Academic literature on the topic 'AES-GCM'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'AES-GCM.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "AES-GCM"
Jankowski, Krzysztof, and Pierre Laurent. "Packed AES-GCM Algorithm Suitable for AES/PCLMULQDQ Instructions." IEEE Transactions on Computers 60, no. 1 (January 2011): 135–38. http://dx.doi.org/10.1109/tc.2010.147.
Full textKim, Kyungho, Seungju Choi, Hyeokdong Kwon, Hyunjun Kim, Zhe Liu, and Hwajeong Seo. "PAGE—Practical AES-GCM Encryption for Low-End Microcontrollers." Applied Sciences 10, no. 9 (April 30, 2020): 3131. http://dx.doi.org/10.3390/app10093131.
Full textS. Bader, Ahmad, and Ali Makki Sagheer. "Modification on AES-GCM to Increment Ciphertext Randomness." International Journal of Mathematical Sciences and Computing 4, no. 4 (November 8, 2018): 34–40. http://dx.doi.org/10.5815/ijmsc.2018.04.03.
Full textZhang, Yong, Ning Wu, Fang Zhou, Xiaoqiang Zhang, and Jinbao Zhang. "High performance AES-GCM implementation based on efficient AES and FR-KOA multiplier." IEICE Electronics Express 15, no. 14 (2018): 20180559. http://dx.doi.org/10.1587/elex.15.20180559.
Full textAbdellatif, Karim M., Roselyne Chotin-Avot, and Habib Mehrez. "AES-GCM and AEGIS: Efficient and High Speed Hardware Implementations." Journal of Signal Processing Systems 88, no. 1 (January 29, 2016): 1–12. http://dx.doi.org/10.1007/s11265-016-1104-y.
Full textLi, Xiaoming, and James Huang. "Cache-collision side-channel analysis and attacks against AES-GCM." International Journal of Big Data Intelligence 7, no. 4 (2020): 211. http://dx.doi.org/10.1504/ijbdi.2020.10036404.
Full textHuang, James, and Xiaoming Li. "Cache-collision side-channel analysis and attacks against AES-GCM." International Journal of Big Data Intelligence 7, no. 4 (2020): 211. http://dx.doi.org/10.1504/ijbdi.2020.113875.
Full textSajjan, Rajani S., and Vijay R. Ghorpade. "GCM-AES-VR A Scheme for Cloud Data Confidentiality and Authenticity." International Journal of Computer Sciences and Engineering 6, no. 12 (December 31, 2018): 86–94. http://dx.doi.org/10.26438/ijcse/v6i12.8694.
Full textJamaluddin, Jamaluddin, Naikson Saragih, Roni Simamora, and Rimbun Siringoringo. "Konsep Pengamanan Video Conference Dengan Enkripsi AES-GCM Pada Aplikasi Zoom." METHOMIKA: Jurnal Manajemen Informatika dan Komputerisasi Akuntansi 4, no. 1 (October 17, 2020): 109–13. http://dx.doi.org/10.46880/jmika.v4i2.211.
Full textMozaffari-Kermani, Mehran, and Arash Reyhani-Masoleh. "Efficient and High-Performance Parallel Hardware Architectures for the AES-GCM." IEEE Transactions on Computers 61, no. 8 (August 2012): 1165–78. http://dx.doi.org/10.1109/tc.2011.125.
Full textDissertations / Theses on the topic "AES-GCM"
Wang, Sheng. "An Architecture for the AES-GCM Security Standard." Thesis, University of Waterloo, 2006. http://hdl.handle.net/10012/2885.
Full textBefore GCM, SP800-38A only provided confidentiality and SP800-38B provided authentication. SP800-38C provided confidentiality using the counter mode and authentication. However the authentication technique in SP800-38C was not parallelizable and slowed down the throughput of the cipher. Hence, none of these three recommendations were suitable for high speed network and computer system applications.
With the advent of GCM, authenticated encryption at data rates of several Gbps is now practical, permitting high grade encryption and authentication on systems which previously could not be fully protected. However there have not yet been any published results on actual architectures for this standard based on FPGA technology.
