0% found this document useful (0 votes)
111 views1 page

REFERENCE

This document lists 27 references related to cryptography and encryption standards and algorithms. It includes references to papers on the Data Encryption Standard (DES), the Advanced Encryption Standard (AES), cryptanalysis techniques like linear and differential cryptanalysis, implementations of encryption algorithms in hardware using FPGAs and ASICs, and standards from the National Institute of Standards and Technology (NIST). The references cover topics like the design and security analysis of encryption algorithms, their efficient implementation in hardware, and cryptanalysis methods.

Uploaded by

mdwalunjkar3095
Copyright
© Attribution Non-Commercial (BY-NC)
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
111 views1 page

REFERENCE

This document lists 27 references related to cryptography and encryption standards and algorithms. It includes references to papers on the Data Encryption Standard (DES), the Advanced Encryption Standard (AES), cryptanalysis techniques like linear and differential cryptanalysis, implementations of encryption algorithms in hardware using FPGAs and ASICs, and standards from the National Institute of Standards and Technology (NIST). The references cover topics like the design and security analysis of encryption algorithms, their efficient implementation in hardware, and cryptanalysis methods.

Uploaded by

mdwalunjkar3095
Copyright
© Attribution Non-Commercial (BY-NC)
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 1

9.

REFERENCE
1. National Institute of Standards and Technology, Federal Information Processing Standards Publication 197, 2001. 2. J. Daemen and, V.Rijmen, AES submission document on Rijndael, version 2, September 1999, (http://csrc.nist.gov/cryptotoolkit/AES/Rijndael/Rijndael.pdf). 3. Aurther Sorkin, Lucifer, A Cryptographic Algorithm, UCRL-88494, Rev. 1, Preprint, April 1983. 4. William Stallings, Cryptography and Network Security Principles and Practices, Fourth Edition, Print ISBN-10:0-13-187316-4, Prentice Hall, November 16, 2005, pp 161-188. 5. BRUCE SCHNEIER, applied cryptography- protocols, algorithms and source code in c second edition, 1995. 6. M. M. WONG, M.L.D. Wong, A high throughput low power compact AES s-box implementation using composite field arithmetic and algebraic form representation, proc. IEEE 2nd Aseasymposium on quality electronic design, pp 318-323, 2010. 7. Monica libertori, Fernando Otero, J.C.Bonadero, Jorge Castineira, AES-128 Cipher High Speed, Low Cost FPGA Implementation IEEE, pp.195-198, April 2007. 8. Leelavathi.G, Prakasha S, Shaila K, Venugopal K R, L M Patnaik, Design and Implementation of Advanced Encryption Algorithm with FPGA and ASIC, Volume 1, Issue 3, IJREAT, July 2013. 9. M.Matsui, Linear cryptanalysis method for DES cipher, Eurocrypt, Lncs765, pp.386-397, Springer, 1994. 10. Samir Palnitkar, Verilog HDL- A Guide to Digital Design and Synthesis, Prentice Hall, 2003. 11. M.C. Wood, technical report, Cryptech, Inc., Jamestown, NY, Jul 1990. 12. R.S. Wianternitz, "Producing One-Way Hash Functions from DES," Advances in Cryptology: Proceedings of Crypto 83, Plenum Press, 1984, pp. 203-207. 13. M.J. Wiener, "Efficient DES Key Search," TR-244, School of Computer Science, Carleton University, May 1994. 14. Y. Tsunoo, E. Okamoto, T. Uyematsu, and M. Mambo, "Analytical Known Plain-Text Attack for FEAL-6" Proceedings of the 1993 Korea-Japan Workshop on Information Security and Cryptography, Seoul, Korea, 24-26 Oct 1993, pp. 253-261. 15. R. Struik, "On the Rao-Nam Private-Key Cryptosystem Using Non-Linear Codes," IEEE 1991 Symposium on Information Theory, Budapest, Hungary, 1991. 16. P. Smith and M. Lennon, "LUC: A New Public Key System," Proceedings of the Ninth International Conference on Information Security, IFIP/Sec 1993, North Holland: Elsevier Science Publishers, 1993, pp. 91-111. 17. A. Shimizu and S. Miyaguchi, "Fast Data Encipherment Algorithm FEAL," Advances in Cryptology-EUROCRYPT '87 Proceedings, Springer-Verlag, 1988, pp. 267-278. 18. A. Shamir, "On the Security of DES," Advances in Cryptology-CRYPTO '85 Proceedings, Springer-Verlag, 1986, pp. 280-281. 19. J. Seberry and J. Pieprzyk, Cryptography: An Introduction to Computer Security, Englewood Cliffs, N.J.: Prentice-Hall, 1989. 20. C.P. Schnorr, "An Efficient Cryptographic Hash Function," presented at the rump session of CRYPTO '91, Aug 1991. 21. National Institute of Standards and Technology, NIST FIPS PUB 46-2, "Data Encryption Standard," U.S. Department of Commerce, Dec 93. 22. National Institute of Standards and Technology, NIST FIPS PUB 180, "Secure Hash Standard," U.S. Department of Commerce, May 93. 23. Monicalibertori, Fernando Otero, J.C.Bonadero, Jorge Castineira, AES-128 Cipher High Speed, Low Cost FPGA Implementation IEEE, pp.195-198, April 2007. 24. F.X.Standaert, AMethodology to implement block ciphers in reconfigurable hardware and as application to fast and compact AES Rijndael. The field programmable logic array conference, Monterey, California, pp.216- 224. 2003. 25. Elbirt, An FPGA implementation and performance evaluation of the cast-256 block cipher, cryptography and information security group, ECE department, Worcester polytechnic instit ute, Worcester, Ma, Tech. Rep., may 1999. 26. Nalini C, Dr.Anandmohan P V, Poonaih D.V and V.D Kulkarni, Compact Designs of SubBytes and MixColumn for AES IEEE Internati onal Advance Computing Conference (IACC), pp.1241- 1247, March 2009. 27. Alan Kaminsky, Michael Kurdziel, StanisawRadziszowski, An overview of cryptanalysis research for the advanced encryption standard, IEEE, the 2010 military communications conference - unclassified program - cyber security and network management, pp. 1310, 2010.

You might also like