@article{MVK_2015_6_2_a1,
author = {E. K. Alekseev and V. O. Popov and A. S. Prokhorov and S. V. Smyshlyaev and L. A. Sonina},
title = {On the performance of one perspective {LSX-based} block cipher},
journal = {Matemati\v{c}eskie voprosy kriptografii},
pages = {7--17},
year = {2015},
volume = {6},
number = {2},
language = {en},
url = {http://geodesic.mathdoc.fr/item/MVK_2015_6_2_a1/}
}
TY - JOUR AU - E. K. Alekseev AU - V. O. Popov AU - A. S. Prokhorov AU - S. V. Smyshlyaev AU - L. A. Sonina TI - On the performance of one perspective LSX-based block cipher JO - Matematičeskie voprosy kriptografii PY - 2015 SP - 7 EP - 17 VL - 6 IS - 2 UR - http://geodesic.mathdoc.fr/item/MVK_2015_6_2_a1/ LA - en ID - MVK_2015_6_2_a1 ER -
%0 Journal Article %A E. K. Alekseev %A V. O. Popov %A A. S. Prokhorov %A S. V. Smyshlyaev %A L. A. Sonina %T On the performance of one perspective LSX-based block cipher %J Matematičeskie voprosy kriptografii %D 2015 %P 7-17 %V 6 %N 2 %U http://geodesic.mathdoc.fr/item/MVK_2015_6_2_a1/ %G en %F MVK_2015_6_2_a1
E. K. Alekseev; V. O. Popov; A. S. Prokhorov; S. V. Smyshlyaev; L. A. Sonina. On the performance of one perspective LSX-based block cipher. Matematičeskie voprosy kriptografii, Tome 6 (2015) no. 2, pp. 7-17. http://geodesic.mathdoc.fr/item/MVK_2015_6_2_a1/
[1] http://msdn.microsoft.com/en-us/library/bb531427(v=vs.90).aspx
[2] Kazimirov A. V., Smyshlyaev S. V., On creating effective software implementations of national cryptographic standards, Presentation at RusCrypto'2013, (in Russian) http://www.ruscrypto.ru/accotiation/archive/rc2013/
[3] Hardcore way to productivity, (in Russian) http:// www.xakep.ru/post/60145/
[4] Shishkin V. A., Design principles of a prospective block cipher with 128 bit block length, Presentation at RusCrypto'2013, (in Russian) http://www.ruscrypto.ru/accotiation/archive/rc2013/
[5] Dygin D., Lavrikov I., Marshalko G., Rudskoy V., Trifonov D., Shishkin V., “Lowweight and hi-end: draft Russian Encryption Standard”, Matematicheskie voprosy kriptografii, 6:2 (2015), 29–34 | MR
[6] Isobe T., “A single-key attack on the full GOST block cipher”, FSE 2011, Lect. Notes Comput. Sci., 6733, Springer, 2011, 290–305 | MR | Zbl
[7] Dinur I., Dunkelman O., Shamir A., “Improved attacks on full GOST”, FSE 2012, Lect. Notes Comput. Sci., 7549, 2012, 9–28 | Zbl
[8] Accelerated parallel processing OpenCL programming guide, AMD, May 2012
[9] Information Processing Systems. Cryptographic Protection. Cryptographic Transformation Algorithm, GOST 28147-89 (in Russian)
[10] Rebeiro C., Selvakumar D., Devi A. S. L., “Bitslice implementation of AES”, CANS 2006, Lect. Notes Comput. Sci., 4301, 2006, 203–212 | Zbl
[11] Satoh A., Morioka S., Takano K., Munetoh S., “A compact Rijndael hardware architecture with S-box optimization”, ASIACRYPT 2001, Lect. Notes Comput. Sci., 2248, 2001, 239–254 | MR | Zbl
[12] Canright D., “A very compact Rijndael S-box”, CHES 2005, Lect. Notes Comput. Sci., 3659, 2005, 441–455
[13] Manavski S. A., “CUDA compatible GPU as an efficient hardware accelerator for AES cryptography”, ICSPC 2007, 65–68
[14] Daniel T. R., Mircea S., “AES algorithm adapted on GPU using CUDA for small data and large data volume encryption”, Int. J. Appl. Math. and Informatics, 5:2 (2011), 71–81
[15] Gilger J., Barnickel J., Meyer U., “GPU-acceleration of block ciphers in the OpenSSL cryptographic library”, ISC 2012, Lect. Notes Comput. Sci., 7483, 2012, 338–353 | Zbl
[16] Lebedev P. A., Implementation of Stribog hash function family on GPUs using NVIDIA CUDA Platform in comparison with CPU implementations and old GOST R 34.11-94 standard, Presentation at CTCrypt 2012
[17] Information technology. Cryptographic Data Security. Hash-function, GOST R 34.11-2012
[18] https://software.intel.com/en-us/articles/intel-advanced-encryption-standard-aes-instructions-set