Sciweavers

13 search results - page 1 / 3
» A Hardware Implementation of CURUPIRA Block Cipher for Wirel...
Sort
View
DSD
2008
IEEE
84views Hardware» more  DSD 2008»
13 years 11 months ago
A Hardware Implementation of CURUPIRA Block Cipher for Wireless Sensors
An architecture and VLSI implementation of a new block cipher called Curupira is presented in this paper. This cipher is suitable for wireless sensors and RFID applications. Our 0...
Paris Kitsos, George N. Selimis, Odysseas G. Koufo...
CHES
2007
Springer
187views Cryptology» more  CHES 2007»
13 years 10 months ago
PRESENT: An Ultra-Lightweight Block Cipher
With the establishment of the AES the need for new block ciphers has been greatly diminished; for almost all block cipher applications the AES is an excellent and preferred choice....
Andrey Bogdanov, Lars R. Knudsen, Gregor Leander, ...
CHES
2006
Springer
156views Cryptology» more  CHES 2006»
13 years 8 months ago
HIGHT: A New Block Cipher Suitable for Low-Resource Device
In this paper, we propose a new block cipher HIGHT with 64-bit block length and 128-bit key length. It provides low-resource hardware implementation, which is proper to ubiquitous ...
Deukjo Hong, Jaechul Sung, Seokhie Hong, Jongin Li...
DATE
2007
IEEE
157views Hardware» more  DATE 2007»
13 years 11 months ago
Energy evaluation of software implementations of block ciphers under memory constraints
Software implementations of modern block ciphers often require large lookup tables along with code size increasing optimizations like loop unrolling to reach peak performance on g...
Johann Großschädl, Stefan Tillich, Chri...
ISCAS
2005
IEEE
153views Hardware» more  ISCAS 2005»
13 years 10 months ago
A RAM-based FPGA implementation of the 64-bit MISTY1 block cipher
—A high-throughput hardware architecture and FPGA implementation of the 64-bit NESSIE proposal, MISTY1 block cipher, is presented in this paper. This architecture, in contrast to...
Paris Kitsos, Michalis D. Galanis, Odysseas G. Kou...