The platform will undergo maintenance on Sep 14 at about 7:45 AM EST and will be unavailable for approximately 2 hours.
2018
DOI: 10.1007/978-981-10-8533-8_13
|View full text |Cite
|
Sign up to set email alerts
|

Timing Constraints-Based High-Performance DES Design and Implementation on 28-nm FPGA

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
4
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
2
1
1

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(4 citation statements)
references
References 7 publications
0
4
0
Order By: Relevance
“…These advantages include resistance against quantum attacks, efficient key generation, and strong security guarantees based on well-established hardness assumptions in lattice theory. Furthermore, lattice-based systems exhibit faster performance compared to factorization or discrete logarithm-based alternatives Learning With Errors (LWE) [9] Learning With Errors (LWE) is a fundamental problem in cryptography pertaining to lattices, which forms the basis for various encryption schemes and cryptographic primitives. LWE encryption offers strong security guarantees relying on the complexity of solving specific lattice problems, making it resistant against both classical and quantum attacks.…”
Section: A Lattice Based Encryption Algorithmsmentioning
confidence: 99%
See 2 more Smart Citations
“…These advantages include resistance against quantum attacks, efficient key generation, and strong security guarantees based on well-established hardness assumptions in lattice theory. Furthermore, lattice-based systems exhibit faster performance compared to factorization or discrete logarithm-based alternatives Learning With Errors (LWE) [9] Learning With Errors (LWE) is a fundamental problem in cryptography pertaining to lattices, which forms the basis for various encryption schemes and cryptographic primitives. LWE encryption offers strong security guarantees relying on the complexity of solving specific lattice problems, making it resistant against both classical and quantum attacks.…”
Section: A Lattice Based Encryption Algorithmsmentioning
confidence: 99%
“…In our application of the ECC algorithm on the Kintex UltraScale+ 16nm FPGA, we observed resource utilizations as follows: Only 0.29% of the available Lookup Tables (LUTs) and 0.14% of Flip-Flops (FF) were utilized. LUTs serve as basic logic elements, while FFs are used for storing state information and implementing sequential provide insights into the nature and characteristics of the ECC algorithm's implementation on the Kintex UltraScale+ FPGA, highlighting its efficient utilization of logic, state storage, IO, and clocking resources [9,15].…”
Section: A Resource Utilizationmentioning
confidence: 99%
See 1 more Smart Citation
“…A 64 bit block cipher MISTY1 is an ISO standardized algorithm designed by Mitsubishi Corporation Electric Limited. It is used to handle a 64 bit block of data or less, e.g., 8 byte personal identification numbers (PINs), and is based on a provable 2 −56 probability against linear/differential cryptanalysis [7][8][9][10].…”
Section: Introductionmentioning
confidence: 99%