J. Crenne, P. Cotret, G. Gogniat, R. Tessier, and J. Diguet, Efficient key-dependent message authentication in reconfigurable hardware, 2011 International Conference on Field-Programmable Technology, pp.1-6, 2011.
DOI : 10.1109/FPT.2011.6132722

URL : https://hal.archives-ouvertes.fr/hal-00671191

D. Mcgrew and J. Viega, The Security and Performance of the Galois/Counter Mode (GCM) of Operation, Progress in Cryptology- INDOCRYPT, pp.377-413, 2005.
DOI : 10.1007/978-3-540-30556-9_27

M. Parelkar, Authenticated Encryption in Hardware, 2005.

E. Lopez-trejo and F. Henriquez, An Efficient FPGA Implementation of CCM Mode Using AES, International Conference on Information Security and Cryptology, pp.208-215, 2005.

A. Satoh, High-speed hardware architectures for authenticated encryption mode GCM, 2006 IEEE International Symposium on Circuits and Systems, p.2006
DOI : 10.1109/ISCAS.2006.1693712

G. Zhou, H. Michalik, and L. Hinsenkamp, Efficient and High-Throughput Implementations of AES-GCM on FPGAs, 2007 International Conference on Field-Programmable Technology, pp.185-192, 2007.
DOI : 10.1109/FPT.2007.4439248

G. Zhou, H. Michalik, and L. Hinsenkamp, Improving Throughput of AES-GCM with Pipelined Karatsuba Multipliers on FPGAs, Journal of Reconfigurable Computing: Architectures, Tools and Applications, pp.193-203, 2009.
DOI : 10.1007/978-3-540-75496-1_8

L. Henzen and W. Fichtner, FPGA parallel-pipelined AES-GCM core for 100G Ethernet applications, 2010 Proceedings of ESSCIRC, pp.202-205, 2010.
DOI : 10.1109/ESSCIRC.2010.5619894

A. Lesea, IP security in FPGAs, 2007.

N. Fips, 197: Advanced encryption standard (AES), Federal Information Processing Standards Publication, volume=197, pp.441-0311, 2001.

C. Tseng and . Wei, Lock your designs with the virtex-4 security solution, XCell Journal, 2005.

. Xilinx, Virtex-6 FPGA configuration user guide

A. Aziz and N. Ikram, An FPGA-based AES-CCM crypto core for IEEE 802.11 i Architecture, International Journal of Networks Security, vol.5, pp.224-232, 2007.

S. Drimer, T. Guneysu, and C. Paar, DSPs, BRAMs, and a Pinch of Logic, ACM Transactions on Reconfigurable Technology and Systems, vol.3, issue.1, 2010.
DOI : 10.1145/1661438.1661441

A. Satoh, S. Morioka, and S. Munetoh, A Compact Rijndael Hardware Architecture with S-Box Optimization, Advances in Cryptology- ASIACRYPT 2001, pp.239-254, 2001.
DOI : 10.1007/3-540-45682-1_15

A. Satoh, T. Sugawara, and T. Aoki, High-Speed Pipelined Hardware Architecture for Galois Counter Mode, Journal of Information Security, pp.118-129, 2007.
DOI : 10.1007/978-3-540-75496-1_8

A. Whitepaper, Design Security in Stratix III Devices, 2010.

. Xilinx-commercial-brochure, Lock Your Designs with the Virtex-4 Security Solution

. Xilinx, Virtex-5 FPGA Data Sheet: DC and Switching Characteristics

. Xilinx, Spartan-3 FPGA family: Complete data sheet

C. Corporation, Cisco ASA 5500 Series Adaptive Security Appliances, 2010.

. Stonesoft, Security Engine Firewall, 2011.

R. Vaslin, G. Gogniat, J. Diguet, R. Tessier, D. Unnikrishnan et al., Memory security management for reconfigurable embedded systems, 2008 International Conference on Field-Programmable Technology, pp.153-160, 2008.
DOI : 10.1109/FPT.2008.4762378

URL : https://hal.archives-ouvertes.fr/hal-00369049

J. Wang, G. Shou, Y. Hu, and Z. Guo, High-Speed Architectures for GHASH Based on Efficient Bit-parallel Multipliers, IEEE International Conference on Wireless Communications, Networking and Information Security (WCNIS), pp.582-586, 2010.

S. Lemsitzer, J. Wolkerstorfer, N. Felber, and M. Braendli, Multi-gigabit GCM-AES Architecture Optimized for FPGAs, Cryptographic Hardware and Embedded Systems-CHES, pp.227-238, 2007.
DOI : 10.1007/978-3-540-74735-2_16