|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 74 occurrences of 31 keywords
|
|
|
Results
Found 713 publication records. Showing 668 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
70 | Mario Lamberger, Florian Mendel |
Structural Attacks on Two SHA-3 Candidates: Blender-n and DCH-n. |
ISC |
2009 |
DBLP DOI BibTeX RDF |
Blender, DCH, Hash functions, collision attacks, preimage attacks, SHA-3 |
50 | Ryad Benadjila, Olivier Billet, Shay Gueron, Matthew J. B. Robshaw |
The Intel AES Instructions Set and the SHA-3 Candidates. |
ASIACRYPT |
2009 |
DBLP DOI BibTeX RDF |
|
50 | Bart Preneel |
The State of Hash Functions and the NIST SHA-3 Competition. |
Inscrypt |
2008 |
DBLP DOI BibTeX RDF |
|
49 | Vlastimil Klíma, Danilo Gligoroski |
Generic Collision Attacks on Narrow-pipe Hash Functions Faster than Birthday Paradox, Applicable to MDx, SHA-1, SHA-2, and SHA-3 Narrow-pipe Candidates. |
IACR Cryptol. ePrint Arch. |
2010 |
DBLP BibTeX RDF |
|
42 | Eric Brier, Shahram Khazaei, Willi Meier, Thomas Peyrin |
Linearization Framework for Collision Attacks: Application to CubeHash and MD6. |
ASIACRYPT |
2009 |
DBLP DOI BibTeX RDF |
CubeHash and MD6, Hash functions, collisions, differential attack, SHA-3 |
36 | Nicolas Sklavos 0001 |
Multi-module Hashing System for SHA-3 & FPGA Integration. |
FPL |
2011 |
DBLP DOI BibTeX RDF |
BLAKE, FPGA, VLSI, Hash Functions, SHA-3 |
34 | William E. Burr |
A New Hash Competition. |
IEEE Secur. Priv. |
2008 |
DBLP DOI BibTeX RDF |
|
33 | Kyungbae Jang, Sejin Lim, Yujin Oh, Hyunjun Kim, Anubhab Baksi, Sumanta Chakraborty, Hwajeong Seo |
Quantum Implementation and Analysis of SHA-2 and SHA-3. |
IACR Cryptol. ePrint Arch. |
2024 |
DBLP BibTeX RDF |
|
33 | Khouloud Eledlebi, Ahmed Adel Alzubaidi, Chan Yeob Yeun, Ernesto Damiani, Víctor Mateu, Yousof Al-Hammadi |
Simulation Analysis and Comparison of New Hybrid TLI-µTESLA and Variant TESLA Protocols Using SHA-2 and SHA-3 Hash Functions. |
Sensors |
2022 |
DBLP DOI BibTeX RDF |
|
33 | Yuta Akiya, Kyle Thomas Le, Megan Luong, Justin C. Wilson, Anas Salah Eddin, Valerio Formicola, Mohamed El-Hadedy 0001 |
SHA-3-LPHP: Hardware Acceleration of SHA-3 for Low-Power High-Performance Systems. |
ISSRE Workshops |
2021 |
DBLP DOI BibTeX RDF |
|
33 | Matthew Amy, Olivia Di Matteo, Vlad Gheorghiu, Michele Mosca, Alex Parent, John M. Schanck |
Estimating the cost of generic quantum pre-image attacks on SHA-2 and SHA-3. |
IACR Cryptol. ePrint Arch. |
2016 |
DBLP BibTeX RDF |
|
33 | Matthew Amy, Olivia Di Matteo, Vlad Gheorghiu, Michele Mosca, Alex Parent, John M. Schanck |
Estimating the Cost of Generic Quantum Pre-image Attacks on SHA-2 and SHA-3. |
SAC |
2016 |
DBLP DOI BibTeX RDF |
|
33 | Yusuke Naito 0001, Lei Wang 0031 |
Replacing SHA-2 with SHA-3 Enhances Generic Security of HMAC. |