This thesis presents a fully pipelined and parallelized hardware architecture for AES-GCM which is GCM running under symmetric block cipher AES on a FPGA multi-core platform corresponding to the IPsec ESP data flow.
The results from this thesis show that the round transformations of confidentiality and hash operations of authentication in AES-GCM can cooperate very efficiently within this pipelined architecture. Furthermore, this AES-GCM hardware architecture never unnecessarily stalls data pipelines. For the first time this thesis provides a complete FPGA-based high speed architecture for the AES-GCM standard, suitable for high speed embedded applications.
Tordsson, Pontus. "Partitioning oracle attacks against variants of AES-GCM and ChaCha20-Poly1305." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-104355.
Full textŠlenker, Samuel. "Akcelerace vektorových a krytografických operací na platformě x86-64." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-317206.
Full textSundberg, Sarah. "Data Link Layer Security for Spacecraft Communication Implementation on FPGA." Thesis, Linköpings universitet, Informationskodning, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-168808.
Full textLundberg, Carl. "Whiteboxrouter för små kontorsnätverk - En prestandajämförelse." Thesis, Mälardalens högskola, Akademin för innovation, design och teknik, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:mdh:diva-39516.
Full textKoranda, Karel. "Akcelerace šifrování přenosu síťových dat." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2013. http://www.nusl.cz/ntk/nusl-236192.
Full textChen, Yu-Jia, and 陳昱嘉. "Frobenius Additive FFT and Its Application to AES-GCM." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/4frqf4.
Full text國立臺灣大學
電機工程學研究所
106
In ISSAC 2018, Li et al. presented Frobenius additive fast Fourier transform (FAFFT), which generalizes Frobenius FFT to additive FFT. To the best of their knowledge, it was the first time that FFT-based binary polynomial multiplication outperforms KOA-based binary polynomial multiplication at such a low degree-bound 231 in respect of the number of bit operations. Up to now, there is no hardware application of the Frobenius additive fast Fourier transform. In this work, we design a pipelined finite field multiplier (FFM) based on FAFFT, and we use it to present a high throughput AES-GCM hardware implementation on FPGAs. Then we compare our implementations with previous implementations with FFM based on the Karatsuba-Ofman algorithm (KOA), which is a method most often used to speed up the polynomial multiplication.
Owen, Donald Edward Jr. "The feasibility of memory encryption and authentication." 2013. http://hdl.handle.net/2152/21519.
Full texttext
Teixeira, Dany José Correia. "Improving Safety of an Automotive AES-GCM Core and its Impact on Side-Channel Protection." Dissertação, 2020. https://hdl.handle.net/10216/132868.
Full textThe increase in electronic components and the corresponding increment in the data flow among electronic systems in automotive applications made security one of the main concerns in this sector. The use of IP cores that implement the Advanced Encryption Standard (AES) was seen as a solution to this problem, preventing improper access to vehicle data, through its encryption. The AES algorithm does not currently have any effective vulnerability, but the same does not happen with its implementations, which are subject to side-channel attacks, where information that results from the operation of these implementations is exploited in an attempt to discover the encrypted data. The application of IP cores in the automotive sector requires that the implementations comply with the ISO-26262 standard in order to ensure that their operation does not compromise the vehicle's safety. This compliment implies changes in the core architecture that can influence the characteristics of operation that are normally exploited in attacks. Thus, the development of safety and security components in the automotive sector, which are still considered as independent processes, may be related because safety improvements may cause changes in the system's vulnerability to attacks that can compromise its security. This work aims to develop an architecture capable of reaching the metrics for the highest level of safety certification (ASIL-D), based on an existing architecture, and compare the two architectures in terms of vulnerability to side-channel attacks that exploit their dynamic power consumption. The results show that for the ASIL-D architecture, the identification of points of interest and relevant data on the power consumption traces is more evident, which suggests greater effectiveness of the attacks performed in this architecture.
Teixeira, Dany José Correia. "Improving Safety of an Automotive AES-GCM Core and its Impact on Side-Channel Protection." Master's thesis, 2020. https://hdl.handle.net/10216/132868.
