular arithmetic. Congressus Numeratium 31, 153-163.
    • (1981) Congressus Numeratium , vol.31 , pp. 153-163
    • Norris, M.J.1    Simmons, G.J.2
  • 90
    • 0141747355 scopus 로고    scopus 로고
    • A scalable GF(p) elliptic curve processor architecture for programmable hardware
    • Ç. K. Koç, D. Naccache, and C. Paar, eds. Lecture Notes in Computer Science Springer-Verlag, Berlin
    • Orlando, G., Paar, C., 2001. A scalable GF(p) elliptic curve processor architecture for programmable hardware. In Workshop on Cryptographic Hardware and Embedded Systems-CHES 2001, Ç. K. Koç, D. Naccache, and C. Paar, eds. Lecture Notes in Computer Science, vol. 2162. Springer-Verlag, Berlin, 348-363.
    • (2001) Workshop on Cryptographic Hardware and Embedded Systems-CHES , vol.2162 , pp. 348-363
    • Orlando, G.1    Paar, C.2
  • 91
    • 35248847436 scopus 로고    scopus 로고
    • Power-analysis attacks on an FPGA-First experimental results
    • Ç. K. Koç Paar, eds. Lecture Notes in Computer Science Springer Verlag, Berlin
    • Ors, S., Oswald, E., and Preneel, B. 2003. Power-analysis attacks on an FPGA-First experimental results. In Workshop on Cryptographic Hardware and Embedded Systems-CHES 2003, C. Walter, Ç. K. Koç Paar, eds. Lecture Notes in Computer Science, vol. 2779. Springer Verlag, Berlin, 35-50.
    • (2003) Workshop on Cryptographic Hardware and Embedded Systems-CHES , vol.2779 , pp. 35-50
    • Ors, S.1    Oswald, E.2    Preneel, B.3
  • 95
    • 20344374341 scopus 로고    scopus 로고
    • A dynamic implementation of the serpent block cipher
    • Qetin K. KoQ and C. Paar, eds. Lecture Notes in Computer Science Springer-Verlag, Berlin
    • Patterson, C., 2000a. A dynamic implementation of the serpent block cipher. In Workshop on Cryptographic Hardware and Embedded Systems-CHES 2000, Qetin K. KoQ and C. Paar, eds. Lecture Notes in Computer Science, vol. 1965. Springer-Verlag, Berlin, 142-156.
    • (2000) Workshop on Cryptographic Hardware and Embedded Systems-CHES , vol.1965 , pp. 142-156
    • Patterson, C.1
  • 98
    • 0020194569 scopus 로고
    • Fast decipherment algorithm for RSA public-key cryptosystem
    • Quisquater, J.-J., Couvreur, C., 1982. Fast decipherment algorithm for RSA public-key cryptosystem. Electron. Lett. 18, 905-907.
    • (1982) Electron. Lett. , vol.18 , pp. 905-907
    • Quisquater, J.-J.1    Couvreur, C.2
  • 100
    • 85049223861 scopus 로고    scopus 로고
    • Dynamic circuit generation for solving specific problem instances of boolean satisfiability
    • Napa Valley, California, USA
    • Rashid, A., Leonard, J., Mangione-Smith, W., 1998. Dynamic circuit generation for solving specific problem instances of boolean satisfiability. in IEEE Symposium on FPGAs for Custom Computing Machines-FCCM'98, Napa Valley, California, USA. 196-205.
    • (1998) IEEE Symposium on FPGAs for Custom Computing Machines-FCCM'98 , pp. 196-205
    • Rashid, A.1    Leonard, J.2    Mangione-Smith, W.3
  • 102
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Feb
    • Rivest, R. L., Shamir, A., Adleman, L., 1978. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 2 (Feb.), 120-126.
    • (1978) Commun. ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 103
    • 0029197224 scopus 로고
    • Effects of erase source bias on flash EPROM device reliability
    • Jan
    • San, K., Kaya, C., Ma, T., 1995. Effects of erase source bias on flash EPROM device reliability. IEEE Trans. Electron Dev. 42, 1 (Jan.), 150-159.
