Sciweavers

24 search results - page 2 / 5
» Bit Permutation Instructions for Accelerating Software Crypt...
Sort
View
IJES
2008
102views more  IJES 2008»
13 years 5 months ago
Alternative application-specific processor architectures for fast arbitrary bit permutations
Block ciphers are used to encrypt data and provide data confidentiality. For interoperability reasons, it is desirable to support a variety of block ciphers efficiently. Of the bas...
Zhijie Jerry Shi, Xiao Yang, Ruby B. Lee
CHES
2008
Springer
132views Cryptology» more  CHES 2008»
13 years 7 months ago
Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography
Bit-slicing is a non-conventional implementation technique for cryptographic software where an n-bit processor is considered as a collection of n 1-bit execution units operating in...
Philipp Grabher, Johann Großschädl, Dan...
CHES
2006
Springer
158views Cryptology» more  CHES 2006»
13 years 9 months ago
Hardware/Software Co-design of Elliptic Curve Cryptography on an 8051 Microcontroller
8-bit microcontrollers like the 8051 still hold a considerable share of the embedded systems market and dominate in the smart card industry. The performance of 8-bit microcontrolle...
Manuel Koschuch, Joachim Lechner, Andreas Weitzer,...
PAIRING
2007
Springer
132views Cryptology» more  PAIRING 2007»
13 years 11 months ago
Instruction Set Extensions for Pairing-Based Cryptography
A series of recent algorithmic advances has delivered highly effective methods for pairing evaluation and parameter generation. However, the resulting multitude of options means m...
Tobias Vejda, Dan Page, Johann Großschä...
FPL
2004
Springer
119views Hardware» more  FPL 2004»
13 years 9 months ago
Reconfigurable Instruction Set Extension for Enabling ECC on an 8-Bit Processor
Pervasive networks with low-cost embedded 8-bit processors are set to change our day-to-day life. Public-key cryptography provides crucial functionality to assure security which is...
Sandeep S. Kumar, Christof Paar