Sciweavers

517 search results - page 32 / 104
» Bit Encryption Is Complete
Sort
View
CCS
1998
ACM
14 years 8 days ago
A New Public Key Cryptosystem Based on Higher Residues
This paper describes a new public-key cryptosystem based on the hardness of computing higher residues modulo a composite RSA integer. We introduce two versions of our scheme, one d...
David Naccache, Jacques Stern
DATE
2002
IEEE
101views Hardware» more  DATE 2002»
14 years 1 months ago
Systematic Design of a 200 Ms/S 8-bit Interpolating A/D Converter
The systematic design of a high-speed, high-accuracy Nyquist A/D converter is proposed. The presented design methodology covers the complete flow and is supported by software tool...
Jan Vandenbussche, Erik Lauwers, K. Uyttenhove, Mi...
EUROCRYPT
2011
Springer
12 years 11 months ago
Implementing Gentry's Fully-Homomorphic Encryption Scheme
We describe a working implementation of a variant of Gentry’s fully homomorphic encryption scheme (STOC 2009), similar to the variant used in an earlier implementation effort b...
Craig Gentry, Shai Halevi
ASIACRYPT
2009
Springer
14 years 2 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...
TACAS
2010
Springer
146views Algorithms» more  TACAS 2010»
14 years 3 months ago
Ranking Function Synthesis for Bit-Vector Relations
Ranking function synthesis is a key aspect to the success of modern termination provers for imperative programs. While it is wellknown how to generate linear ranking functions for ...
Byron Cook, Daniel Kroening, Philipp Rümmer, ...