    • (1995) IEEE Trans. Electron Dev. , vol.42 , Issue.1 , pp. 150-159
    • San, K.1    Kaya, C.2    Ma, T.3
  • 105
    • 0003855464 scopus 로고    scopus 로고
    • 2nd ed. John Wiley & Sons Inc., New York, New York, USA
    • Schneier, B., 1996. Applied Cryptography, 2nd ed. John Wiley & Sons Inc., New York, New York, USA.
    • (1996) Applied Cryptography
    • Schneier, B.1
  • 107
    • 85034812994 scopus 로고
    • The RSA cryptography processor
    • D. Chaum and W. L. Price, eds. Lecture Notes in Computer Science Springer-Verlag, Berlin, Germany
    • Sedlak, H., 1987. The RSA cryptography processor. In Advances in Cryptology-EUROCRYPT'87, D. Chaum and W. L. Price, eds. Lecture Notes in Computer Science, vol. 304. Springer-Verlag, Berlin, Germany, 95-105.
    • (1987) Advances in Cryptology-EUROCRYPT'87 , vol.304 , pp. 95-105
    • Sedlak, H.1
  • 108
    • 68549107606 scopus 로고    scopus 로고
    • Protecting smart cards form power analysis with detached power supplies
    • Ç. K. Koç and C. Paar, eds. Lecture Notes in Computer Science Springer-Verlag, Berlin
    • Shamir, A., 2000. Protecting smart cards form power analysis with detached power supplies. In Workshop on Cryptographic Hardware and Embedded Systems-CHES 2000,. Ç. K. Koç and C. Paar, eds. Lecture Notes in Computer Science, vol. 1965. Springer-Verlag, Berlin, 71-77.
    • (2000) Workshop on Cryptographic Hardware and Embedded Systems-CHES , vol.1965 , pp. 71-77
    • Shamir, A.1
  • 111
    • 23944443170 scopus 로고    scopus 로고
    • Optical fault induction attacks
    • B. S. Kaliski, Jr.,. K. Ko, and C. Paar, eds. Lecture Notes in Computer Science Springer-Verlag, Berlin
    • Skorobogatov, S., and Erson, R., 2002. Optical fault induction attacks. In Workshop on Cryptographic Hardware and Embedded Systems-CHES 2002, B. S. Kaliski, Jr.,. K. Ko, and C. Paar, eds. Lecture Notes in Computer Science, vol. 2523. Springer-Verlag, Berlin, 2-12.
    • (2002) Workshop on Cryptographic Hardware and Embedded Systems-CHES , vol.2523 , pp. 2-12
    • Skorobogatov, S.1    Erson, R.2
  • 112
    • 0027593771 scopus 로고
    • IC failure analysis: techniques and tools for quality and reliability improvement
    • May
    • Soden, J., and Erson, R., 1993. IC failure analysis: techniques and tools for quality and reliability improvement. Proc. IEEE 81, 5 (May), 703-715.
    • (1993) Proc. IEEE , vol.81 , Issue.5 , pp. 703-715
    • Soden, J.1    Erson, R.2
  • 114
    • 35248847435 scopus 로고    scopus 로고
    • Efficient implementation of rijndael encryption in reconfigurable hardware: Improvements and design tradeoffs
    • C. Walter, Ç. K. Koç, and C. Paar, eds. Lecture Notes in Computer Science Springer-Verlag, Berlin
    • Standaert, F.-X., Rouvroy, G., Quisquater, J.-J., Legat, J.-D., 2003b. Efficient implementation of rijndael encryption in reconfigurable hardware: Improvements and design tradeoffs. In Workshop on Cryptographic Hardware and Embedded Systems-CHES 2003, C. Walter,. Ç. K. Koç, and C. Paar, eds. Lecture Notes in Computer Science, vol. 2779. Springer-Verlag, Berlin, 334-350.
    • (2003) Workshop on Cryptographic Hardware and Embedded Systems-CHES , vol.2779 , pp. 334-350
    • Standaert, F.-X.1    Rouvroy, G.2    Quisquater, J.-J.3    Legat, J.-D.4
  • 116
    • 0027847629 scopus 로고
    • Metal electromigration damage healing under bidirectional current stress
    • Dec
    • Tao, J., Cheung, N., Ho, C., 1993. Metal electromigration damage healing under bidirectional current stress. IEEE Trans. Elecron Dev. 14, 12 (Dec.), 554-556.
