Sciweavers

221 search results - page 7 / 45
» The Effects of Multiple Algorithms in the Advanced Encryptio...
Sort
View
BMCBI
2010
105views more  BMCBI 2010»
13 years 8 months ago
Effects of scanning sensitivity and multiple scan algorithms on microarray data quality
Background: Maximizing the utility of DNA microarray data requires optimization of data acquisition through selection of an appropriate scanner setting. To increase the amount of ...
Andrew Williams, Errol M. Thomson
CARDIS
1998
Springer
95views Hardware» more  CARDIS 1998»
14 years 24 days ago
Serpent and Smartcards
We proposed a new block cipher, Serpent, as a candidate for the Advanced Encryption Standard. This algorithm uses a new structure that simultaneously allows a more rapid avalanche,...
Ross J. Anderson, Eli Biham, Lars R. Knudsen
FSE
1998
Springer
137views Cryptology» more  FSE 1998»
14 years 24 days ago
Differential Cryptanalysis of the ICE Encryption Algorithm
ICE is a 64-bit block cipher presented at the Fast Software Encryption Workshop in January 1997. It introduced the concept of a keyed permutation to improve the resistance against ...
Bart Van Rompay, Lars R. Knudsen, Vincent Rijmen
ICMCS
2007
IEEE
104views Multimedia» more  ICMCS 2007»
14 years 2 months ago
A Perception-based Scalable Encryption Model for AVS Audio
Audio Video coding Standard (AVS) is China’s secondgeneration source coding/decoding standard with fully Intellectual Properties. As the sixth part of AVS standard, AVSDRM aims ...
Lan Juan, Huang Tie-Jun, Qu Jun-Hua
EGH
2010
Springer
13 years 6 months ago
GPU random numbers via the tiny encryption algorithm
Random numbers are extensively used on the GPU. As more computation is ported to the GPU, it can no longer be treated as rendering hardware alone. Random number generators (RNG) a...
Fahad Zafar, Marc Olano, Aaron Curtis