Sciweavers

461 search results - page 21 / 93
» The RC5 Encryption Algorithm
Sort
View
IACR
2011
88views more  IACR 2011»
12 years 7 months ago
GCM, GHASH and Weak Keys
The Galois/Counter Mode (GCM) of operation has been standardized by NIST to provide single-pass authenticated encryption. The GHASH authentication component of GCM belongs to a cla...
Markku-Juhani O. Saarinen
AES
2000
Springer
98views Cryptology» more  AES 2000»
14 years 12 hour ago
How Well Are High-End DSPs Suited for the AES Algorithms? AES Algorithms on the TMS320C6x DSP
The National Institute of Standards and Technology (NIST) has announced that one of the design criteria for the Advanced Encryption Standard (AES) algorithm was the ability to eï¬...
Thomas J. Wollinger, Min Wang, Jorge Guajardo, Chr...
CSE
2009
IEEE
13 years 8 months ago
Efficient Translation of Algorithmic Kernels on Large-Scale Multi-cores
In this paper we present the design of a novel embedded processor architecture (which we call a
Amit Pande, Joseph Zambreno
APPROX
2004
Springer
121views Algorithms» more  APPROX 2004»
14 years 1 months ago
Small Pseudo-random Families of Matrices: Derandomizing Approximate Quantum Encryption
A quantum encryption scheme (also called private quantum channel, or state randomization protocol) is a one-time pad for quantum messages. If two parties share a classical random s...
Andris Ambainis, Adam Smith
CSREASAM
2006
13 years 9 months ago
A Study on DRM System for On/Off Line Key Authentication
- This paper proposes a Hash Chain algorithm to create a key safer than the existing encryption method, and suggests an encryption method of higher security than the existing syste...
Kun-Won Jang, Chan-Kil Park, Jung-Jae Kim, Moon-Se...