    • (1993) IEEE Trans. Elecron Dev. , vol.14 , Issue.12 , pp. 554-556
    • Tao, J.1    Cheung, N.2    Ho, C.3
  • 117
    • 84949527217 scopus 로고    scopus 로고
    • A high-performance flexible architecture for cryptography
    • Q. KoQ and C. Paar, eds. Lecture Notes in Computer Science Springer-Verlag, Berlin, Worcester, Massachusetts, USA
    • Taylor, R., Goldstein, S., 1999. A high-performance flexible architecture for cryptography. In Workshop on Cryptographic Hardware and Embedded Systems-CHES'99, Q. KoQ and C. Paar, eds. Lecture Notes in Computer Science, vol. 1717. Springer-Verlag, Berlin, Worcester, Massachusetts, USA, 231-245.
    • (1999) Workshop on Cryptographic Hardware and Embedded Systems-CHES'99 , vol.1717 , pp. 231-245
    • Taylor, R.1    Goldstein, S.2
  • 118
    • 0035341885 scopus 로고    scopus 로고
    • Reconfigurable computing for digital signal processing: A survey
    • June
    • Tessier, R., Burleson, W., 2000. Reconfigurable computing for digital signal processing: A survey. J. VLSI Signal Process. 28, 1 (June), 7-27.
    • (2000) J. VLSI Signal Process. , vol.28 , Issue.1 , pp. 7-27
    • Tessier, R.1    Burleson, W.2
  • 120
    • 68549132277 scopus 로고    scopus 로고
    • A 12 Gbps DES encryptor/decryptor core in an FPGA
    • Q. K. KoQ and C. Paar, eds. Lecture Notes in Computer Science Springer-Verlag, Berlin, Worcester, Massachusetts, USA
    • Trimberger, S., Pang, R., Singh, A., 2000. A 12 Gbps DES encryptor/decryptor core in an FPGA. In Workshop on Cryptographic Hardware and Embedded Systems-CHES 2000, Q. K. KoQ and C. Paar, eds. Lecture Notes in Computer Science, vol. 1965. Springer-Verlag, Berlin, Worcester, Massachusetts, USA, 157-163.
    • (2000) Workshop on Cryptographic Hardware and Embedded Systems-CHES , vol.1965 , pp. 157-163
    • Trimberger, S.1    Pang, R.2    Singh, A.3
  • 121
    • 4143091512 scopus 로고    scopus 로고
    • U.S. Department of Commerce/National Institute of Standard and Technology
    • Department, U.S., OF Commerce/National Institute Of Standard and Technology. 2000. FIPS 1862, Digital Signature Standard (DSS). U.S. Department of Commerce/National Institute of Standard and Technology.
    • (2000) FIPS 1862, Digital Signature Standard (DSS).
  • 122
    • 24144498311 scopus 로고    scopus 로고
    • Department, U.S., OF Commerce/National Institute Of Standard and Technology
    • Department, U.S., OF Commerce/National Institute Of Standard and Technology. 2001. FIPS PUB 197, Specification for the Advanced Encryption Standard (AES). Department, U.S., OF Commerce/National Institute Of Standard and Technology.
    • (2001) FIPS PUB 197, Specification for the Advanced Encryption Standard (AES).
  • 123
    • 0003508570 scopus 로고    scopus 로고
    • U.S. Department of Commerce/National Institute of Standards and Technology
    • Department, U.S., of Commerce/National Institute Of Standards and Technology. 1999. NIST FIPS PUB 46-3, Data Encryption Standard (DES). U.S. Department of Commerce/National Institute of Standards and Technology.
    • (1999) NIST FIPS PUB 46-3, Data Encryption Standard (DES).
  • 124
    • 0025672516 scopus 로고
    • Relation between the hot carrier lifetime of transistors and CMOS SRAM products
    • J., Koomen, J., 1990. Relation between the hot carrier lifetime of transistors and CMOS SRAM products. In International Reliability Physics Symposium (IRPS 1990). 178.
    • (1990) International Reliability Physics Symposium (IRPS 1990). , pp. 178
    • Koomen, J.1
  • 126
    • 0009458561 scopus 로고
    • Faster modular multiplication by operand scaling
    • J. Feigenbaum, ed. Lecture Notes in Computer Science Springer-Verlag, Berlin
    • Walter, C. D., 1991. Faster modular multiplication by operand scaling. In Advances in Cryptology-CRYPTO'91, J. Feigenbaum, ed. Lecture Notes in Computer Science, vol. 576. Springer-Verlag, Berlin, 313-323.
