Sciweavers

193 search results - page 9 / 39
» A New Redundancy Reducing Cipher
Sort
View
JOC
2000
130views more  JOC 2000»
13 years 7 months ago
A Detailed Analysis of SAFER K
In this paper we analyze the block cipher SAFER K. First, we show a weakness in the key schedule, that has the effect that for almost every key there exists on the average three an...
Lars R. Knudsen
ISCC
2003
IEEE
130views Communications» more  ISCC 2003»
14 years 1 months ago
Balanced Batch LKH: New Proposal, Implementation and Performance Evaluation
Perfect Secrecy can only be achieved in multicast groups by ciphering data sent to the group with a different key every time a member joins or leaves the group. A Key Server must ...
Josep Pegueroles, Francisco Rico-Novella
OL
2008
79views more  OL 2008»
13 years 7 months ago
A simpler and tighter redundant Klee-Minty construction
By introducing redundant Klee-Minty examples, we have previously shown that the central path can be bent along the edges of the Klee-Minty cubes, thus having 2n - 2 sharp turns in...
Eissa Nematollahi, Tamás Terlaky
TC
2010
13 years 6 months ago
Redundant-Digit Floating-Point Addition Scheme Based on a Stored Rounding Value
—Due to the widespread use and inherent complexity of floating-point addition, much effort has been devoted to its speedup via algorithmic and circuit techniques. We propose a ne...
Ghassem Jaberipur, Behrooz Parhami, Saeid Gorgin
ICCD
2003
IEEE
113views Hardware» more  ICCD 2003»
14 years 4 months ago
Exploiting Microarchitectural Redundancy For Defect Tolerance
Continued advancements in fabrication technology and reductions in feature size create challenges in maintaining both manufacturing yield rates and long-term reliability of device...
Premkishore Shivakumar, Stephen W. Keckler, Charle...