Full textThe increase in electronic components and the corresponding increment in the data flow among electronic systems in automotive applications made security one of the main concerns in this sector. The use of IP cores that implement the Advanced Encryption Standard (AES) was seen as a solution to this problem, preventing improper access to vehicle data, through its encryption. The AES algorithm does not currently have any effective vulnerability, but the same does not happen with its implementations, which are subject to side-channel attacks, where information that results from the operation of these implementations is exploited in an attempt to discover the encrypted data. The application of IP cores in the automotive sector requires that the implementations comply with the ISO-26262 standard in order to ensure that their operation does not compromise the vehicle's safety. This compliment implies changes in the core architecture that can influence the characteristics of operation that are normally exploited in attacks. Thus, the development of safety and security components in the automotive sector, which are still considered as independent processes, may be related because safety improvements may cause changes in the system's vulnerability to attacks that can compromise its security. This work aims to develop an architecture capable of reaching the metrics for the highest level of safety certification (ASIL-D), based on an existing architecture, and compare the two architectures in terms of vulnerability to side-channel attacks that exploit their dynamic power consumption. The results show that for the ASIL-D architecture, the identification of points of interest and relevant data on the power consumption traces is more evident, which suggests greater effectiveness of the attacks performed in this architecture.
Book chapters on the topic "AES-GCM"
Schönberger, Georg, and Jürgen Fuß. "GPU-Assisted AES Encryption Using GCM." In Communications and Multimedia Security, 178–85. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-24712-5_16.
Full textKäsper, Emilia, and Peter Schwabe. "Faster and Timing-Attack Resistant AES-GCM." In Lecture Notes in Computer Science, 1–17. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-04138-9_1.
Full textArunkumar, B., and G. Kousalya. "Analysis of AES-GCM Cipher Suites in TLS." In Advances in Intelligent Systems and Computing, 102–11. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-68385-0_9.
Full textAbdellatif, Karim M., R. Chotin-Avot, and H. Mehrez. "FPGA-Based High Performance AES-GCM Using Efficient Karatsuba Ofman Algorithm." In Lecture Notes in Computer Science, 13–24. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-05960-0_2.
Full textHori, Yohei, Akashi Satoh, Hirofumi Sakane, and Kenji Toda. "Bitstream Encryption and Authentication Using AES-GCM in Dynamically Reconfigurable Systems." In Advances in Information and Computer Security, 261–78. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-89598-5_18.
Full textZhou, Gang, Harald Michalik, and László Hinsenkamp. "Improving Throughput of AES-GCM with Pipelined Karatsuba Multipliers on FPGAs." In Lecture Notes in Computer Science, 193–203. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-00641-8_20.
Full textBoston, Brett, Samuel Breese, Joey Dodds, Mike Dodds, Brian Huffman, Adam Petcher, and Andrei Stefanescu. "Verified Cryptographic Code for Everybody." In Computer Aided Verification, 645–68. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-81685-8_31.
Full textBellare, Mihir, and Björn Tackmann. "The Multi-user Security of Authenticated Encryption: AES-GCM in TLS 1.3." In Advances in Cryptology – CRYPTO 2016, 247–76. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-53018-4_10.
Full textLapid, Ben, and Avishai Wool. "Cache-Attacks on the ARM TrustZone Implementations of AES-256 and AES-256-GCM via GPU-Based Analysis." In Selected Areas in Cryptography – SAC 2018, 235–56. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-10970-7_11.
Full textBose, Priyanka, Viet Tung Hoang, and Stefano Tessaro. "Revisiting AES-GCM-SIV: Multi-user Security, Faster Key Derivation, and Better Bounds." In Advances in Cryptology – EUROCRYPT 2018, 468–99. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-78381-9_18.
Full textConference papers on the topic "AES-GCM"
Koteshwara, Sandhya, Amitabh Das, and Keshab K. Parhi. "Performance comparison of AES-GCM-SIV and AES-GCM algorithms for authenticated encryption on FPGA platforms." In 2017 51st Asilomar Conference on Signals, Systems, and Computers. IEEE, 2017. http://dx.doi.org/10.1109/acssc.2017.8335570.
