Reliable hardware architectures for efficient secure hash functions ECHO and fugue
暂无分享,去创建一个
[1] Debdeep Mukhopadhyay,et al. Fault Space Transformation: A Generic Approach to Counter Differential Fault Analysis and Differential Fault Intensity Analysis on AES-Like Block Ciphers , 2017, IEEE Transactions on Information Forensics and Security.
[2] Thomas Peyrin,et al. Improved Differential Attacks for ECHO and Grostl , 2010, IACR Cryptol. ePrint Arch..
[3] Ingrid Verbauwhede,et al. Area-throughput trade-offs for fully pipelined 30 to 70 Gbits/s AES processors , 2006, IEEE Transactions on Computers.
[4] Kimmo Järvinen. Sharing Resources Between AES and the SHA-3 Second Round Candidates Fugue and Grøstl , 2010 .
[5] David Canright,et al. A Very Compact S-Box for AES , 2005, CHES.
[6] Shai Halevi,et al. The Hash Function "Fugue" , 2014, IACR Cryptol. ePrint Arch..
[7] Yasuyuki Nogami,et al. Mixed Bases for Efficient Inversion in F((22)2)2 and Conversion Matrices of SubBytes of AES , 2011, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[8] Arash Reyhani-Masoleh,et al. Efficient and Concurrent Reliable Realization of the Secure Cryptographic SHA-3 Algorithm , 2014, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[9] Reza Azarderakhsh,et al. Reliable Concurrent Error Detection Architectures for Extended Euclidean-Based Division Over ${\rm GF}(2^{m})$ , 2014, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[10] Kris Gaj,et al. Fair and Comprehensive Methodology for Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates Using FPGAs , 2010, CHES.
[11] Martin Feldhofer,et al. Uniform Evaluation of Hardware Implementations of the Round-Two SHA-3 Candidates , 2010 .
[12] Debdeep Mukhopadhyay,et al. Security analysis of concurrent error detection against differential fault analysis , 2014, Journal of Cryptographic Engineering.
[13] Akashi Satoh,et al. A Compact Rijndael Hardware Architecture with S-Box Optimization , 2001, ASIACRYPT.
[14] Eiji Okamoto,et al. A Compact FPGA Implementation of the SHA-3 Candidate ECHO , 2010, IACR Cryptol. ePrint Arch..
[15] Arash Reyhani-Masoleh,et al. Concurrent Structure-Independent Fault Detection Schemes for the Advanced Encryption Standard , 2010, IEEE Transactions on Computers.
[16] Reza Azarderakhsh,et al. Fault-Resilient Lightweight Cryptographic Block Ciphers for Secure Embedded Systems , 2014, IEEE Embedded Systems Letters.
[17] Reza Azarderakhsh,et al. Reliable and Error Detection Architectures of Pomaranch for False-Alarm-Sensitive Cryptographic Applications , 2015, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[18] Thomas Peyrin,et al. Side-Channel Analysis of Six SHA-3 Candidates , 2010, CHES.
[19] Reza Azarderakhsh,et al. Fault Detection Architectures for Post-Quantum Cryptographic Stateless Hash-Based Secure Signatures Benchmarked on ASIC , 2016, ACM Trans. Embed. Comput. Syst..
[20] Arash Reyhani-Masoleh,et al. A Lightweight High-Performance Fault Detection Scheme for the Advanced Encryption Standard Using Composite Fields , 2011, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[21] Arash Reyhani-Masoleh,et al. A High-Performance Fault Diagnosis Approach for the AES SubBytes Utilizing Mixed Bases , 2011, 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography.