scispace - formally typeset
M

Miroslav Knezevic

Researcher at NXP Semiconductors

Publications -  26
Citations -  1084

Miroslav Knezevic is an academic researcher from NXP Semiconductors. The author has contributed to research in topics: Cryptography & Elliptic curve cryptography. The author has an hindex of 11, co-authored 26 publications receiving 926 citations. Previous affiliations of Miroslav Knezevic include Katholieke Universiteit Leuven.

Papers
More filters
Book ChapterDOI

PRINCE: a low-latency block cipher for pervasive computing applications

TL;DR: In this paper, a block cipher called PRINCE is proposed that allows encryption of data within one clock cycle with a very competitive chip area compared to known solutions. But it does not have the α-reflection property, which holds that decryption for one key corresponds to encryption with another key.
Journal Article

KATAN & KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers

TL;DR: In this article, the authors proposed a new family of very efficient hardware oriented block ciphers, which share the 80-bit key size and security level and achieve a speedup of 12.5 KBit/sec (at 100 KHz).
Journal ArticleDOI

SPONGENT: The Design Space of Lightweight Cryptographic Hashing

TL;DR: In this article, the design space of lightweight hash functions based on the sponge construction instantiated with present-type permutations is explored and the resulting family of hash functions is called spongent.
Journal ArticleDOI

Faster Interleaved Modular Multiplication Based on Barrett and Montgomery Reduction Methods

TL;DR: The results show that concerning the speed, the proposed architecture outperforms the modular multiplier based on standard modular multiplication by more than 50 percent and consumes less area compared to the standard solutions.
Journal ArticleDOI

Fair and Consistent Hardware Evaluation of Fourteen Round Two SHA-3 Candidates

TL;DR: A platform, a design strategy, and evaluation criteria for a fair and consistent hardware evaluation of the second-round SHA-3 candidates are proposed and by using a common, fixed, publicly available platform, the claimed results become reproducible and open for a public verification.