{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,28]],"date-time":"2025-03-28T09:36:42Z","timestamp":1743154602718,"version":"3.40.3"},"publisher-location":"Cham","reference-count":23,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319121598"},{"type":"electronic","value":"9783319121604"}],"license":[{"start":{"date-parts":[[2014,1,1]],"date-time":"2014-01-01T00:00:00Z","timestamp":1388534400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2014,1,1]],"date-time":"2014-01-01T00:00:00Z","timestamp":1388534400000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2014]]},"DOI":"10.1007\/978-3-319-12160-4_16","type":"book-chapter","created":{"date-parts":[[2014,10,18]],"date-time":"2014-10-18T11:14:47Z","timestamp":1413630887000},"page":"256-274","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":8,"title":["Parallel Implementations of LEA"],"prefix":"10.1007","author":[{"given":"Hwajeong","family":"Seo","sequence":"first","affiliation":[]},{"given":"Zhe","family":"Liu","sequence":"additional","affiliation":[]},{"given":"Taehwan","family":"Park","sequence":"additional","affiliation":[]},{"given":"Hyunjin","family":"Kim","sequence":"additional","affiliation":[]},{"given":"Yeoncheol","family":"Lee","sequence":"additional","affiliation":[]},{"given":"Jongseok","family":"Choi","sequence":"additional","affiliation":[]},{"given":"Howon","family":"Kim","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2014,10,19]]},"reference":[{"key":"16_CR1","unstructured":"NEON. http:\/\/www.arm.com\/products\/processors\/technologies\/neon.php. Accessed 2013"},{"key":"16_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"320","DOI":"10.1007\/978-3-642-33027-8_19","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2012","author":"DJ Bernstein","year":"2012","unstructured":"Bernstein, D.J., Schwabe, P.: NEON crypto. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 320\u2013339. Springer, Heidelberg (2012)"},{"key":"16_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"322","DOI":"10.1007\/978-3-642-38980-1_20","volume-title":"Applied Cryptography and Network Security","author":"AH S\u00e1nchez","year":"2013","unstructured":"S\u00e1nchez, A.H., Rodr\u00edguez-Henr\u00edquez, F.: NEON implementation of an attribute-based encryption scheme. In: Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. (eds.) ACNS 2013. LNCS, vol. 7954, pp. 322\u2013338. Springer, Heidelberg (2013)"},{"key":"16_CR4","unstructured":"Nvidia: CUDA C programming guide (2012)"},{"key":"16_CR5","unstructured":"Nvidia: CUDA best practices guide (2012)"},{"key":"16_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-319-05149-9_1","volume-title":"Information Security Applications","author":"D Hong","year":"2014","unstructured":"Hong, D., Lee, J.-K., Kim, D.-C., Kwon, D., Ryu, K.H., Lee, D.-G.: LEA: a 128-bit block cipher for fast encryption on common processors. In: Kim, Y., Lee, H., Perrig, A. (eds.) WISA 2013. LNCS, vol. 8267, pp. 1\u201324. Springer, Heidelberg (2014)"},{"key":"16_CR7","unstructured":"Nvidia: Parallel thread execution ISA version 3.1. http:\/\/docs.nvidia.com\/cuda\/pdf\/ptx_isa_3.1.pdf. Accessed 2013"},{"key":"16_CR8","unstructured":"Scott, M., Szczechowiak, P.: Optimizing multiprecision multiplication for public key cryptography. IACR Cryptology ePrint Archive 2007:299 (2007)"},{"key":"16_CR9","unstructured":"Intel Corporation. http:\/\/ark.intel.com\/. Accessed 2013"},{"key":"16_CR10","doi-asserted-by":"crossref","unstructured":"Iwai, K., Kurokawa, T., Nisikawa, N.: AES encryption implementation on CUDA GPU and its analysis. In: 2010 First International Conference on Networking and Computing (ICNC), pp. 209\u2013214. IEEE (2010)","DOI":"10.1109\/IC-NC.2010.49"},{"key":"16_CR11","unstructured":"Stefan, D.: Analysis and Implementation of eSTREAM and SHA-3 Cryptographic Algorithms. Ph.D. dissertation, COOPER UNION (2011)"},{"key":"16_CR12","unstructured":"Neves, S., Arajo, F.: Cryptography in GPUs. Ph.D. dissertation, Masters thesis, Universidade de Coimbra, Coimbra (2009)"},{"issue":"1","key":"16_CR13","first-page":"131","volume":"2","author":"K Iwai","year":"2012","unstructured":"Iwai, K., Nishikawa, N., Kurokawa, T.: Acceleration of AES encryption on CUDA GPU. Int. J. Netw. Comput. 