CT-RSA |
2016 |
DBLP DOI BibTeX RDF |
|
33 | Pal-Stefan Murvay, Bogdan Groza |
Performance Evaluation of SHA-2 Standard vs. SHA-3 Finalists on Two Freescale Platforms. |
Int. J. Secur. Softw. Eng. |
2013 |
DBLP DOI BibTeX RDF |
|
33 | Franklin Magalhães Ribeiro Junior, Edward David Moreno, Wanderson Roger Azevedo Dias, Felipe dos Anjos Lima |
Cache performance analysis of SHA-3 hashing algorithm (BLAKE) and SHA-1. |
CLEI |
2012 |
DBLP DOI BibTeX RDF |
|
31 | Dmitry Khovratovich |
Cryptanalysis of Hash Functions with Structures. |
Selected Areas in Cryptography |
2009 |
DBLP DOI BibTeX RDF |
truncated differentials, Grindahl, Fugue, cryptanalysis, hash functions, structures, SHA-3 |
31 | Krystian Matusiewicz, María Naya-Plasencia, Ivica Nikolic, Yu Sasaki, Martin Schläffer |
Rebound Attack on the Full Lane Compression Function. |
ASIACRYPT |
2009 |
DBLP DOI BibTeX RDF |
LANE, rebound attack, semi-free-start collision, cryptanalysis, hash function, SHA-3 |
30 | Sebastiaan Indesteege, Florian Mendel, Bart Preneel, Martin Schläffer |
Practical Collisions for SHAMATA-256. |
Selected Areas in Cryptography |
2009 |
DBLP DOI BibTeX RDF |
SHAMATA, hash function, collision attack, SHA-3 candidate |
30 | Shuang Wu 0004, Dengguo Feng, Wenling Wu |
Cryptanalysis of the LANE Hash Function. |
Selected Areas in Cryptography |
2009 |
DBLP DOI BibTeX RDF |
rebound attack, LANE, hash function, collision attack, SHA-3 candidates |
30 | Sebastiaan Indesteege, Bart Preneel |
Practical Collisions for EnRUPT. |
FSE |
2009 |
DBLP DOI BibTeX RDF |
EnRUPT, hash function, collision attack, SHA-3 candidate |
30 | Florian Mendel, Tomislav Nad |
A Distinguisher for the Compression Function of SIMD-512. |
INDOCRYPT |
2009 |
DBLP DOI BibTeX RDF |
cryptanalysis, SIMD, distinguisher, SHA-3 candidate |
30 | Kota Ideguchi, Dai Watanabe |
Second Preimage Attack on SHAMATA-512. |
INDOCRYPT |
2009 |
DBLP DOI BibTeX RDF |
SHAMATA, hash function, second preimage attack, SHA-3 candidate |
28 | Dmitry Khovratovich, Ivica Nikolic, Ralf-Philipp Weinmann |
Meet-in-the-Middle Attacks on SHA-3 Candidates. |
FSE |
2009 |
DBLP DOI BibTeX RDF |
|
28 | Praveen Gauravaram, Katsuyuki Okeya |
Side Channel Analysis of Some Hash Based MACs: A Response to SHA-3 Requirements. |
ICICS |
2008 |
DBLP DOI BibTeX RDF |
hash functions, side channel attacks, HMAC, Applied cryptography |
23 | Eric Brier, Thomas Peyrin |
Cryptanalysis of CubeHash. |
ACNS |
2009 |
DBLP DOI BibTeX RDF |
CubeHash, hash functions, collision |
23 | Ray C. C. Cheung, Çetin Kaya Koç, John D. Villasenor |
A High-Performance Hardware Architecture for Spectral Hash Algorithm. |
ASAP |
2009 |
DBLP DOI BibTeX RDF |
|
23 | Pierre-Alain Fouque, Gaëtan Leurent, Denis Réal, Frédéric Valette |
Practical Electromagnetic Template Attack on HMAC. |
