You are on page 1of 2

REFERENCES

[1] A. Aziz, “Hardware implementation of cryptographic algorithm”, Masters


Thesis, Computer Engineering, Sir Syed University of Engineering and Technology.
March, 2002.
[2] W. Burr, "Selecting the advanced encryption standard", IEEE Security and
Privacy, vol. 01, no. 2, pp., 43-52, March, 2003.
[3] C. Caltagirone and K. Anantha, “High throughput, parallelized 128-bit AES
encryption in a resource-limited FPGA”, ACM, SPAA’03, San Diego, California,
USA. pp. 240–241, June 2003.
[4] J. Daemen and V. Rijmen, “The block cipher rijndael”, Smart Card Research and
Applications, Springer-Verlag, pp. 288-296, 2000.
[5] J. Daemen and V. Rijmen, “The rijndael block cipher”, September, 1999.
(http://csrc.nist.gov/CryptoToolkit/aes/rijndael/Rijndael-ammended.pdf)
[6] W. Diddie and M. Hellman, “Privacy and authentication: An introduction to
cryptography”, Proceedings of the IEEE, vol 67, pp. 397–427, 1979.
[7] C. Ding, “The data encryption standard in detail”, Department of Computer
Science, Hong Kong University of Science and Technology, China.
(http://www.cs.ust.hk/faculty/cding/COMP364/SLIDES/readdes.pdf)
[8] K. Gaj and P. Chodowiec, “Comparison of the hardware performance of the AES
candidates using reconfigurable hardware”, The Third Advanced Encryption
Standard (AES) Candidate Conference, USA: April, 2000.
[9] K. Gaj and P. Chodowiec, “Hardware performance of the AES finalists”,
Publication of George Mason University, 2000.
(http://teal.gmu.edu/crypto/AES_survey.pdf).
[10] J. Gilmore and P. Kocher, “Cracking DES, secrets of encryption research,
wiretap politics, and chip design” Electronic Frontier Foundation, 1st ed. O.Reilly,
May, 1998.
[11] F. Gurkaynak, A. Burg, N. Felber, W. Fichtner, D. Gasser, F. Hug and
H.Kaeslin, “A 2 Gb/s balanced AES crypto-chip implementation”, ACM,
GLSVLSI’04, Boston, Massachusetts, USA. pp. 39–44, April, 2004.
References

[12] R. Housley, “Using advanced encryption standard (AES) counter mode with
IPsec encapsulating security payload (ESP)”, RFC 3686, January, 2004
[13] K. Jarvinen, M. Tommiska and J. Skytta, “A fully pipelined memoryless 17.8
Gbps AES128 encryptor”, ACM, FPGA’03, Monterey, California, USA.
pp. 207–215, February, 2003.
[14] H. Lipmaa, “IDEA: A cipher for multimedia architectures?”, Stafford Tavares
and Henk Meijer, editors, Selected Areas in Cryptography ’98, vol 1556, pp. 248–
263, Kingston, Canada, August, 1998.
[15] H. Lipmaa, “AES candidates: A survey of implementations”, The Second
Advanced Encryption Standard (AES) Candidate Conference Round 1.USA, April,
2000. (http://csrc.nist.gov/CryptoToolkit/aes/round1/conf2/papers/lipmaa.pdf)
[16] H. Lipmaa, P. Rogaway and D. Wagner, “Comments to NIST concerning AES
modes of operations CTR-mode encryption” Symmetric Key Block Cipher Modes of
Operation Workshop, Baltimore, Maryland, US, 20 October, 2000.
[17] S. Mangard, M. Aigner, and S. Dominikus, “A highly regular and scalable AES
hardware architecture”, IEEE Transactions on Computers, vol. 52, No. 4. pp. 483-
491, April, 2003.
[18] National Bureau of Standards (USA). “DES modes of operation”, Federal
Information Processing Standard (FIPS) Publication 81, December, 1980.
(http://www.itl.nist.gov/div897/pubs/fip81.htm)
[19] National Institute of Standard and Technology, “Advanced encryption standard
(AES)”, Publication 197 of Federal Information Processing Standards (FIPS),
November , 2001.
[20] S. Palnitkar, “Verilog HDL a guide to digital design and synthesis”, Delhi:
Pearson Education, 2001.
[21] A. Panato, M. Barcelos and R. Reis, “A low device occupation IP to implement
rijndael algorithm” Proceedings of the Design, Automation and Test in Europe
Conference and Exhibition, 2003.
[22] W. Stallings, “Cryptography and network security”, 3rd ed. Delhi: Pearson
Education, 2004.
[23] D. Stinson, “Cryptography, theory and practice”, 2nd ed. CRC Press, February,
2002.
[24] R. Wobst, “The advanced encryption standard (AES): The successor of DES”,
Information Security Bulletin, CHI Publishing Ltd. pp.31-43 March, 2001.

75

You might also like