2(1), 131 (2012)","journal-title":"Int. J. Netw. Comput."},{"key":"16_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"189","DOI":"10.1007\/978-3-642-38553-7_11","volume-title":"Progress in Cryptology \u2013 AFRICACRYPT 2013","author":"A Khalid","year":"2013","unstructured":"Khalid, A., Paul, G., Chattopadhyay, A.: New speed records for Salsa20 stream cipher using an autotuning framework on GPUs. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds.) AFRICACRYPT 2013. LNCS, vol. 7918, pp. 189\u2013207. Springer, Heidelberg (2013)"},{"key":"16_CR15","doi-asserted-by":"crossref","unstructured":"Liu, G., An, H., Han, W., Xu, G., Yao, P., Xu, M., Hao, X., Wang, Y.: A program behavior study of block cryptography algorithms on GPGPU. In: Fourth International Conference on Frontier of Computer Science and Technology, 2009 FCST\u201909, pp. 33\u201339. IEEE (2009)","DOI":"10.1109\/FCST.2009.13"},{"key":"16_CR16","doi-asserted-by":"crossref","unstructured":"Di Biagio, A., Barenghi, A., Agosta, G., Pelosi, G.: Design of a parallel AES for graphics hardware using the CUDA framework. In: IEEE International Symposium on Parallel & Distributed Processing, 2009. IPDPS 2009, pp. 1\u20138. IEEE (2009)","DOI":"10.1109\/IPDPS.2009.5161242"},{"key":"16_CR17","unstructured":"Bernstein, D.J., Chen, H.-C., Cheng, C.-M., Lange, T., Niederhagen, R., Schwabe, P., Yang, B.-Y.: Usable assembly language for GPUs: a success story. IACR Cryptology ePrint Archive 2012:137 (2012)"},{"key":"16_CR18","volume-title":"CUDA Programming: A Developer\u2019s Guide to Parallel Computing with GPUs","author":"S Cook","year":"2012","unstructured":"Cook, S.: CUDA Programming: A Developer\u2019s Guide to Parallel Computing with GPUs. Newnes, Boston (2012)"},{"key":"16_CR19","unstructured":"Benchmarking the new Kepler (GTX 680). http:\/\/blog.accelereyes.com\/blog\/2012\/04\/26\/benchmarking-kepler-gtx-680\/. Accessed 2013"},{"key":"16_CR20","unstructured":"GeForce GTX 680 2 GB review: Kepler sends Tahiti on vacation. http:\/\/www.tomshardware.com\/reviews\/geforce-gtx-680-review-benchmark,3161-15.html. Accessed 2013"},{"key":"16_CR21","unstructured":"GPGPU face-off: K20 vs 7970 vs GTX680 vs M2050 vs GTX580. http:\/\/wili.cc\/blog\/gpgpu-faceoff.html. Accessed 2013"},{"key":"16_CR22","doi-asserted-by":"crossref","unstructured":"Manavski, S.A.: CUDA compatible GPU as an efficient hardware accelerator for AES cryptography. In: IEEE International Conference on Signal Processing and Communications, 2007, ICSPC 2007, pp. 65\u201368. IEEE (2007)","DOI":"10.1109\/ICSPC.2007.4728256"},{"key":"16_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"145","DOI":"10.1007\/978-3-642-36095-4_10","volume-title":"Topics in Cryptology - CT-RSA 2013","author":"S Holzer-Graf","year":"2013","unstructured":"Holzer-Graf, S., Krinninger, T., Pernull, M., Schl\u00e4ffer, M., Schwabe, P., Seywald, D., Wieser, W.: Efficient vector implementations of AES-based designs: a case study and new implemenations for Gr\u00f8stl. In: Dawson, E. (ed.) CT-RSA 2013. LNCS, vol. 7779, pp. 145\u2013161. Springer, Heidelberg (2013)"}],"container-title":["Lecture Notes in Computer Science","Information Security and Cryptology -- ICISC 2013"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-12160-4_16","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,2,2]],"date-time":"2023-02-02T14:24:51Z","timestamp":1675347891000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-319-12160-4_16"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2014]]},"ISBN":["9783319121598","9783319121604"],"references-count":23,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-12160-4_16","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2014]]},"assertion":[{"value":"19 October 2014","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}}]}}