Lightweight Architectures for Reliable and Fault Detection Simon and Speck Cryptographic Algorithms on FPGA
暂无分享,去创建一个
[1] Reza Azarderakhsh,et al. Efficient error detection architectures for CORDIC through recomputing with encoded operands , 2016, 2016 IEEE International Symposium on Circuits and Systems (ISCAS).
[2] Reza Azarderakhsh,et al. Post-Quantum Cryptography on FPGA Based on Isogenies on Elliptic Curves , 2017, IEEE Transactions on Circuits and Systems I: Regular Papers.
[3] Jason Smith,et al. The SIMON and SPECK Families of Lightweight Block Ciphers , 2013, IACR Cryptol. ePrint Arch..
[4] Arash Reyhani-Masoleh,et al. Parity Prediction of S-Box for AES , 2006, 2006 Canadian Conference on Electrical and Computer Engineering.
[5] Arash Reyhani-Masoleh,et al. Efficient and High-Performance Parallel Hardware Architectures for the AES-GCM , 2012, IEEE Transactions on Computers.
[6] Christophe De Cannière,et al. KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.
[7] Janak H. Patel,et al. Concurrent Error Detection in ALU's by Recomputing with Shifted Operands , 1982, IEEE Transactions on Computers.
[8] Reza Azarderakhsh,et al. Fault-Resilient Lightweight Cryptographic Block Ciphers for Secure Embedded Systems , 2014, IEEE Embedded Systems Letters.
[9] Ramesh Karri,et al. Parity-Based Concurrent Error Detection of Substitution-Permutation Network Block Ciphers , 2003, CHES.
[10] Arash Reyhani-Masoleh,et al. Concurrent Structure-Independent Fault Detection Schemes for the Advanced Encryption Standard , 2010, IEEE Transactions on Computers.
[11] Reza Azarderakhsh,et al. Reliable and Error Detection Architectures of Pomaranch for False-Alarm-Sensitive Cryptographic Applications , 2015, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[12] Arash Reyhani-Masoleh,et al. Efficient and Concurrent Reliable Realization of the Secure Cryptographic SHA-3 Algorithm , 2014, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[13] Thomas Peyrin,et al. The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..
[14] Reza Azarderakhsh,et al. Reliable hash trees for post-quantum stateless cryptographic hash-based signatures , 2015, 2015 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFTS).
[15] Christof Paar,et al. Pushing the Limits: A Very Compact and a Threshold Implementation of AES , 2011, EUROCRYPT.
[16] Jeyavijayan Rajendran,et al. SLICED: Slide-based concurrent error detection technique for symmetric block ciphers , 2010, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[17] Charles E. Stroud,et al. Online Fault Tolerance for FPGA Logic Blocks , 2007, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[18] Ozgur Sinanoglu,et al. Security analysis of logic encryption against the most effective side-channel attack: DPA , 2015, 2015 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFTS).
[19] Mark G. Karpovsky,et al. Differential Fault Analysis Attack Resistant Architectures for the Advanced Encryption Standard , 2004, CARDIS.
[20] Jeng-Shyang Pan,et al. Low-Latency Digit-Serial Systolic Double Basis Multiplier over $\mbi GF{(2^m})$ Using Subquadratic Toeplitz Matrix-Vector Product Approach , 2014, IEEE Transactions on Computers.
[21] Reza Azarderakhsh,et al. Dual-Basis Superserial Multipliers for Secure Applications and Lightweight Cryptographic Architectures , 2014, IEEE Transactions on Circuits and Systems II: Express Briefs.
[22] Fábio Borges,et al. An Efficient One-Bit Model for Differential Fault Analysis on Simon Family , 2015, 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).
[23] Mark G. Karpovsky,et al. Robust protection against fault-injection attacks on smart cards implementing the advanced encryption standard , 2004, International Conference on Dependable Systems and Networks, 2004.
[24] Mehran Mozaffari Kermani,et al. Multidisciplinary Approaches and Challenges in Integrating Emerging Medical Devices Security Research and Education , 2016 .
[25] Meng Zhang,et al. Energy-efficient and Secure Sensor Data Transmission Using Encompression , 2013, 2013 26th International Conference on VLSI Design and 2013 12th International Conference on Embedded Systems.
[26] Reza Azarderakhsh,et al. Error detection reliable architectures of Camellia block cipher applicable to different variants of its substitution boxes , 2016, 2016 IEEE Asian Hardware-Oriented Security and Trust (AsianHOST).
[27] Mark G. Karpovsky,et al. New class of nonlinear systematic error detecting codes , 2004, IEEE Transactions on Information Theory.
[28] Arash Reyhani-Masoleh,et al. A Lightweight High-Performance Fault Detection Scheme for the Advanced Encryption Standard Using Composite Fields , 2011, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[29] Takeshi Sugawara,et al. High-Performance Concurrent Error Detection Scheme for AES Hardware , 2008, CHES.
