next up previous contents
Next: Tiger code Up: Reconfigurable Cryptography A Hardware Previous: Future Work

References

ACC+95
Rick Amerson, Richard J. Carter, W. Bruce Culbertson, Phil Kuekes, and Greg Snider.
Teramac--configurable custom computing.
In Proceedings, FCCM, pages 32-38, April 1995.

AMD84
Advanced Micro Devices.
AmZ8068/Am9518 Data Ciphering Processor, July 1984.
Datasheet.

App97
Andrew W. Appel.
Modern Compiler Implementation in Java.
Cambridge University Press, 1997.

AS93
Peter M. Athanas and Harvey F. Silverman.
Processor reconfiguration through instruction-set metamorphosis.
IEEE Computer, 26(3):11-18, March 1993.

ASU85
Alfred V. Aho, Ravi Sethi, and Jeffrey D. Ullman.
Compilers: Principles, Techniques, and Tools.
Addison-Wesley, 1985.

BFS94
H. Belhadj, A. Fortas, and G. Saucier.
State assignment selection for FPGAs and CPLDs.
In Second ACM/SIGDA Workshop on FPGAs, FPGA '94, February 1994.

BM94
Marc M. Brandis and Hanspeter Mössenböck.
Single-pass generation of static single-assignment form for structured languages.
ACM Transactions on Programming Languages and Systems, 16(6):1684-1698, November 1994.

C+91
Ron Cytron et al.
Efficiently computing static single assignment form and the control dependence graph.
ACM Transactions on Programming Languages and Systems, 13(4):451-490, October 1991.

DH77
W. Diffie and M. Hellman.
Exhaustive cryptanalysis of the NBS data encryption standard.
Computer, 10(6):74-84, June 1977.

Ebe93
H. Eberle.
A high-speed DES implementation for network applications.
In Advances in Cryptology: CRYPTO '92 Proceedings, pages 527-545. Digital Equiptment Corporation, Springer-Verlag, 1993.

Gal95
David Galloway.
The Transmogrifier C Hardware Description Language and compiler for FPGAs.
In Proceedings, FCCM, pages 136-144, April 1995.

GO91
G. Garon and R. Outerbridge.
DES watch: An examination of the sufficiency of the data encryption standard for financial institution information security in the 1990's.
Cryptologia, XV(3):177-193, July 1991.

Hel79
M. Hellman.
DES will be totally insecure within ten years.
IEEE Spectrum, 16:32-39, July 1979.

HGD85
F. Hoornaert, J. Goubert, and Y. Desmedt.
Efficient hardware implementation of the DES.
In Advances in Cryptography: Proceedings of Crypto 84, pages 147-173. Springer-Verlag, 1985.

LT79
T. Lengauer and R. E. Tarjan.
A fast algorithm for finding dominators in a flowgraph.
ACM Transactions on Progamming Languages and Systems 1, 1:121-141, 1979.

NBS88
National Bureau of Standards.
Data Encryption Standard, January 1988.
Federal Information Processing Standards Publication FIPS PUB 46-1 (supercedes FIPS PUB 46, January 1977).

POA96
James B. Peterson, R. Brendan O'Connor, and Peter M. Athanas.
Scheduling and partitioning ANSI-C programs onto multi-FPGA CCM architectures.
In Proceedings, FCCM, pages 178-187, 1996.

Riv95
Ronald L. Rivest.
The rc5 encryption algorithm.
In B. Preneel, editor, Proceedings of the 1994 K. U. Leuven Workshop on Cryptographic Algorithms. Springer-Verlag, 1995.

Sch94
Bruce Schneier.
Applied Cryptography.
John Wiley and Sons, first edition edition, 1994.

SWA95
Nabeel Shirazi, Al Walters, and Peter Athanas.
Quantitative analysis of floating point arithmetic on FPGA-based custom computing machines.
In Proceedings, FCCM, pages 155-162, April 1995.

V+96
Jean E. Vuillemin et al.
Programmable Active Memories: Reconfigurable systems come of age.
IEEE Transactions on VLSI Systems, 4(1):56-69, March 1996.

VLS91
VLSI Technology.
VM007 Data Encryption Processor, October 1991.
Datasheet (Advance Information).

Wak90
J. Wakerly.
Digital Design Principles and Practices.
Prentice-Hall, Englewood Cliffs, New Jersey, 1990.

Way93
Peter C. Wayner.
Using content-addressable search engines to encrypt and break DES.
In Advances in Cryptology: CRYPTO '92 Proceedings. Springer-Verlag, 1993.

WB94
David Wagner and Steven M. Bellovin.
A programmable plaintext recognizer.
Unpublished manuscript. Available from http://www.cs.berkeley.edu/daw/recog.ps., September 1994.

WH95
Michael J. Wirthlin and Brad L. Hutchings.
A Dynamic Instruction Set Computer.
In Proceedings, FCCM, pages 99-107, April 1995.

Wie94
Michael J. Wiener.
Efficient DES key search.
Technical Report TR-244, School of Computer Science, Carleton University, Ottawa, Canada, May 1994.
Presented at Rump Session of Crypto '93. Available through anonymous ftp from ripem.msu.edu:/pub/crypt/docs/des-key-search.ps.

WN95
David Wheeler and Roger Needham.
TEA, a Tiny Encryption Algorithm.
In B. Preneel, editor, Proceedings of the 1994 K. U. Leuven Workshop on Cryptographic Algorithms. Springer-Verlag, 1995.

WZ91
Mark N. Wegman and F. Kenneth Zadeck.
Constant propagation with conditional branches.
ACM Transactions on Programming Languages and Systems, 13(2):181-210, April 1991.



C. Scott Ananian
10/11/1997