Sciweavers

378 search results - page 72 / 76
» A Traceable Block Cipher
Sort
View
COMPUTER
2007
123views more  COMPUTER 2007»
13 years 7 months ago
Cryptography on a Speck of Dust
Ubiquitous computing has become a reality in recent years. Tiny wireless sensors and RFID tags are being deployed today and will soon form an important aspect of our infrastructur...
Jens-Peter Kaps, Gunnar Gaubatz, Berk Sunar
IVC
2006
156views more  IVC 2006»
13 years 7 months ago
Image encryption using chaotic logistic map
In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques.Inthis communication,weproposea ...
Narendra K. Pareek, Vinod Patidar, Krishan K. Sud
TIT
2008
78views more  TIT 2008»
13 years 7 months ago
Recursive Lower Bounds on the Nonlinearity Profile of Boolean Functions and Their Applications
The nonlinearity profile of a Boolean function (i.e. the sequence of its minimum Hamming distances nlr(f) to all functions of degrees at most r, for r 1) is a cryptographic crite...
Claude Carlet
VLSISP
2008
145views more  VLSISP 2008»
13 years 7 months ago
Area, Delay, and Power Characteristics of Standard-Cell Implementations of the AES S-Box
Cryptographic substitution boxes (S-boxes) are an integral part of modern block ciphers like the Advanced Encryption Standard (AES). There exists a rich literature devoted to the ...
Stefan Tillich, Martin Feldhofer, Thomas Popp, Joh...
CRYPTO
2010
Springer
170views Cryptology» more  CRYPTO 2010»
13 years 4 months ago
Securing Computation against Continuous Leakage
We present a general method to compile any cryptographic algorithm into one which resists side channel attacks of the only computation leaks information variety for an unbounded nu...
Shafi Goldwasser, Guy N. Rothblum