CHES |
2009 |
DBLP DOI BibTeX RDF |
|
19 | Florian Mendel, Christian Rechberger, Martin Schläffer |
Cryptanalysis of Twister. |
ACNS |
2009 |
DBLP DOI BibTeX RDF |
Twister, hash function, collision-, preimage attack, SHA-3, second-preimage- |
19 | Daniel J. Bernstein, Tanja Lange 0001, Ruben Niederhagen, Christiane Peters, Peter Schwabe |
FSBday. |
INDOCRYPT |
2009 |
DBLP DOI BibTeX RDF |
Birthday, FSB - Wagner, not much Memory, SHA-3 |
18 | Jean-Philippe Aumasson, Orr Dunkelman, Sebastiaan Indesteege, Bart Preneel |
Cryptanalysis of Dynamic SHA(2). |
Selected Areas in Cryptography |
2009 |
DBLP DOI BibTeX RDF |
Dynamic SHA, Dynamic SHA2, hash function, collision attack, SHA-3 candidate |
18 | Florian Mendel, Martin Schläffer |
On Free-Start Collisions and Collisions for TIB3. |
ISC |
2009 |
DBLP DOI BibTeX RDF |
SHA-3 competition, TIB3, free-start collision, Hash function, collision attack |
18 | Miroslav Knezevic, Ingrid Verbauwhede |
Hardware evaluation of the Luffa hash family. |
WESS |
2009 |
DBLP DOI BibTeX RDF |
Luffa hash algorithm, SHA-3 competition, ASIC implementations |
16 | Alessandra Dolmeta, Maurizio Martina, Guido Masera |
Comparative Study of Keccak SHA-3 Implementations. |
Cryptogr. |
2023 |
DBLP DOI BibTeX RDF |
|
16 | Hachem Bensalem, Yves Blaquière, Yvon Savaria |
An Efficient OpenCL-Based Implementation of a SHA-3 Co-Processor on an FPGA-Centric Platform. |
IEEE Trans. Circuits Syst. II Express Briefs |
2023 |
DBLP DOI BibTeX RDF |
|
16 | Argyrios Sideris, Minas Dasygenis |
Enhancing the Hardware Pipelining Optimization Technique of the SHA-3 via FPGA. |
Comput. |
2023 |
DBLP DOI BibTeX RDF |
|
16 | Lorenzo Grassi 0001, Dmitry Khovratovich, Reinhard Lüftenegger, Christian Rechberger, Markus Schofnegger, Roman Walch |
Hash Functions Monolith for ZK Applications: May the Speed of SHA-3 be With You. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
16 | Nicky Mouha, Christopher Celi |
A Vulnerability in Implementations of SHA-3, SHAKE, EdDSA, and Other NIST-Approved Algorithm. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
16 | Alessandra Dolmeta, Maurizio Martina, Guido Masera |
Hardware architecture for CRYSTALS-Kyber post-quantum cryptographic SHA-3 primitives. |
PRIME |
2023 |
DBLP DOI BibTeX RDF |
|
16 | Huimin Li 0004, Nele Mentens, Stjepan Picek |
Maximizing the Potential of Custom RISC-V Vector Extensions for Speeding up SHA-3 Hash Functions. |
DATE |
2023 |
DBLP DOI BibTeX RDF |
|
16 | Eros Camacho-Ruiz, Santiago Sánchez-Solano, Macarena C. Martínez-Rodríguez, Piedad Brox |
A complete SHA-3 hardware library based on a high efficiency Keccak design. |
NorCAS |
2023 |
DBLP DOI BibTeX RDF |
|
16 | Zhongyi Zhang, Chengan Hou, Meicheng Liu |
Collision Attacks on Round-Reduced SHA-3 Using Conditional Internal Differentials. |
