Follow
Miroslav Knezevic
Miroslav Knezevic
Verified email at nxp.com
Title
Cited by
Cited by
Year
PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications
J Borghoff, A Canteaut, T Güneysu, EB Kavun, M Knezevic, LR Knudsen, ...
Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the …, 2012
10462012
KATAN and KTANTAN—a family of small and efficient hardware-oriented block ciphers
C De Canniere, O Dunkelman, M Knežević
International Workshop on Cryptographic Hardware and Embedded Systems, 272-288, 2009
9292009
spongent: A Lightweight Hash Function
A Bogdanov, M Knežević, G Leander, D Toz, K Varıcı, I Verbauwhede
Cryptographic Hardware and Embedded Systems–CHES 2011: 13th International …, 2011
4402011
SPONGENT: the design space of lightweight cryptographic hashing
A Bogdanov, M Knezevic, G Leander, D Toz, K Varici, I Verbauwhede
IEEE Transactions on Computers 62 (10), 2041-2053, 2012
1632012
Fides: Lightweight Authenticated Cipher with Side-Channel Resistance for Constrained Hardware
B Bilgin, A Bogdanov, M Knežević, F Mendel, Q Wang
Cryptographic Hardware and Embedded Systems-CHES 2013: 15th International …, 2013
1462013
Faster interleaved modular multiplication based on Barrett and Montgomery reduction methods
M Knezevic, F Vercauteren, I Verbauwhede
IEEE Transactions on Computers 59 (12), 1715-1721, 2010
922010
Low-latency encryption–is “lightweight= light+ wait”?
M Knežević, V Nikov, P Rombouts
Cryptographic Hardware and Embedded Systems–CHES 2012: 14th International …, 2012
842012
Fair and consistent hardware evaluation of fourteen round two SHA-3 candidates
M Knezevic, K Kobayashi, J Ikegami, S Matsuo, A Satoh, Ü Kocabas, ...
IEEE Transactions on Very Large Scale Integration (VLSI) Systems 20 (5), 827-840, 2011
742011
Fair and consistent hardware evaluation of fourteen round two SHA-3 candidates
M Knezevic, K Kobayashi, J Ikegami, S Matsuo, A Satoh, Ü Kocabas, ...
IEEE Transactions on Very Large Scale Integration (VLSI) Systems 20 (5), 827-840, 2011
742011
PRINCE-a low-latency block cipher for pervasive computing applications (full version)
J Borghoff, A Canteaut, T Güneysu, EB Kavun, M Knežević, LR Knudsen, ...
Cryptology ePrint Archive, 2012
492012
Low-latency ECDSA signature verification—A road toward safer traffic
M Knežević, V Nikov, P Rombouts
IEEE Transactions on Very Large Scale Integration (VLSI) Systems 24 (11 …, 2016
482016
How can we conduct fair and consistent hardware evaluation for SHA-3 candidate
S Matsuo, M Knezevic, P Schaumont, I Verbauwhede, A Satoh, ...
2nd SHA-3 Candidate Conference, 1-15, 2010
422010
Tripartite modular multiplication
K Sakiyama, M Knežević, J Fan, B Preneel, I Verbauwhede
Integration 44 (4), 259-269, 2011
412011
Modular Reduction in GF(2 n ) without Pre-computational Phase
M Knežević, K Sakiyama, J Fan, I Verbauwhede
Arithmetic of Finite Fields: 2nd International Workshop, WAIFI 2008 Siena …, 2008
372008
Prototyping platform for performance evaluation of SHA-3 candidates
K Kobayashi, J Ikegami, M Knežević, EX Guo, S Matsuo, S Huang, ...
2010 IEEE International Symposium on Hardware-Oriented Security and Trust …, 2010
262010
Speeding up bipartite modular multiplication
M Knežević, F Vercauteren, I Verbauwhede
Arithmetic of Finite Fields: Third International Workshop, WAIFI 2010 …, 2010
222010
PRINCEv2: more security for (almost) no overhead
D Božilov, M Eichlseder, M Knežević, B Lambin, G Leander, T Moos, ...
Selected Areas in Cryptography: 27th International Conference, Halifax, NS …, 2021
212021
Optimized threshold implementations: Minimizing the latency of secure cryptographic accelerators
D Božilov, M Knežević, V Nikov
International Conference on Smart Card Research and Advanced Applications, 20-39, 2019
152019
Optimized threshold implementations: Securing cryptographic accelerators for low-energy and low-latency applications
D Božilov, M Knežević, V Nikov
Journal of Cryptographic Engineering 12 (1), 15-51, 2022
132022
Modular reduction without precomputational phase
M Knezevic, L Batina, I Verbauwhede
2009 IEEE International Symposium on Circuits and Systems (ISCAS), 1389-1392, 2009
132009
The system can't perform the operation now. Try again later.
Articles 1–20