Folgen
Maire O'Neill
Maire O'Neill
Queen's University Belfast
Keine bestätigte E-Mail-Adresse
Titel
Zitiert von
Zitiert von
Jahr
High performance single-chip FPGA Rijndael algorithm implementations
M McLoone, JV McCanny
Cryptographic Hardware and Embedded Systems—CHES 2001: Third International …, 2001
2382001
Modified Montgomery modular multiplication and RSA exponentiation techniques
C McIvor, M McLoone, JV McCanny
IEE Proceedings-Computers and Digital Techniques 151 (6), 402-408, 2004
2242004
A first step toward cost functions for quantum-dot cellular automata designs
W Liu, L Lu, M O’Neill, EE Swartzlander
IEEE Transactions on Nanotechnology 13 (3), 476-487, 2014
2232014
Rijndael FPGA implementations utilising look-up tables
M McLoone, JV McCanny
Journal of VLSI signal processing systems for signal, image and video …, 2003
2102003
Fast Montgomery modular multiplication and RSA cryptographic processor architectures
C Mclvor, M McLoone, JV McCanny
The Thrity-Seventh Asilomar Conference on Signals, Systems & Computers, 2003 …, 2003
1992003
Hardware Elliptic Curve Cryptographic Processor Over
CJ McIvor, M McLoone, JV McCanny
IEEE Transactions on Circuits and Systems I: Regular Papers 53 (9), 1946-1957, 2006
1802006
Neural network based attack on a masked implementation of AES
R Gilmore, N Hanley, M O'Neill
2015 IEEE International Symposium on Hardware Oriented Security and Trust …, 2015
1602015
Design rules for quantum-dot cellular automata
W Liu, L Lu, M O'Neill, EE Swartzlander
2011 IEEE International Symposium of Circuits and Systems (ISCAS), 2361-2364, 2011
1302011
FPGA implementations of the round two SHA-3 candidates
B Baldwin, A Byrne, L Lu, M Hamilton, N Hanley, M O'Neill, WP Marnane
2010 International Conference on Field Programmable Logic and Applications …, 2010
1302010
Are QCA cryptographic circuits resistant to power analysis attack?
W Liu, S Srivastava, L Lu, M O'Neill, EE Swartzlander
IEEE transactions on nanotechnology 11 (6), 1239-1251, 2012
1172012
Practical homomorphic encryption: A survey
C Moore, M O'Neill, E O'Sullivan, Y Doröz, B Sunar
2014 IEEE International Symposium on Circuits and Systems (ISCAS), 2792-2795, 2014
1072014
Insecurity by design: Today’s IoT device security problem
M O’Neill
Engineering 2 (1), 48-49, 2016
1042016
QCA systolic array design
L Lu, W Liu, M O'Neill, EE Swartzlander
IEEE Transactions on computers 62 (3), 548-560, 2011
1042011
Optimized schoolbook polynomial multiplication for compact lattice-based cryptography on FPGA
W Liu, S Fan, A Khalid, C Rafferty, M O’Neill
IEEE Transactions on Very Large Scale Integration (VLSI) Systems 27 (10 …, 2019
972019
Hardware comparison of the ISO/IEC 29192-2 block ciphers
N Hanley, M ONeill
2012 IEEE Computer Society Annual Symposium on VLSI, 57-62, 2012
972012
On practical discrete Gaussian samplers for lattice-based cryptography
J Howe, A Khalid, C Rafferty, F Regazzoni, M O’Neill
IEEE Transactions on Computers 67 (3), 322-334, 2016
962016
High-performance FPGA implementation of DES using a novel method for implementing the key schedule
M McLoone, JV McCanny
IEE Proceedings-Circuits, Devices and Systems 150 (5), 373-378, 2003
962003
Low-cost SHA-1 hash function architecture for RFID tags
M O’Neill
RFIDSec 8, 41-51, 2008
832008
Public key cryptography and RFID tags
M McLoone, MJB Robshaw
Cryptographers’ Track at the RSA Conference, 372-384, 2007
812007
Design of semiconductor QCA systems
W Liu, EE Swartzlander Jr, M O’Neill
Artech House, 2013
802013
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20