Sciweavers

66 search results - page 4 / 14
» aes 2008
Sort
View
ISCAS
2008
IEEE
185views Hardware» more  ISCAS 2008»
14 years 1 months ago
A full-custom design of AES SubByte module with signal independent power consumption
—A full-custom design of AES SubByte module based on Sense Amplifier Based Logic is proposed in this paper. Power consumption of this design is independent of both value and sequ...
Liang Li, Jun Han, Xiaoyang Zeng, Jia Zhao
TWC
2008
99views more  TWC 2008»
13 years 7 months ago
Distributed Antenna Systems with Randomness
Abstract--In a cellular distributed antenna system (DAS), distributed antenna elements (AEs) are connected to the base station via an offline dedicated link, e.g. fiber optics or l...
Jun Zhang, Jeffrey G. Andrews
SNPD
2008
13 years 9 months ago
Effect of Security Increment to Symmetric Data Encryption through AES Methodology
The selective application of technological and related procedural safeguards is an important responsibility of every organization in providing adequate security to its electronic ...
Md. Nazrul Islam, Md. Monir Hossain Mia, Muhammad ...
ISPEC
2011
Springer
12 years 10 months ago
Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits
The AES block cipher has a 128-bit block length and a user key of 128, 192 or 256 bits, released by NIST for data encryption in the USA; it became an ISO international standard in ...
Yongzhuang Wei, Jiqiang Lu, Yupu Hu
ACNS
2008
Springer
103views Cryptology» more  ACNS 2008»
14 years 1 months ago
A Very Compact "Perfectly Masked" S-Box for AES
Implementations of the Advanced Encryption Standard (AES), including hardware applications with limited resources (e.g., smart cards), may be vulnerable to “side-channel attacksâ...
D. Canright, Lejla Batina