Sciweavers

517 search results - page 29 / 104
» Bit Encryption Is Complete
Sort
View
ISCAS
2005
IEEE
140views Hardware» more  ISCAS 2005»
14 years 1 months ago
A 16-bit low-power microcontroller with monolithic MEMS-LC clocking
Abstract—Low-power, single-chip integrated systems are prevailing in remote applications due to the increasing power and delay cost of inter-chip communication compared to on-chi...
Robert M. Senger, Eric D. Marsman, Michael S. McCo...
TCC
2010
Springer
169views Cryptology» more  TCC 2010»
14 years 4 months ago
On Complete Primitives for Fairness
Abstract. For secure two-party and multi-party computation with abort, classification of which primitives are complete has been extensively studied in the literature. However, for...
S. Dov Gordon, Yuval Ishai, Tal Moran, Rafail Ostr...
CISC
2009
Springer
174views Cryptology» more  CISC 2009»
13 years 5 months ago
Differential Attack on Five Rounds of the SC2000 Block Cipher
The SC2000 block cipher has a 128-bit block size and a user key of 128, 192 or 256 bits, which employs a total of 6.5 rounds if a 128bit user key is used. It is a CRYPTREC recommen...
Jiqiang Lu
CRYPTO
2009
Springer
166views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Public-Key Cryptosystems Resilient to Key Leakage
Most of the work in the analysis of cryptographic schemes is concentrated in abstract adversarial models that do not capture side-channel attacks. Such attacks exploit various for...
Moni Naor, Gil Segev
ASIACRYPT
2009
Springer
14 years 2 months ago
Improved Non-committing Encryption with Applications to Adaptively Secure Protocols
We present a new construction of non-committing encryption schemes. Unlike the previous constructions of Canetti et al. (STOC ’96) and of Damg˚ard and Nielsen (Crypto ’00), ou...
Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, H...