|
REFERENCE
[1] J. Daemen and V. Rijmen, AES submission document on Rijndael, Version 2, September 1999. (http://csrc.nist.gov/CryptoToolkit/aes/rijndael/Rijndael.pdf) [2] P. Rogaway, M. Bellare, J. Black, T. Krovetz, “OCB A Block-Cipher Mode of Operation for Efficient Authenticated Encryption,” Eighth ACM Conference on Computer and Communications Security ACM CCS, ACM Press, 2001. pp. 196–205, http://www.cs.ucdavis.edu/rogaway. [3] Chitu, Cristian and Manfred Glesner et al., “An FPGA implementation of the AES-Rijndael in OCB/ECB modes of operation,” Microelectronics Journal Volume: 36, February 2005, pp 139-146. [4] F. X. Standaert et al., “A Methodology to Implement Block Ciphers in Reconfigurable Hardware and its Application to Fast and Compact AES Rijndael,” The Field Programmable Logic Array Conference, Monterey, California , February 23-25, 2003, pp.216-224. [5] C.C. Lu and S.Y. Tseng, “Integrated design of AES (Advanced Encryption Standard) encrypter and decrypter Application-Specific Systems,” The IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2002, July 17-19, 2002, pp. 277 –285. [6] X. Zhang, and K.K. Parhi, “Implementation Approaches for the Advanced Encryption Standard Algorithm,” IEEE Circuits and Systems Magazine 2 (4) (2002) pp. 25–46. [7] P. Rogaway, Reference C Code, http://www.cs.ucdavis.edu/~rogaway.
|