Sciweavers

290 search results - page 13 / 58
» Pseudorandom Bits for Polynomials
Sort
View
EUROCRYPT
2005
Springer
14 years 3 months ago
Partial Key Exposure Attacks on RSA up to Full Size Exponents
We present several attacks on RSA that factor the modulus in polynomial time under the condition that a fraction of the most significant bits or least significant bits of the pri...
Matthias Ernst, Ellen Jochemsz, Alexander May, Ben...
ICASSP
2007
IEEE
14 years 4 months ago
Raw Image Encoding Based on Polynomial Approximation
In this paper, we propose a coding algorithm for raw images with high dynamic ranges. Our encoder has two layers. In the first layer, 24 bit low dynamic range image is encoded by...
Masahiro Okuda, Nicola Adami
CAL
2006
13 years 9 months ago
Probabilistic counter updates for predictor hysteresis and bias
Hardware predictor designers have incorporated hysteresis and/or bias to achieve desired behavior by increasing the number of bits per counter. Some resulting proposed predictor de...
Nicholas Riley, Craig B. Zilles
TC
2010
13 years 4 months ago
Reconfigurable Hardware Implementations of Tweakable Enciphering Schemes
Tweakable enciphering schemes are length preserving block cipher modes of operation that provide a strong pseudo-random permutation. It has been suggested that these schemes can b...
Cuauhtemoc Mancillas-López, Debrup Chakrabo...
DSN
2002
IEEE
14 years 2 months ago
32-Bit Cyclic Redundancy Codes for Internet Applications
Standardized 32-bit Cyclic Redundancy Codes provide fewer bits of guaranteed error detection than they could, achieving a Hamming Distance (HD) of only 4 for maximum-length Ethern...
Philip Koopman