EUROCRYPT (4) |
2023 |
DBLP DOI BibTeX RDF |
|
16 | Nicky Mouha, Christopher Celi |
A Vulnerability in Implementations of SHA-3, SHAKE, EdDSA, and Other NIST-Approved Algorithms. |
CT-RSA |
2023 |
DBLP DOI BibTeX RDF |
|
16 | Takaki Asanuma, Takanori Isobe 0001 |
A Proof of Work based on Preimage Problem of Variants of SHA-3 with ASIC Resistance. |
J. Inf. Process. |
2022 |
DBLP DOI BibTeX RDF |
|
16 | Mesala M. Sravani, Ananiah Durai Sundararajan |
On Efficiency Enhancement of SHA-3 for FPGA-Based Multimodal Biometric Authentication. |
IEEE Trans. Very Large Scale Integr. Syst. |
2022 |
DBLP DOI BibTeX RDF |
|
16 | Annapurna Kamadi, Zia Abbas |
Implementation of TRNG with SHA-3 for hardware security. |
Microelectron. J. |
2022 |
DBLP DOI BibTeX RDF |
|
16 | Batel Oved, Orian Leitersdorf, Ronny Ronen, Shahar Kvatinsky |
HashPIM: High-Throughput SHA-3 via Memristive Digital Processing-in-Memory. |
CoRR |
2022 |
DBLP DOI BibTeX RDF |
|
16 | Thibaut Vandervelden, Ruben de Smet, Kris Steenhaut, An Braeken |
SHA 3 and Keccak variants computation speeds on constrained devices. |
Future Gener. Comput. Syst. |
2022 |
DBLP DOI BibTeX RDF |
|
16 | Huimin Li 0004, Nele Mentens, Stjepan Picek |
Maximizing the Potential of Custom RISC-V Vector Extensions for Speeding up SHA-3 Hash Functions. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
16 | Jian Guo 0001, Guozhen Liu, Ling Song 0001, Yi Tu |
Exploring SAT for Cryptanalysis: (Quantum) Collision Attacks against 6-Round SHA-3. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
16 | Alan Torres-Alvarado, Luis Alberto Morales-Rosales, Ignacio Algredo-Badillo, Francisco López-Huerta, Mariana Lobato Báez, Juan Carlos López Pimentel |
An SHA-3 Hardware Architecture against Failures Based on Hamming Codes and Triple Modular Redundancy. |
Sensors |
2022 |
DBLP DOI BibTeX RDF |
|
16 | Yavar Safaei Mehrabani, Roghayeh Ataie, Mohammad Hossein Shafiabadi, Abolghasem Ghasempour |
Design and implementation of an ASIP for SHA-3 hash algorithm. |
Int. J. Inf. Comput. Secur. |
2022 |
DBLP DOI BibTeX RDF |
|
16 | Senyang Huang, Orna Agmon Ben-Yehuda, Orr Dunkelman, Alexander Maximov |
Finding Collisions against 4-Round SHA-3-384 in Practical Time. |
IACR Trans. Symmetric Cryptol. |
2022 |
DBLP DOI BibTeX RDF |
|
16 | Parker Hanson, Benjamin Winters, Eric Mercer, Brett Decker |
Verifying the SHA-3 Implementation from OpenSSL with the Software Analysis Workbench. |
SPIN |
2022 |
DBLP DOI BibTeX RDF |
|
16 | Jian Guo 0001, Guozhen Liu, Ling Song 0001, Yi Tu |
Exploring SAT for Cryptanalysis: (Quantum) Collision Attacks Against 6-Round SHA-3. |
ASIACRYPT (3) |
2022 |
DBLP DOI BibTeX RDF |
|
16 | Batel Oved, Orian Leitersdorf, Ronny Ronen, Shahar Kvatinsky |
HashPIM: High-Throughput SHA-3 via Memristive Digital Processing-in-Memory. |
