N. [. Aziz and . Ikram, An FPGA-based AES-CCM crypto core for IEEE 802.11 i Architecture, International Journal of Networks Security, vol.5, issue.2, pp.224-232, 2007.

K. [. Chodowiec and . Gaj, Very Compact FPGA Implementation of the AES Algorithm, Cryptographic Hardware and Embedded Systems- CHES, pp.319-333, 2003.
DOI : 10.1007/978-3-540-45238-6_26

T. [. Drimer, C. Güneysu, and . Paar, DSPs, BRAMs, and a Pinch of Logic, ACM Transactions on Reconfigurable Technology and Systems, vol.3, issue.1, p.3, 2010.
DOI : 10.1145/1661438.1661441

J. Morris and . Dworkin, SP 800-38C. Recommendation for Block Cipher Modes of Operation: the CCM Mode for Authentication and Confidentiality, 2004.

]. A. Les07 and . Lesea, IP Security in FPGAs, 2007.

J. [. Mcgrew and . Viega, The Security and Performance of the Galois/Counter Mode (GCM) of Operation, Progress in Cryptology- INDOCRYPT 2004, pp.377-413, 2005.
DOI : 10.1007/978-3-540-30556-9_27

]. M. Par05 and . Parelkar, Authenticated Encryption in Hardware, 2005.

]. N. Pub01, . Pub, . A. Smtm01, S. Satoh, K. Morioka et al., Advanced Encryption Standard (AES) Federal Information Processing Standards Publication A Compact Rijndael Hardware Architecture with S-box Optimization Advances in CryptologyASIACRYPT, SSA07] A. Satoh, T. Sugawara, and T. Aoki. High-Speed Pipelined Hardware Architecture for Galois Counter Mode. Information Security, pp.441-0311, 2001.

]. C. Tse05 and . Tseng, Lock Your Designs with the Virtex- 4 Security Solution [whi10] Altera whitepaper. Design Security in Stratix III Devices, Xila] Xilinx. Virtex-5 FPGA Data Sheet:DC and Switching Characteristics. [Xilb] Xilinx. Virtex-6 FPGA Configuration User Guide, 2005.

[. Zhou, H. Michalik, and L. Hinsenkamp, Spartan-3 FPGA family:Complete data sheet Efficient and High-Throughput Implementations of AES-GCM on FPGAs, International Conference on Field-Programmable Technology, pp.185-192, 2007.