2007 International Conference on Field-Programmable Technology 2007
DOI: 10.1109/fpt.2007.4439248
|View full text |Cite
|
Sign up to set email alerts
|

Efficient and High-Throughput Implementations of AES-GCM on FPGAs

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
35
0

Year Published

2008
2008
2024
2024

Publication Types

Select...
3
3
1

Relationship

0
7

Authors

Journals

citations
Cited by 34 publications
(35 citation statements)
references
References 7 publications
0
35
0
Order By: Relevance
“…The performance of our previous architecture [6] is limited because a new reconfiguration is needed in case of changing the key. Also, Zhou et al [8] claimed a throughput improvement to their previous KOA-based GHASH [7] by using pipelined KOA, but we discussed how their method is not efficient for throughput improvement as shown in Eq. 11.…”
Section: Efficient Koa-based Ghashmentioning
confidence: 95%
See 3 more Smart Citations
“…The performance of our previous architecture [6] is limited because a new reconfiguration is needed in case of changing the key. Also, Zhou et al [8] claimed a throughput improvement to their previous KOA-based GHASH [7] by using pipelined KOA, but we discussed how their method is not efficient for throughput improvement as shown in Eq. 11.…”
Section: Efficient Koa-based Ghashmentioning
confidence: 95%
“…Four different architectures of FPGAs-based AES-GCM have been presented in the open literature [6][7][8][9]. It is clear that these contributions do generally have different challenges related to the performance of their architectures.…”
Section: Efficient Koa-based Ghashmentioning
confidence: 98%
See 2 more Smart Citations
“…Hodjat et al [8] report an AES-128 implementation with 21.54 Gbit/s throughput using 5,177 "slices" and 84 BRAMs on a Xilinx Virtex-II Pro 20(-7) FPGA. Zhou et al [19] recently reported figures for an AES implementation of the Galois Counter Mode (GCM) on a Xilinx Virtex-4 LX40(-12) FPGA achieving a throughput of 20.6 Gbit/s without use of BRAMs, which uses 8,035 "slices". Gaj and Chodowiec [6] proposed an area-efficient AES implementation on a Xilinx Spartan-II 30(-6) with 222 "slices" and 3 BlockRAMs with an encryption rate of 0.166 Gbit/s.…”
Section: Prior Workmentioning
confidence: 99%