Sciweavers

134 search results - page 5 / 27
» The First Experimental Cryptanalysis of the Data Encryption ...
Sort
View
CHES
2006
Springer
188views Cryptology» more  CHES 2006»
13 years 11 months ago
A Generalized Method of Differential Fault Attack Against AES Cryptosystem
Abstract. In this paper we describe two differential fault attack techniques against Advanced Encryption Standard (AES). We propose two models for fault occurrence; we could find a...
Amir Moradi, Mohammad T. Manzuri Shalmani, Mahmoud...
CRYPTO
2006
Springer
224views Cryptology» more  CRYPTO 2006»
13 years 11 months ago
Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles)
We present an identity-based cryptosystem that features fully anonymous ciphertexts and hierarchical key delegation. We give a proof of security in the standard model, based on the...
Xavier Boyen, Brent Waters
ICMCS
2007
IEEE
104views Multimedia» more  ICMCS 2007»
14 years 1 months ago
A Perception-based Scalable Encryption Model for AVS Audio
Audio Video coding Standard (AVS) is China’s secondgeneration source coding/decoding standard with fully Intellectual Properties. As the sixth part of AVS standard, AVSDRM aims ...
Lan Juan, Huang Tie-Jun, Qu Jun-Hua
DAC
2005
ACM
14 years 8 months ago
High performance encryption cores for 3G networks
This paper presents two novel and high performance hardware architectures, implemented in FPGA technology, for the KASUMI block cipher; this algorithm lies at the core of the conf...
René Cumplido, Tomás Balderas-Contre...
CEC
2010
IEEE
13 years 8 months ago
An analysis of clustering objectives for feature selection applied to encrypted traffic identification
This work explores the use of clustering objectives in a Multi-Objective Genetic Algorithm (MOGA) for both, feature selection and cluster count optimization, under the application...
Carlos Bacquet, A. Nur Zincir-Heywood, Malcolm I. ...