MOCAST |
2022 |
DBLP DOI BibTeX RDF |
|
16 | Hojin Choi, Seog Chung Seo |
Fast Implementation of SHA-3 in GPU Environment. |
IEEE Access |
2021 |
DBLP DOI BibTeX RDF |
|
16 | Pietro Nannipieri, Matteo Bertolucci, Luca Baldanzi, Luca Crocetti, Stefano Di Matteo, Francesco Falaschi, Luca Fanucci, Sergio Saponara |
SHA2 and SHA-3 accelerator design in a 7 nm technology within the European Processor Initiative. |
Microprocess. Microsystems |
2021 |
DBLP DOI BibTeX RDF |
|
16 | Jan Czajkowski |
Quantum Indifferentiability of SHA-3. |
IACR Cryptol. ePrint Arch. |
2021 |
DBLP BibTeX RDF |
|
16 | Alivia Maraqonita Tillah, Dion Ogi, Mohammad Febriyanto, Devi Asria Farhatin |
Access Control System based on Secret Sharing Scheme with Secure Web Database and SHA-3 Password Authentication. |
IWBIS |
2021 |
DBLP DOI BibTeX RDF |
|
16 | Patrick Longa, Wen Wang 0007, Jakub Szefer |
The Cost to Break SIKE: A Comparative Hardware-Based Analysis with AES and SHA-3. |
CRYPTO (3) |
2021 |
DBLP DOI BibTeX RDF |
|
16 | Jian Guo 0001, Guohong Liao, Guozhen Liu, Meicheng Liu, Kexin Qiao, Ling Song 0001 |
Practical Collision Attacks against Round-Reduced SHA-3. |
J. Cryptol. |
2020 |
DBLP DOI BibTeX RDF |
|
16 | Patrick Longa, Wen Wang 0007, Jakub Szefer |
The Cost to Break SIKE: A Comparative Hardware-Based Analysis with AES and SHA-3. |
IACR Cryptol. ePrint Arch. |
2020 |
DBLP BibTeX RDF |
|
16 | Dur-e-Shahwar Kundi, Ayesha Khalid, Arshad Aziz, Chenghua Wang, Máire O'Neill, Weiqiang Liu 0001 |
Resource-Shared Crypto-Coprocessor of AES Enc/Dec With SHA-3. |
IEEE Trans. Circuits Syst. |
2020 |
DBLP DOI BibTeX RDF |
|
16 | Argyrios Sideris, Theodora Sanida, Minas Dasygenis |
High Throughput Pipelined Implementation of the SHA-3 Cryptoprocessor. |
ICM |
2020 |
DBLP DOI BibTeX RDF |
|
16 | Shih-Chun You, Markus G. Kuhn |
A Template Attack to Reconstruct the Input of SHA-3 on an 8-Bit Device. |
COSADE |
2020 |
DBLP DOI BibTeX RDF |
|
16 | YoungBeom Kim, Hojin Choi, Seog Chung Seo |
Efficient Implementation of SHA-3 Hash Function on 8-Bit AVR-Based Sensor Nodes. |
ICISC |
2020 |
DBLP DOI BibTeX RDF |
|
16 | Tao Zhou, Yongxin Zhu 0001, Naifeng Jing, Tianhao Nan, Wanyi Li, Bo Peng |
Reliable SoC Design and Implementation of SHA-3-HMAC Algorithm with Attack Protection. |
SmartCloud |
2020 |
DBLP DOI BibTeX RDF |
|
16 | Pawel Morawiecki |
Malicious SHA-3. |
Fundam. Informaticae |
2019 |
DBLP DOI BibTeX RDF |
|
16 | S. Ehsan Hosiny Nezhad, Masoumeh Safkhani, Nasour Bagheri |
Relaxed Differential Fault Analysis of SHA-3. |
ISC Int. J. Inf. Secur. |
2019 |
DBLP DOI BibTeX RDF |
|
16 | Bernhard Jungk, Marc Stöttinger |
Serialized lightweight SHA-3 FPGA implementations. |
Microprocess. Microsystems |
2019 |
DBLP DOI BibTeX RDF |
|
