Bahram Rashidi

Orcid: 0000-0002-3254-0891

According to our database1, Bahram Rashidi authored at least 34 papers between 2013 and 2024.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Fault-tolerant and error-correcting 4-bit S-boxes for cryptography applications with multiple errors detection.
J. Supercomput., January, 2024

Efficient and low-cost approximate multipliers for image processing applications.
Integr., January, 2024

2023
Error-correcting cryptographic S-boxes with multiple error detection and correction.
Int. J. Circuit Theory Appl., November, 2023

Lightweight Cryptographic S-Boxes Based on Efficient Hardware Structures for Block Ciphers.
ISC Int. J. Inf. Secur., 2023

2022
Glitch-less hardware implementation of block ciphers based on an efficient glitch filter.
Integr., 2022

2021
Efficient full data-path width and serialized hardware structures of SPONGENT lightweight hash function.
Microelectron. J., 2021

Compact and efficient structure of 8-bit S-box for lightweight cryptography.
Integr., 2021

Lightweight 8-bit S-box and combined S-box/S-box-1 for cryptographic applications.
Int. J. Circuit Theory Appl., 2021

Flexible and high-throughput structures of Camellia block cipher for security of the Internet of Things.
IET Comput. Digit. Tech., 2021

2020
Throughput/Area Efficient Implementation of Scalable Polynomial Basis Multiplication.
J. Hardw. Syst. Secur., 2020

Low-cost and two-cycle hardware structures of PRINCE lightweight block cipher.
Int. J. Circuit Theory Appl., 2020

Efficient and flexible hardware structures of the 128 bit CLEFIA block cipher.
IET Comput. Digit. Tech., 2020

Flexible structures of lightweight block ciphers PRESENT, SIMON and LED.
IET Circuits Devices Syst., 2020

2019
High-throughput and lightweight hardware structures of HIGHT and PRESENT block ciphers.
Microelectron. J., 2019

Efficient Lightweight Hardware Structures of Point Multiplication on Binary Edwards Curves for Elliptic Curve Cryptosystems.
J. Circuits Syst. Comput., 2019

High-throughput and flexible ASIC implementations of SIMON and SPECK lightweight block ciphers.
Int. J. Circuit Theory Appl., 2019

Efficient hardware structure for extended Euclidean-based inversion over F 2 m.
IET Comput. Digit. Tech., 2019

Efficient and high-throughput application-specific integrated circuit implementations of HIGHT and PRESENT block ciphers.
IET Circuits Devices Syst., 2019

2018
Efficient hardware implementations of point multiplication for binary Edwards curves.
Int. J. Circuit Theory Appl., 2018

2017
High-speed hardware implementation of Gaussian normal basis inversion algorithm over F<sub>2<sup>m</sup></sub>.
Microelectron. J., 2017

High-performance and high-speed implementation of polynomial basis Itoh-Tsujii inversion algorithm over GF(2<i> <sup>m</sup> </i>).
IET Inf. Secur., 2017

Full-custom hardware implementation of point multiplication on binary Edwards curves for application-specific integrated circuit elliptic curve cryptosystem applications.
IET Circuits Devices Syst., 2017

Efficient and low-complexity hardware architecture of Gaussian normal basis multiplication over GF(2<i> <sup>m</sup> </i>) for elliptic curve cryptosystems.
IET Circuits Devices Syst., 2017

High-speed Hardware Implementations of Point Multiplication for Binary Edwards and Generalized Hessian Curves.
IACR Cryptol. ePrint Arch., 2017

A Survey on Hardware Implementations of Elliptic Curve Cryptosystems.
CoRR, 2017

2016
High-speed hardware architecture of scalar multiplication for binary elliptic curve cryptosystems.
Microelectron. J., 2016

An efficient and high-speed VLSI implementation of optimal normal basis multiplication over GF(2<sup>m</sup>).
Integr., 2016

Efficient implementation of bit-parallel fault tolerant polynomial basis multiplication and squaring over GF(2<i> <sup>m</sup> </i>).
IET Comput. Digit. Tech., 2016

High-speed VLSI implementation of Digit-serial Gaussian normal basis Multiplication over GF(2m).
IACR Cryptol. ePrint Arch., 2016

2015
Efficient implementation of low time complexity and pipelined bit-parallel polynomial basis multiplier over binary finite fields.
ISC Int. J. Inf. Secur., 2015

Efficient and Low-complexity Hardware Architecture of Gaussian Normal Basis Multiplication over GF(2m) for Elliptic Curve Cryptosystems.
IACR Cryptol. ePrint Arch., 2015

2014
FPGA based fast and high-throughput 2-slow retiming 128-bit AES encryption algorithm.
Microelectron. J., 2014

High-speed and pipelined finite field bit-parallel multiplier over GF(2<sup>m</sup>) for elliptic curve cryptosystems.
Proceedings of the 11th International ISC Conference on Information Security and Cryptology, 2014

2013
High performance and low-power finite impulse response filter based on ring topology with modified retiming serial multiplier on FPGA.
IET Signal Process., 2013


  Loading...