[30] Reza Azarderakhsh,et al. Guest Editorial: Introduction to the Special Section on Emerging Security Trends for Biomedical Computations, Devices, and Infrastructures , 2016, IEEE ACM Trans. Comput. Biol. Bioinform..
[31] Glenn H. Chapman,et al. Defect and Fault Tolerance in VLSI Systems , 2003 .
[32] Lei Hu,et al. Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers , 2014, ASIACRYPT.
[33] Reza Azarderakhsh,et al. Systolic Gaussian Normal Basis Multiplier Architectures Suitable for High-Performance Applications , 2015, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[34] Reza Azarderakhsh,et al. Low-Resource and Fast Binary Edwards Curves Cryptography , 2015, INDOCRYPT.
[35] Reza Azarderakhsh,et al. Reliable Radix-4 Complex Division for Fault-Sensitive Applications , 2015, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[36] Arash Reyhani-Masoleh,et al. A Low-Power High-Performance Concurrent Fault Detection Approach for the Composite Field S-Box and Inverse S-Box , 2011, IEEE Transactions on Computers.
[37] Ramesh Karri,et al. Recomputing with Permuted Operands: A Concurrent Error Detection Approach , 2013, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[38] Reza Azarderakhsh,et al. Fault Detection Architectures for Post-Quantum Cryptographic Stateless Hash-Based Secure Signatures Benchmarked on ASIC , 2016, ACM Trans. Embed. Comput. Syst..
[39] Meng Zhang,et al. Emerging Frontiers in Embedded Security , 2013, 2013 26th International Conference on VLSI Design and 2013 12th International Conference on Embedded Systems.
[40] Alex Biryukov,et al. Differential Analysis of Block Ciphers SIMON and SPECK , 2014, FSE.
[41] Arash Reyhani-Masoleh,et al. A Lightweight Concurrent Fault Detection Scheme for the AES S-Boxes Using Normal Basis , 2008, CHES.
[42] Régis Leveugle,et al. Double-Data-Rate Computation as a Countermeasure against Fault Analysis , 2008, IEEE Transactions on Computers.
[43] Reza Azarderakhsh,et al. Efficient Fault Diagnosis Schemes for Reliable Lightweight Cryptographic ISO/IEC Standard CLEFIA Benchmarked on ASIC and FPGA , 2013, IEEE Transactions on Industrial Electronics.
[44] Yaara Neumeier,et al. Efficient Implementation of Punctured Parallel Finite Field Multipliers , 2015, IEEE Transactions on Circuits and Systems I: Regular Papers.
[45] Reza Azarderakhsh,et al. Lightweight hardware architectures for fault diagnosis schemes of efficiently-maskable cryptographic substitution boxes , 2016, 2016 IEEE International Conference on Electronics, Circuits and Systems (ICECS).
[46] Jason Smith,et al. SIMON and SPECK: Block Ciphers for the Internet of Things , 2015, IACR Cryptol. ePrint Arch..
[47] Kyoji Shibutani,et al. Piccolo: An Ultra-Lightweight Blockcipher , 2011, CHES.
[48] Mehran Mozaffari Kermani,et al. Generalized parallel CRC computation on FPGA , 2015, 2015 IEEE 28th Canadian Conference on Electrical and Computer Engineering (CCECE).
[49] Reza Azarderakhsh,et al. FPGA Realization of Low Register Systolic All-One-Polynomial Multipliers Over $GF(2^{m})$ and Their Applications in Trinomial Multipliers , 2017, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[50] Ingrid Verbauwhede,et al. Hardware Designer's Guide to Fault Attacks , 2013, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[51] Debdeep Mukhopadhyay,et al. Differential Fault Analysis on the Families of SIMON and SPECK Ciphers , 2014, 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography.
[52] Alessandro Barenghi,et al. Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures , 2012, Proceedings of the IEEE.
[53] Reza Azarderakhsh,et al. Fast Hardware Architectures for Supersingular Isogeny Diffie-Hellman Key Exchange on FPGA , 2016, IACR Cryptol. ePrint Arch..
[54] Shambhu J. Upadhyaya,et al. Guest Editorial: Introduction to the Special Issue on Emerging Security Trends for Deeply-Embedded Computing Systems , 2016, IEEE Trans. Emerg. Top. Comput..
[55] Arash Reyhani-Masoleh,et al. A low-cost S-box for the Advanced Encryption Standard using normal basis , 2009, 2009 IEEE International Conference on Electro/Information Technology.
[56] Junko Takahashi,et al. Fault Analysis on SIMON Family of Lightweight Block Ciphers , 2014, ICISC.
[57] Michael Nicolaidis,et al. Carry checking/parity prediction adders and ALUs , 2003, IEEE Trans. Very Large Scale Integr. Syst..
