The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Paris Kitsos: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Paris Kitsos, Michalis D. Galanis, Odysseas G. Koufopavlou
    A RAM-based FPGA implementation of the 64-bit MISTY1 block cipher. [Citation Graph (0, 0)][DBLP]
    ISCAS (5), 2005, pp:4641-4644 [Conf]
  2. Paris Kitsos, Odysseas G. Koufopavlou
    Whirlpool hash function: architecture and VLSI implementation. [Citation Graph (0, 0)][DBLP]
    ISCAS (2), 2004, pp:893-896 [Conf]
  3. Paris Kitsos, Michalis D. Galanis, Odysseas G. Koufopavlou
    High-speed hardware implementations of the KASUMI block cipher. [Citation Graph (0, 0)][DBLP]
    ISCAS (2), 2004, pp:549-552 [Conf]
  4. Paris Kitsos, Nicolas Sklavos, Nicolas G. Koufopavlou
    Hardware implementation of the SAFER+ encryption algorithm for the Bluetooth system. [Citation Graph (0, 0)][DBLP]
    ISCAS (4), 2002, pp:878-881 [Conf]
  5. Nicolas Sklavos, Paris Kitsos, K. Papadomanolakis, Odysseas G. Koufopavlou
    Random number generator architecture and VLSI implementation. [Citation Graph (0, 0)][DBLP]
    ISCAS (4), 2002, pp:854-857 [Conf]
  6. Odysseas G. Koufopavlou, George N. Selimis, Nicolas Sklavos, Paris Kitsos
    Cryptography: Circuits and Systems Approach. [Citation Graph (0, 0)][DBLP]
    PATMOS, 2005, pp:750- [Conf]
  7. Michalis D. Galanis, Paris Kitsos, Giorgos Kostopoulos, Nicolas Sklavos, Constantinos E. Goutis
    Comparison of the Hardware Implementation of Stream Ciphers. [Citation Graph (0, 0)][DBLP]
    Int. Arab J. Inf. Technol., 2005, v:2, n:4, pp:267-274 [Journal]
  8. Paris Kitsos, Odysseas G. Koufopavlou
    Configurable Hardware Implementations of Bulk Encryption Units for Wireless Communications. [Citation Graph (0, 0)][DBLP]
    Int. Arab J. Inf. Technol., 2004, v:1, n:1, pp:- [Journal]
  9. Paris Kitsos, Michalis D. Galanis, Odysseas G. Koufopavlou
    An Fpga Implementation of the Gprs Encryption Algorithm 3 (gea3). [Citation Graph (0, 0)][DBLP]
    Journal of Circuits, Systems, and Computers, 2005, v:14, n:2, pp:217-232 [Journal]
  10. Nicolas Sklavos, Paris Kitsos, K. Papadopoulos, Odysseas G. Koufopavlou
    Design, Architecture and Performance Evaluation of the Wireless Transport Layer Security. [Citation Graph (0, 0)][DBLP]
    The Journal of Supercomputing, 2006, v:36, n:1, pp:33-50 [Journal]
  11. Paris Kitsos, George Theodoridis, Odysseas G. Koufopavlou
    An efficient reconfigurable multiplier architecture for Galois field GF(2m). [Citation Graph (0, 0)][DBLP]
    Microelectronics Journal, 2003, v:34, n:10, pp:975-980 [Journal]
  12. Paris Kitsos, Nicolas Sklavos, Michalis D. Galanis, Odysseas G. Koufopavlou
    64-bit Block ciphers: hardware implementations and comparison analysis. [Citation Graph (0, 0)][DBLP]
    Computers & Electrical Engineering, 2004, v:30, n:8, pp:593-604 [Journal]
  13. Paris Kitsos, Nicolas Sklavos
    Guest Editors' Introduction to the Special Issue on Security of Computers and Networks. [Citation Graph (0, 0)][DBLP]
    Computers & Electrical Engineering, 2007, v:33, n:5-6, pp:321-323 [Journal]

  14. A Hardware Implementation of CURUPIRA Block Cipher for Wireless Sensors. [Citation Graph (, )][DBLP]


  15. A System-on-Chip Design of the RadioGatún Hash Function. [Citation Graph (, )][DBLP]


  16. An FPGA-based implementation of the Pomaranch stream cipher. [Citation Graph (, )][DBLP]


Search in 0.002secs, Finished in 0.002secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002