Sciweavers

71 search results - page 2 / 15
» No bits left behind
Sort
View
INFOCOM
2009
IEEE
13 years 11 months ago
All Bits Are Not Equal - A Study of IEEE 802.11 Communication Bit Errors
—In IEEE 802.11 Wireless LAN (WLAN) systems, techniques such as acknowledgement, retransmission, and transmission rate adaptation, are frame-level mechanisms designed for combati...
Bo Han, Lusheng Ji, Seungjoon Lee, Bishwaranjan Bh...
ASIACRYPT
2003
Springer
13 years 9 months ago
Factoring Estimates for a 1024-Bit RSA Modulus
We estimate the yield of the number field sieve factoring algorithm when applied to the 1024-bit composite integer RSA-1024 and the parameters as proposed in the draft version [17...
Arjen K. Lenstra, Eran Tromer, Adi Shamir, Wil Kor...
FSE
1998
Springer
137views Cryptology» more  FSE 1998»
13 years 8 months ago
Differential Cryptanalysis of the ICE Encryption Algorithm
ICE is a 64-bit block cipher presented at the Fast Software Encryption Workshop in January 1997. It introduced the concept of a keyed permutation to improve the resistance against ...
Bart Van Rompay, Lars R. Knudsen, Vincent Rijmen
CGO
2006
IEEE
13 years 8 months ago
Space-Efficient 64-bit Java Objects through Selective Typed Virtual Addressing
Memory performance is an important design issue for contemporary systems given the ever increasing memory gap. This paper proposes a space-efficient Java object model for reducing...
Kris Venstermans, Lieven Eeckhout, Koen De Bossche...
CCS
2011
ACM
12 years 4 months ago
BitShred: feature hashing malware for scalable triage and semantic analysis
The sheer volume of new malware found each day is growing at an exponential pace. This growth has created a need for automatic malware triage techniques that determine what malwar...
Jiyong Jang, David Brumley, Shobha Venkataraman