16 | Jian Guo 0001, Guohong Liao, Guozhen Liu, Meicheng Liu, Kexin Qiao, Ling Song 0001 |
Practical Collision Attacks against Round-Reduced SHA-3. |
IACR Cryptol. ePrint Arch. |
2019 |
DBLP BibTeX RDF |
|
16 | José Bacelar Almeida, Cécile Baritel-Ruet, Manuel Barbosa, Gilles Barthe, François Dupressoir, Benjamin Grégoire, Vincent Laporte, Tiago Oliveira 0004, Alley Stoughton, Pierre-Yves Strub |
Machine-Checked Proofs for Cryptographic Standards: Indifferentiability of Sponge and Secure High-Assurance Implementations of SHA-3. |
CCS |
2019 |
DBLP DOI BibTeX RDF |
|
16 | Pranav Gangwar, Neeta Pandey, Rajeshwari Pandey |
Novel Control Unit Design for a High-Speed SHA-3 Architecture. |
MWSCAS |
2019 |
DBLP DOI BibTeX RDF |
|
16 | Victor Arribas |
Beyond the Limits: SHA-3 in Just 49 Slices. |
FPL |
2019 |
DBLP DOI BibTeX RDF |
|
16 | Karthikeyan Nagarajan, Sina Sayyah Ensan, Mohammad Nasim Imtiaz Khan, Swaroop Ghosh, Anupam Chattopadhyay |
SHINE: A Novel SHA-3 Implementation Using ReRAM-based In-Memory Computing. |
ISLPED |
2019 |
DBLP DOI BibTeX RDF |
|
16 | Chengmo Yang, Zeyu Chen |
A Processing-In-Memory Implementation of SHA-3 Using a Voltage-Gated Spin Hall-Effect Driven MTJ-based Crossbar. |
ACM Great Lakes Symposium on VLSI |
2019 |
DBLP DOI BibTeX RDF |
|
16 | Sazzat Hossain, M. Sazzad Hussain, Romana Rahman Ema, Songita Dutta, Suborna Sarkar, Tajul Islam |
Detecting Black hole attack by selecting appropriate routes for authentic message passing using SHA-3 and Diffie-Hellman algorithm in AODV and AOMDV routing protocols in MANET. |
ICCCNT |
2019 |
DBLP DOI BibTeX RDF |
|
16 | Rajeev Sobti, G. Geetha 0001 |
Performance Evaluation of SHA-3 Final Round Candidate Algorithms on ARM Cortex-M4 Processor. |
Int. J. Inf. Secur. Priv. |
2018 |
DBLP DOI BibTeX RDF |
|
16 | Yi Yang, Debiao He, Neeraj Kumar 0001, Sherali Zeadally |
Compact Hardware Implementation of a SHA-3 Core for Wireless Body Sensor Networks. |
IEEE Access |
2018 |
DBLP DOI BibTeX RDF |
|
16 | Jinli Rao, Tianyong Ao, Shu Xu, Kui Dai, Xuecheng Zou |
Design Exploration of SHA-3 ASIP for IoT on a 32-bit RISC-V Processor. |
IEICE Trans. Inf. Syst. |
2018 |
DBLP DOI BibTeX RDF |
|
16 | Pei Luo, Konstantinos Athanasiou, Yunsi Fei, Thomas Wahl |
Algebraic Fault Analysis of SHA-3 Under Relaxed Fault Models. |
IEEE Trans. Inf. Forensics Secur. |
2018 |
DBLP DOI BibTeX RDF |
|
16 | Petr Zacek, David Malaník, Petra Holbikova, Roman Jasek, Lukas Kralik |
Using the SHA-3 to Derive Encryption Keys Based on Key-File. |
EECS |
2018 |
DBLP DOI BibTeX RDF |
|
16 | Ming Ming Wong, Jawad Haj-Yahya, Suman Sau, Anupam Chattopadhyay |
A New High Throughput and Area Efficient SHA-3 Implementation. |
ISCAS |
2018 |
DBLP DOI BibTeX RDF |
|
16 | James Thesing, Dhireesha Kudithipudi |
Secure Neural Circuits to Mitigate Correlation Power Analysis on SHA-3 Hash Function. |