    • (1991) Advances in Cryptology-CRYPTO'91 , vol.576 , pp. 313-323
    • Walter, C.D.1
  • 127
    • 0038218552 scopus 로고    scopus 로고
    • A comparison of the AES candidates amenability to FPGA implemenation
    • National Institute of Standards and Technology, New York, New York, USA
    • Weaver, N., Wawrzynek, J., 2000. A comparison of the AES candidates amenability to FPGA implemenation. In The Third Advanced Encryption Standard Candidate Conference. National Institute of Standards and Technology, New York, New York, USA, 28-39.
    • (2000) The Third Advanced Encryption Standard Candidate Conference. , pp. 28-39
    • Weaver, N.1    Wawrzynek, J.2
  • 128
    • 84949491507 scopus 로고    scopus 로고
    • A DES ASIC suitable for network encryption at 10 Gbps and beyond
    • Q. KoQ and C. Paar, eds. Lecture Notes in Computer Science Springer-Verlag, Berlin, Worcester, Massachusetts, USA
    • Wilcox, D. C., Pierson, L., Robertson, P., Witzke, E., Gass, K., 1999. A DES ASIC suitable for network encryption at 10 Gbps and beyond. In Workshop on Cryptographic Hardware and Embedded Systems-CHES'99, Q. KoQ and C. Paar, eds. Lecture Notes in Computer Science, vol. 1717. Springer-Verlag, Berlin, Worcester, Massachusetts, USA, 37-48.
    • (1999) Workshop on Cryptographic Hardware and Embedded Systems-CHES'99 , vol.1717 , pp. 37-48
    • Wilcox, D.C.1    Pierson, L.2    Robertson, P.3    Witzke, E.4    Gass, K.5
  • 130
    • 10444242174 scopus 로고    scopus 로고
    • How well are high-end DSPs suited for the AES algorithms?
    • National Institute of Standards and Technology, New York, New York, USA
    • Wollinger, T., Wang, M., Guajardo, J., Paar, C., 2000. How well are high-end DSPs suited for the AES algorithms? In The Third Advanced Encryption Standard Candidate Conference. National Institute of Standards and Technology, New York, New York, USA, 94-105.
    • (2000) The Third Advanced Encryption Standard Candidate Conference. , pp. 94-105
    • Wollinger, T.1    Wang, M.2    Guajardo, J.3    Paar, C.4
  • 132
    • 84949521181 scopus 로고    scopus 로고
    • Low complexity bit-parallel finite field arithmetic using polynomial basis
    • Ç. K. Koç and C. Paar, eds. Lecture Notes in Computer Science Springer-Verlag, Berlin
    • Wu, H., 1999. Low complexity bit-parallel finite field arithmetic using polynomial basis. In Workshop on Cryptographic Hardware and Embedded Systems-CHES 1999,. Ç. K. Koç and C. Paar, eds. Lecture Notes in Computer Science, vol. 1717. Springer-Verlag, Berlin, 280-291.
    • (1999) Workshop on Cryptographic Hardware and Embedded Systems-CHES , vol.1717 , pp. 280-291
    • Wu, H.1
  • 135
    • 0003460252 scopus 로고    scopus 로고
    • Version 2.5. Xilinx Inc., San Jose, California, USA
    • Xilinx Inc. 2001. Virtex 2.5V Field Programmable Gate Arrays, Version 2.5. Xilinx Inc., San Jose, California, USA.
    • (2001) Virtex 2.5V Field Programmable Gate Arrays
  • 138
    • 0034140140 scopus 로고    scopus 로고
    • Partial-encryption technique for intellectual property protection of FPGA-based products
    • Yip, K.-W., Ng, T.-S., 2000. Partial-encryption technique for intellectual property protection of FPGA-based products. IEEE Trans. Consumer Electron. 46, 1, 183-190.
    • (2000) IEEE Trans. Consumer Electron. , vol.46 , Issue.1 , pp. 183-190
    • Yip, K.-W.1    Ng, T.-S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.