Sciweavers

930 search results - page 14 / 186
» A Universal Encryption Standard
Sort
View
FPGA
2000
ACM
175views FPGA» more  FPGA 2000»
14 years 1 months ago
An FPGA implementation and performance evaluation of the Serpent block cipher
With the expiration of the Data Encryption Standard (DES) in 1998, the Advanced Encryption Standard (AES) development process is well underway. It is hoped that the result of the ...
Adam J. Elbirt, Christof Paar
ACISP
2006
Springer
14 years 1 months ago
Efficient Identity-Based Signatures Secure in the Standard Model
The only known construction of identity-based signatures that can be proven secure in the standard model is based on the approach of attaching certificates to non-identity-based si...
Kenneth G. Paterson, Jacob C. N. Schuldt
ISR
2011
13 years 21 days ago
Compatibility and Proprietary Standards: The Impact of Conversion Technologies in IT Markets with Network Effects
e from http://ssrn.com/abstract=980726 Acknowledgements: The authors thank Ramayya Krishnan, Marshall Van Alstyne, Senior Editor Sanjeev Dewan, the associate editor and referees fo...
Charles Zhechao Liu, Esther Gal-Or, Chris F. Kemer...
ICICS
2009
Springer
14 years 4 months ago
GUC-Secure Join Operator in Distributed Relational Database
Privacy-preserving SQL computation in distributed relational database is one of important applications of secure multiparty computation. In contrast with comparatively more works o...
Yuan Tian, Hao Zhang
PROVSEC
2009
Springer
14 years 4 months ago
GUC-Secure Set-Intersection Computation
Secure set-intersection computation is one of important problems in secure multiparty computation with various applications. We propose a general construction for secure 2-party se...
Yuan Tian, Hao Zhang