42
Views
0
CrossRef citations to date
0
Altmetric
Articles

Bi primitive switching crypto system with key generation mechanism for secure applications

&
Pages 547-555 | Received 12 Jul 2012, Accepted 15 Apr 2013, Published online: 25 Jul 2013

References

  • Eisenbarth, T., C. Paar, A. Poschman, S. Kumar, and L. Ushadel. 2007. “A Survey of Lightweight Cryptography Implementations.” IEEE Design & Test of Computers 24 (6): 522–533 . Special issue on secure ICs for secure embedded, computing.
  • Gogniat, G., T. Wolf, W. Burleson, J. P. Diguet, L. Bossuet, and R. Vaslin. 2008. “Reconfigurable Hardware for High-security/High-performance Embedded Systems: The SAFES Perspective.” IEEE Transactions on Very Large Scale Integration (VLSI) Systems 16 (2): 144–154.
  • Gonglez, I., S. Lopez-buedo, and F. J. Gomez-Arribas. 2008. “Implementation of Secure Applications in Self Reconfigurable Systems.” Microprocessors and Micro Systems 32 (1): 23–32.
  • Goodman, J., and A. P. Chandrakasan. 2001. “An Energy-efficient Reconfigurable Public-key Cryptography Processor.” IEEE Journal of Solid-state Circuits 36 (11): 1808–1820.
  • Hernandez, J. C. 2004. “Finding Efficient Distinguishers for Cryptographic Mappings, with an Application to the Block Cipher TEA.” International Journal of Computer Intelligence 20 (3): 517–523.
  • Hodjat, A., and I. Verbauwhede. 2004. “High-throughput Programmable Crypto Coprocessor.” IEEE Microsystems 24 (3): 34–45.
  • Israsena, P. 2006a. “Securing Ubiquitous and Low-cost RFID Using Tiny Encryption Algorithm.” In First International symposium on wireless pervasive computing, (ISWPC), Phuket, Thailand, January 16–18, 2006: 4–8.
  • Israsena, P. 2006b. “Design and implementation of low power hardware encryption for low cost secure RFID using TEA.” In Fifth International Conference on Information, Communications and Signal Processing, Bangkok, Thailand, 6–9 December 2005: 1402–1406.
  • Israsena, P. 2006c. “On XTEA-based Encryption/Authentication Core for Wireless Pervasive Communication.” In International Symposium on Communications and Information Technologies (ISCIT), Bangkok, Thailand, 18–20 October 2006: 59–62.
  • Jinwala, D., D. Patel, and K. S. Dasgupta. 2009a. “Investigating and Analyzing the Light-weight Ciphers for Wireless Sensor Networks.” INFOCOMP Journal of Computer Science 8 (2): 39–50.
  • Jinwala, D., D. Patel, and K. Dasgupta. 2009b. “Flexisec: A Configurable Link Layer Security Architecture for Wireless Sensor Networks.” Journal of Information Assurance and Security 4: 582–603.
  • Kim, H. W., and S. Lee. 2004. “Design and Implementation of a Private and Public Key Crypto Processor and its Application to a Security System.” IEEE Transactions on Consumer Electronics 50 (1): 214–224.
  • Leong, P. H. W., and I. K. H. Leung. 2002. “A Micro Coded Elliptic Curve Processor Using FPGA Technology.” IEEE Transactions on Very Large Scale Integration 10 (10): 550–559.
  • Raseno, J., et al. 2008. “A Hybrid Design- time/Run time Scheduling Flow to Minimize the Reconfiguration Overhead of FPGA.” Micro Processors and Micro Systems 28 (5–6): 291–301.
  • Ravi, S., A. Raghunathan, P. Kocher, and S. Hattangady. 2004. “Security in Embedded Systems: Design Challenges.” ACM Transaction On Embedded Computing Systems 3 (3): 461–491.
  • Rinne, S., T. Eisenbarth, and C. Paar. 2008. “Performance Analysis of Contemporary Light Weight Block Ciphers on 8-bit Microcontrollers.” In Software Performance Enhancement for Encryption and Decryption (SPEED 2007), Amsterdam, Netherlands, 11–12 June 2007.
  • Vladimirova, T., R. Banu, and M. Sweeting. 2005. “On-board Security Services in Small Satellites.” In Eighth Military and Aerospace Programmable Logic Device (MAPLD) International Conference, Washington DC: NASA Office of Logic Design, 7–9 September 2005.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.