[58] Reza Azarderakhsh,et al. Efficient Algorithm and Architecture for Elliptic Curve Cryptography for Extremely Constrained Secure Applications , 2014, IEEE Transactions on Circuits and Systems I: Regular Papers.
[59] E. E. Swartzlander,et al. Concurrent error detection in ALUs by recomputing with rotated operands , 1992, Proceedings 1992 IEEE International Workshop on Defect and Fault Tolerance in VLSI Systems.
[60] Mehran Mozaffari Kermani,et al. A Structure-independent Approach for Fault Detection Hardware Implementations of the Advanced Encryption Standard , 2007, Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007).
[61] Giorgio Di Natale,et al. A Reliable Architecture for Parallel Implementations of the Advanced Encryption Standard , 2009, J. Electron. Test..
[62] Reza Azarderakhsh,et al. Integrating Emerging Cryptographic Engineering Research and Security Education , 2015 .
[63] Reza Azarderakhsh,et al. Fault diagnosis schemes for secure lightweight cryptographic block cipher RECTANGLE benchmarked on FPGA , 2016, 2016 IEEE International Conference on Electronics, Circuits and Systems (ICECS).
[64] Arash Reyhani-Masoleh,et al. A High-Performance Fault Diagnosis Approach for the AES SubBytes Utilizing Mixed Bases , 2011, 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography.
[65] Ramesh Karri,et al. Algorithm-level recomputing with shifted operands-a register transfer level concurrent error detection technique , 2006, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[66] Bing-Fei Wu,et al. Simple error detection methods for hardware implementation of Advanced Encryption Standard , 2006, IEEE Transactions on Computers.
[67] Reza Azarderakhsh,et al. Reliable Low-Latency Viterbi Algorithm Architectures Benchmarked on ASIC and FPGA , 2017, IEEE Transactions on Circuits and Systems I: Regular Papers.
[68] Arash Reyhani-Masoleh,et al. Fault Detection Structures of the S-boxes and the Inverse S-boxes for the Advanced Encryption Standard , 2009, J. Electron. Test..
[69] Milos D. Ercegovac,et al. A variable long-precision arithmetic unit design for reconfigurable coprocessor architectures , 1998, Proceedings. IEEE Symposium on FPGAs for Custom Computing Machines (Cat. No.98TB100251).
[70] Debdeep Mukhopadhyay,et al. Security analysis of concurrent error detection against differential fault analysis , 2014, Journal of Cryptographic Engineering.
[71] Reza Azarderakhsh,et al. NEON-SIDH: Effi cient Implementation of Supersingular Isogeny Diffi e-Hellman Key-Exchange Protocol on ARM , 2016, IACR Cryptol. ePrint Arch..
[72] Ramesh Karri,et al. Concurrent error detection schemes for fault-based side-channel cryptanalysis of symmetric block ciphers , 2002, IEEE Trans. Comput. Aided Des. Integr. Circuits Syst..
[73] Susmita Sur-Kolay,et al. Energy-Efficient Long-term Continuous Personal Health Monitoring , 2015, IEEE Transactions on Multi-Scale Computing Systems.
[74] Jean-Jacques Quisquater,et al. SEA: A Scalable Encryption Algorithm for Small Embedded Applications , 2006, CARDIS.
[75] Parag K. Lala,et al. Self-Checking Carry-Select Adder Design Based on Two-Rail Encoding , 2007, IEEE Transactions on Circuits and Systems I: Regular Papers.
[76] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[77] Arash Reyhani-Masoleh,et al. Reliable Hardware Architectures for the Third-Round SHA-3 Finalist Grostl Benchmarked on FPGA Platform , 2011, 2011 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems.
[78] Reza Azarderakhsh,et al. High-Performance Two-Dimensional Finite Field Multiplication and Exponentiation for Cryptographic Applications , 2015, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[79] Yaara Neumeier,et al. Protecting cryptographic hardware against malicious attacks by nonlinear robust codes , 2014, 2014 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT).
[80] Arash Reyhani-Masoleh,et al. Parity-Based Fault Detection Architecture of S-box for Advanced Encryption Standard , 2006, 2006 21st IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems.
[81] Ning Zhang,et al. Fault-tolerant methods for a new lightweight cipher SIMON , 2015, Sixteenth International Symposium on Quality Electronic Design.
[82] Jeong-A Lee,et al. Comments on "Self-Checking Carry-Select Adder Design Based on Two-Rail Encoding" , 2014, IEEE Trans. Circuits Syst. I Regul. Pap..
[83] Reza Azarderakhsh,et al. Secure and Efficient Architectures for Single Exponentiations in Finite Fields Suitable for High-Performance Cryptographic Applications , 2015, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[84] Susmita Sur-Kolay,et al. Systematic Poisoning Attacks on and Defenses for Machine Learning in Healthcare , 2015, IEEE Journal of Biomedical and Health Informatics.