Sciweavers

517 search results - page 12 / 104
» Bit Encryption Is Complete
Sort
View
CHES
2009
Springer
137views Cryptology» more  CHES 2009»
14 years 8 months ago
Faster and Timing-Attack Resistant AES-GCM
We present a bitsliced implementation of AES encryption in counter mode for 64-bit Intel processors. Running at 7.59 cycles/byte on a Core 2, it is up to 25% faster than previous i...
Emilia Käsper, Peter Schwabe
FC
2010
Springer
196views Cryptology» more  FC 2010»
14 years 1 hour ago
Secure Multiparty AES
Abstract We propose several variants of a secure multiparty computation protocol for AES encryption. The best variant requires 2200 + 400 255 expected elementary operations in expe...
Ivan Damgård, Marcel Keller
ICIP
2002
IEEE
14 years 9 months ago
On the security of an image encryption method
The security of digital images attracts much attention recently, and many different image encryption methods have been proposed. In 1999, J.-C. Yen and J.-I. Guo proposed a novel ...
Shujun Li, Xuan Zheng
ASYNC
1997
IEEE
66views Hardware» more  ASYNC 1997»
14 years 9 days ago
Speculative Completion for the Design of High-Performance Asynchronous Dynamic Adders
This paper presents an in-depth case study in highperformance asynchronous adder design. A recent method, called “speculative completion”, is used. This method uses single-rai...
Steven M. Nowick, Kenneth Y. Yun, Ayoob E. Dooply,...
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
12 years 11 months ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...