Sciweavers

158 search results - page 9 / 32
» Data Encryption Standard (DES)
Sort
View
TCC
2005
Springer
169views Cryptology» more  TCC 2005»
14 years 29 days ago
Chosen-Ciphertext Security of Multiple Encryption
Encryption of data using multiple, independent encryption schemes (“multiple encryption”) has been suggested in a variety of contexts, and can be used, for example, to protect ...
Yevgeniy Dodis, Jonathan Katz
ASAP
2005
IEEE
96views Hardware» more  ASAP 2005»
14 years 1 months ago
On-Chip Lookup Tables for Fast Symmetric-Key Encryption
On public communication networks such as the Internet, data confidentiality can be provided by symmetric-key ciphers. One of the most common operations used in symmetric-key ciphe...
A. Murat Fiskiran, Ruby B. Lee
SACRYPT
2000
Springer
145views Cryptology» more  SACRYPT 2000»
13 years 11 months ago
Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis
We present a new 128-bit block cipher called Camellia. Camellia supports 128-bit block size and 128-, 192-, and 256-bit keys, i.e. the same interface specifications as the Advanced...
Kazumaro Aoki, Tetsuya Ichikawa, Masayuki Kanda, M...
SASP
2008
IEEE
162views Hardware» more  SASP 2008»
14 years 1 months ago
Accelerating Compute-Intensive Applications with GPUs and FPGAs
—Accelerators are special purpose processors designed to speed up compute-intensive sections of applications. Two extreme endpoints in the spectrum of possible accelerators are F...
Shuai Che, Jie Li, Jeremy W. Sheaffer, Kevin Skadr...
CCS
2011
ACM
12 years 7 months ago
On the vulnerability of FPGA bitstream encryption against power analysis attacks: extracting keys from xilinx Virtex-II FPGAs
Over the last two decades FPGAs have become central components for many advanced digital systems, e.g., video signal processing, network routers, data acquisition and military sys...
Amir Moradi, Alessandro Barenghi, Timo Kasper, Chr...