VLSID |
2018 |
DBLP DOI BibTeX RDF |
|
16 | Chun-Yi Chu, Marcin Lukowiak |
Two Step Power Attack on SHA-3 Based MAC. |
MIXDES |
2018 |
DBLP DOI BibTeX RDF |
|
16 | Pei Luo, Yunsi Fei, Liwei Zhang, A. Adam Ding |
Differential Fault Analysis of SHA-3 Under Relaxed Fault Models. |
J. Hardw. Syst. Secur. |
2017 |
DBLP DOI BibTeX RDF |
|
16 | Kevin Atighehchi, Alexis Bonnecaze |
Asymptotic Analysis of Plausible Tree Hash Modes for SHA-3. |
CoRR |
2017 |
DBLP BibTeX RDF |
|
16 | B. Prathusha Laxmi, A. Chilambuchelvan |
GSR: Geographic Secured Routing using SHA-3 algorithm for node and message authentication in wireless sensor networks. |
Future Gener. Comput. Syst. |
2017 |
DBLP DOI BibTeX RDF |
|
16 | Pei Luo, Yunsi Fei, Liwei Zhang, A. Adam Ding |
Differential Fault Analysis of SHA-3 under Relaxed Fault Models. |
IACR Cryptol. ePrint Arch. |
2017 |
DBLP BibTeX RDF |
|
16 | Pei Luo, Konstantinos Athanasiou, Yunsi Fei, Thomas Wahl |
Algebraic Fault Analysis of SHA-3. |
IACR Cryptol. ePrint Arch. |
2017 |
DBLP BibTeX RDF |
|
16 | Kevin Atighehchi, Alexis Bonnecaze |
Asymptotic Analysis of Plausible Tree Hash Modes for SHA-3. |
IACR Trans. Symmetric Cryptol. |
2017 |
DBLP DOI BibTeX RDF |
|
16 | H. S. Jacinto, Luka Daoud, Nader Rafla 0001 |
High level synthesis using vivado HLS for optimizations of SHA-3. |
MWSCAS |
2017 |
DBLP DOI BibTeX RDF |
|
16 | Magnus Sundal, Ricardo Chaves |
Efficient FPGA Implementation of the SHA-3 Hash Function. |
ISVLSI |
2017 |
DBLP DOI BibTeX RDF |
|
16 | Pei Luo, Konstantinos Athanasiou, Yunsi Fei, Thomas Wahl |
Algebraic fault analysis of SHA-3. |
DATE |
2017 |
DBLP DOI BibTeX RDF |
|
16 | Jianwei Yang, Weizhen Wang, Zhicheng Xie, Jun Han 0003, Zhiyi Yu, Xiaoyang Zeng |
Parallel implementations of SHA-3 on a 24-core processor with software and hardware co-design. |
ASICON |
2017 |
DBLP DOI BibTeX RDF |
|
16 | Junhui Li, Liji Wu, Xiangmin Zhang |
An efficient HMAC processor based on the SHA-3 HASH function. |
ASICON |
2017 |
DBLP DOI BibTeX RDF |
|
16 | Magnus Sundal, Ricardo Chaves |
Improving FPGA based SHA-3 structures. |
HOST |
2017 |
DBLP DOI BibTeX RDF |
|
16 | Debjyoti Bhattacharjee, Vikramkumar Pudi, Anupam Chattopadhyay |
SHA-3 implementation using ReRAM based in-memory computing architecture. |
ISQED |
2017 |
DBLP DOI BibTeX RDF |
|
16 | Dur-e-Shahwar Kundi, Arshad Aziz |
A low-power SHA-3 designs using embedded digital signal processing slice on FPGA. |
Comput. Electr. Eng. |
2016 |
DBLP DOI BibTeX RDF |
|
16 | Muzaffar Rao, Thomas Newe, Ian Andrew Grout, Avijit Mathur |
High Speed Implementation of a SHA-3 Core on Virtex-5 and Virtex-6 FPGAs. |
J. Circuits Syst. Comput. |
2016 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 668 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ >>] |
|