High-Throughput Optimizations of AES Algorithm for Satellites
暂无分享,去创建一个
Tongge Xu | Syed Jahanzeb Hussain Pirzada | Muhammad Noman Hasan | Liu Jianwei | Muhammad Haris | Zohaib Wahab Memon
[1] Elaine B. Barker,et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .
[2] Emmanuel Prouff,et al. Masking against Side-Channel Attacks: A Formal Security Proof , 2013, EUROCRYPT.
[3] Tongge Xu,et al. The Parallel CMAC Authenticated Encryption Algorithm for Satellite Communication , 2019, 2019 IEEE 9th International Conference on Electronics Information and Emergency Communication (ICEIEC).
[4] Cai Minghui,et al. Single event upset mitigation testing of SRAM-based FPGAs , 2014 .
[5] Yajun Ha,et al. High throughput and resource efficient AES encryption/decryption for SANs , 2016, 2016 IEEE International Symposium on Circuits and Systems (ISCAS).
[6] Tongge Xu,et al. The Parallel CMAC Authentication Algorithm , 2019, 2019 IEEE 11th International Conference on Communication Software and Networks (ICCSN).
[7] John Black,et al. CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions , 2000, Journal of Cryptology.
[8] David McGrew. Counter Mode Security: Analysis and Recommendations , 2002 .
[9] Abid Murtaza,et al. A New Symmetric Key Encryption Algorithm With Higher Performance , 2019, 2019 2nd International Conference on Computing, Mathematics and Engineering Technologies (iCoMET).
[10] Liang Xian,et al. Advanced Encryption Standard ( AES ) in Counter Mode , 2004 .
[11] T. Vladimirova,et al. Fault-Tolerant Encryption for Space Applications , 2009, IEEE Transactions on Aerospace and Electronic Systems.
[12] Sandhya Koteshwara,et al. Performance comparison of AES-GCM-SIV and AES-GCM algorithms for authenticated encryption on FPGA platforms , 2017, 2017 51st Asilomar Conference on Signals, Systems, and Computers.
[13] Ashok K. Bhateja,et al. Cryptanalysis of Geffe Generator Using Genetic Algorithm , 2013, SocProS.
[14] Tongge Xu,et al. IP-based Space Air Ground Information Network for Air Traffic Control Communication , 2019, 2019 IEEE Pacific Rim Conference on Communications, Computers and Signal Processing (PACRIM).
[15] Shekhar Verma,et al. Secure and lightweight multi user searchable encryption scheme , 2018, J. Intell. Fuzzy Syst..
[16] Ari Virtanen,et al. SINGLE-EVENT EFFECTS OF SPACE AND ATMOSPHERIC RADIATION ON MEMORY COMPONENTS , 2017 .
[17] Ricardo Chaves,et al. Compact dual block AES core on FPGA for CCM Protocol , 2015, 2015 25th International Conference on Field Programmable Logic and Applications (FPL).
[18] Kai Ye,et al. Intelligent encryption algorithm for cloud computing user behavior feature data , 2018, J. Intell. Fuzzy Syst..
[19] Morris J. Dworkin,et al. Recommendation for Block Cipher Modes of Operation: Methods and Techniques , 2001 .
[20] Juraj Somorovsky,et al. Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS , 2016, WOOT.
[21] J. Wilkinson,et al. A cautionary tale of soft errors induced by SRAM packaging materials , 2005, IEEE Transactions on Device and Materials Reliability.
[22] Morris J. Dworkin,et al. SP 800-38D. Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC , 2007 .
[23] Syed Jahanzeb Hussain Pirzada,et al. Implementation of CMAC Authentication Algorithm on FPGA for Satellite Communication , 2019, 2019 IEEE 3rd Information Technology, Networking, Electronic and Automation Control Conference (ITNEC).
[24] Tongge Xu,et al. The Parallel CMAC Synthetic Initialization Vector Algorithm Implementation on FPGA , 2019, 2019 Second International Conference on Latest trends in Electrical Engineering and Computing Technologies (INTELLECT).
[25] Tongge Xu,et al. Disaster Management Using IP-Based Space-Air-Ground Information Network , 2019, 2019 IEEE International Conference on Unmanned Systems (ICUS).
[26] Alexandre Louis Bosser,et al. Single-event effects from space and atmospheric radiation in memory components , 2017 .
[27] Syed Jahanzeb Hussain Pirzada,et al. Analysis of authenticated encryption scheme for wireless sensor networks , 2013, 2013 International Conference on Aerospace Science & Engineering (ICASE).
[28] Sandhya Koteshwara,et al. Architecture Optimization and Performance Comparison of Nonce-Misuse-Resistant Authenticated Encryption Algorithms , 2019, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[29] Azfar Ghani,et al. Efficient Video Encryption using Lightweight Cryptography Algorithm , 2018, 2018 3rd International Conference on Emerging Trends in Engineering, Sciences and Technology (ICEEST).
[30] David Canright,et al. A Very Compact S-Box for AES , 2005, CHES.
[31] Florian Mendel,et al. Towards Fresh and Hybrid Re-Keying Schemes with Beyond Birthday Security , 2015, CARDIS.
[32] Nasreddine Taleb,et al. Satellite image encryption method based on AES-CTR algorithm and GEFFE generator , 2017, 2017 8th International Conference on Recent Advances in Space Technologies (RAST).
[33] Craig Underwood,et al. Observations on the reliability of COTS-device-based solid state data recorders operating in low-Earth orbit , 1999 .
[34] Tongge Xu,et al. Single Event Effects Tolerant AES-CTR Implementation for Authentication of Satellite Communication , 2019, International Journal of Computer and Communication Engineering.
[35] Ali Makki Sagheer,et al. Modification on AES-GCM to Increment Ciphertext Randomness , 2018 .
[36] Tongge Xu,et al. An Efficient Encryption Algorithm for Perfect Forward Secrecy in Satellite Communication , 2019 .
[37] Lloyd W. Massengill,et al. Basic mechanisms and modeling of single-event upset in digital microelectronics , 2003 .
[38] Tongge Xu,et al. Modification of Initialization Vector for Parallel CMAC Algorithm , 2019, 2019 IEEE 10th International Conference on Software Engineering and Service Science (ICSESS).
[39] Tongge Xu,et al. Architectural Optimization of Parallel Authenticated Encryption Algorithm for Satellite Application , 2020, IEEE Access.
[40] Vincent Rijmen,et al. Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers , 2009, Computing.
[41] Hannu Tenhunen,et al. Low-latency hardware architecture for cipher-based message authentication code , 2017, 2017 IEEE International Symposium on Circuits and Systems (ISCAS).