Sciweavers

461 search results - page 30 / 93
» The RC5 Encryption Algorithm
Sort
View
AAECC
2006
Springer
135views Algorithms» more  AAECC 2006»
14 years 1 months ago
Applying Fujisaki-Okamoto to Identity-Based Encryption
The Fujisaki-Okamoto (FO) conversion is widely known to be able to generically convert a weak public key encryption scheme, say one-way against chosen plaintext attacks (OW-CPA), t...
Peng Yang 0002, Takashi Kitagawa, Goichiro Hanaoka...
PPPJ
2003
ACM
14 years 28 days ago
A Java implemented key collision attack on the data encryption standard (DES)
A Java implementation of a key collision attack on DES suggested by Eli Biham, [1], is discussed. Storage space minimization and fast searching techniques to speed up the attack a...
John Loughran, Tom Dowling
DSD
2005
IEEE
104views Hardware» more  DSD 2005»
14 years 1 months ago
Design of Transport Triggered Architecture Processors for Wireless Encryption
Transport Triggered Architecture (TTA) offers a costeffective trade-off between the size and performance of ASICs and the programmability of general-purpose processors. In this pa...
Panu Hämäläinen, Jari Heikkinen, Ma...
CHES
2007
Springer
118views Cryptology» more  CHES 2007»
13 years 11 months ago
AES Encryption Implementation and Analysis on Commodity Graphics Processing Units
Graphics Processing Units (GPUs) present large potential performance gains within stream processing applications over the standard CPU. These performance gains are best realised wh...
Owen Harrison, John Waldron
CEC
2010
IEEE
13 years 8 months ago
An analysis of clustering objectives for feature selection applied to encrypted traffic identification
This work explores the use of clustering objectives in a Multi-Objective Genetic Algorithm (MOGA) for both, feature selection and cluster count optimization, under the application...
Carlos Bacquet, A. Nur Zincir-Heywood, Malcolm I. ...