Full textGueron, Shay, and Vlad Krasnov. "The Fragility of AES-GCM Authentication Algorithm." In 2014 Eleventh International Conference on Information Technology: New Generations (ITNG). IEEE, 2014. http://dx.doi.org/10.1109/itng.2014.31.
Full textAbdellatif, Karim M., R. Chotin-Avot, and H. Mehrez. "Efficient AES-GCM for VPNs using FPGAs." In 2013 IEEE 56th International Midwest Symposium on Circuits and Systems (MWSCAS). IEEE, 2013. http://dx.doi.org/10.1109/mwscas.2013.6674921.
Full textAbdellatif, Karim M., R. Chotin-Avot, and H. Mehrez. "Improved method for parallel AES-GCM cores using FPGAs." In 2013 International Conference on ReConFigurable Computing and FPGAs (ReConFig). IEEE, 2013. http://dx.doi.org/10.1109/reconfig.2013.6732299.
Full textHenzen, Luca, and Wolfgang Fichtner. "FPGA parallel-pipelined AES-GCM core for 100G Ethernet applications." In ESSCIRC 2007 - 33rd European Solid-State Circuits Conference. IEEE, 2010. http://dx.doi.org/10.1109/esscirc.2010.5619894.
Full textZhou, Gang, Harald Michalik, and Laszlo Hinsenkamp. "Efficient and High-Throughput Implementations of AES-GCM on FPGAs." In 2007 International Conference on Field-Programmable Technology. IEEE, 2007. http://dx.doi.org/10.1109/fpt.2007.4439248.
Full textSung, Byung-Yoon, Ki-Bbeum Kim, and Kyung-Wook Shin. "An AES-GCM authenticated encryption crypto-core for IoT security." In 2018 International Conference on Electronics, Information, and Communication (ICEIC). IEEE, 2018. http://dx.doi.org/10.23919/elinfocom.2018.8330586.
Full textYohei Hori, Akashi Satoh, Hirofumi Sakane, and Kenji Toda. "Bitstream encryption and authentication with AES-GCM in dynamically reconfigurable systems." In 2008 International Conference on Field Programmable Logic and Applications (FPL). IEEE, 2008. http://dx.doi.org/10.1109/fpl.2008.4629902.
Full textVliegen, Jo, Oscar Reparaz, and Nele Mentens. "Maximizing the throughput of threshold-protected AES-GCM implementations on FPGA." In 2017 IEEE 2nd International Verification and Security Workshop (IVSW). IEEE, 2017. http://dx.doi.org/10.1109/ivsw.2017.8031559.
Full textChen, Tianshan, Wenjie Huo, and Zhenglin Liu. "Design and Efficient FPGA Implementation of Ghash Core for AES-GCM." In 2010 International Conference on Computational Intelligence and Software Engineering (CiSE). IEEE, 2010. http://dx.doi.org/10.1109/cise.2010.5676905.
Full textReports on the topic "AES-GCM"
Gueron, S., A. Langley, and Y. Lindell. AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption. RFC Editor, April 2019. http://dx.doi.org/10.17487/rfc8452.
Full textHousley, R. Using AES-CCM and AES-GCM Authenticated Encryption in the Cryptographic Message Syntax (CMS). RFC Editor, November 2007. http://dx.doi.org/10.17487/rfc5084.
Full textSalowey, J., A. Choudhury, and D. McGrew. AES Galois Counter Mode (GCM) Cipher Suites for TLS. RFC Editor, August 2008. http://dx.doi.org/10.17487/rfc5288.
Full textMattsson, J., and D. Migault. ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2. RFC Editor, September 2018. http://dx.doi.org/10.17487/rfc8442.
Full textMcGrew, D., and K. Igoe. AES-GCM Authenticated Encryption in the Secure Real-time Transport Protocol (SRTP). RFC Editor, December 2015. http://dx.doi.org/10.17487/rfc7714.
Full textRescorla, E. TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM). RFC Editor, August 2008. http://dx.doi.org/10.17487/rfc5289.
Full text