Sciweavers

532 search results - page 6 / 107
» Extending Scalar Multiplication Using Double Bases
Sort
View
CHES
2003
Springer
119views Cryptology» more  CHES 2003»
14 years 21 days ago
Faster Double-Size Modular Multiplication from Euclidean Multipliers
Abstract. A novel technique for computing a 2n-bit modular multiplication using n-bit arithmetic was introduced at CHES 2002 by Fischer and Seifert. Their technique makes use of an...
Benoît Chevallier-Mames, Marc Joye, Pascal P...
ICISC
2004
173views Cryptology» more  ICISC 2004»
13 years 8 months ago
On Private Scalar Product Computation for Privacy-Preserving Data Mining
In mining and integrating data from multiple sources, there are many privacy and security issues. In several different contexts, the security of the full privacy-preserving data mi...
Bart Goethals, Sven Laur, Helger Lipmaa, Taneli Mi...
FSE
1999
Springer
83views Cryptology» more  FSE 1999»
13 years 11 months ago
On the Security of Double and 2-Key Triple Modes of Operation
The DES has reached the end of its lifetime due to its too short key length and block length (56 and 64 bits respectively). As we are awaiting the new AES, triple (and double) encr...
Helena Handschuh, Bart Preneel
ICASSP
2009
IEEE
14 years 2 months ago
Anti-collusion fingerprinting with scalar Costa scheme (SCS) and colluder weight recovery
— An anti-collusion fingerprinting system is developed to protect media files against time-varying collusion attacks based on the scalar Costa scheme (SCS) and colluder weight ...
Byung-Ho Cha, C.-C. Jay Kuo
AAMAS
2007
Springer
14 years 1 months ago
Using Evolutionary Game-Theory to Analyse the Performance of Trading Strategies in a Continuous Double Auction Market
Abstract. In agent-based computational economics, many different trading strategies have been proposed. Given the kinds of market that such trading strategies are employed in, it i...
Kai Cai, Jinzhong Niu, Simon Parsons