Sciweavers

930 search results - page 56 / 186
» A Universal Encryption Standard
Sort
View
EUROCRYPT
2010
Springer
14 years 2 months ago
Bonsai Trees, or How to Delegate a Lattice Basis
We introduce a new lattice-based cryptographic structure called a bonsai tree, and use it to resolve some important open problems in the area. Applications of bonsai trees include...
David Cash, Dennis Hofheinz, Eike Kiltz, Chris Pei...
WICON
2008
13 years 11 months ago
Using the EAP framework for fast media independent handover authentication
In this paper we compare different authentication techniques that may be used in order to reduce the time and resources required to perform a handover: namely, re-authentication a...
Antonio Izquierdo, Nada Golmie, Katrin Hoeper, Lid...
ICIP
2005
IEEE
14 years 11 months ago
Universal image coding using multiscale recurrent patterns and prediction
In this paper we present a new method for image coding that is able to achieve good results over a wide range of image types. This work is based on the Multidimensional Multiscale...
Eduardo A. B. da Silva, Murilo B. de Carvalho, Nun...
MOBICOM
1997
ACM
14 years 2 months ago
Composable ad-hoc Mobile Services for Universal Interaction
This paperintroduces the notion of “universalinteraction,” allowing a device to adapt its functionality to exploit services it discovers as it moves into a new environment. Us...
Todd D. Hodes, Randy H. Katz, Edouard Servan-Schre...
SACRYPT
2000
Springer
145views Cryptology» more  SACRYPT 2000»
14 years 1 months ago
Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis
We present a new 128-bit block cipher called Camellia. Camellia supports 128-bit block size and 128-, 192-, and 256-bit keys, i.e. the same interface specifications as the Advanced...
Kazumaro Aoki, Tetsuya Ichikawa, Masayuki Kanda, M...