Sciweavers

71 search results - page 11 / 15
» DNA-based random number generation in security circuitry
Sort
View
USS
2008
13 years 9 months ago
In Defense of Pseudorandom Sample Selection
Generation of random numbers is a critical component of existing post-election auditing techniques. Recent work has largely discouraged the use of all pseudorandom number generato...
Joseph A. Calandrino, J. Alex Halderman, Edward W....
ICASSP
2008
IEEE
14 years 1 months ago
Secure wireless communications: Secret keys through multipath
Secure wireless communications is a challenging problem due to the shared nature of the wireless medium. Most existing security protocols apply cryptographic techniques for bit sc...
Akbar M. Sayeed, Adrian Perrig
IACR
2011
196views more  IACR 2011»
12 years 7 months ago
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
Fully homomorphic encryption (FHE) provides a simple template for secure computation between two parties (Alice and Bob) where: (I) Alice encrypts her input under her key, (II) Bo...
Gilad Asharov, Abhishek Jain, Daniel Wichs
JDCTA
2010
250views more  JDCTA 2010»
13 years 2 months ago
A Novel Non-Expansion Visual Secret Sharing Scheme For Binary Image
In visual cryptography, the secret can be any written text, graphical representation, or picture. This technique, some time called visual secret sharing (VSS), allows visual infor...
Thekra Abbas, Zou Beiji
ISCAS
2003
IEEE
114views Hardware» more  ISCAS 2003»
14 years 22 days ago
On the hardware implementations of the SHA-2 (256, 384, 512) hash functions
Couple to the communications wired and unwired networks growth, is the increasing demand for strong secure data transmission. New cryptographic standards are developed, and new en...
Nicolas Sklavos, Odysseas G. Koufopavlou