Sciweavers

35 search results - page 7 / 7
» aes 2000
Sort
View
ASIACRYPT
2000
Springer
13 years 9 months ago
On the Pseudorandomness of Top-Level Schemes of Block Ciphers
Block ciphers are usually based on one top-level scheme into which we plug “round functions”. To analyze security, it is important to study the intrinsic security provided by t...
Shiho Moriai, Serge Vaudenay
AFRICACRYPT
2008
Springer
13 years 11 months ago
Improving Integral Attacks Against Rijndael-256 Up to 9 Rounds
Rijndael is a block cipher designed by V. Rijmen and J. Daemen and it was chosen in its 128-bit block version as AES by the NIST in October 2000. Three key lengths - 128, 192 or 25...
Samuel Galice, Marine Minier
FCCM
2000
IEEE
148views VLSI» more  FCCM 2000»
13 years 9 months ago
An Adaptive Cryptographic Engine for IPSec Architectures
Architectures that implement the Internet Protocol Security (IPSec) standard have to meet the enormous computing demands of cryptographic algorithms. In addition, IPSec architectu...
Andreas Dandalis, Viktor K. Prasanna, José ...
TCS
2002
13 years 5 months ago
Process algebra for performance evaluation
This paper surveys the theoretical developments in the field of stochastic process algebras, process algebras where action occurrences may be subject to a delay that is determined...
Holger Hermanns, Ulrich Herzog, Joost-Pieter Katoe...
BMCBI
2004
98views more  BMCBI 2004»
13 years 5 months ago
Incidence of "quasi-ditags" in catalogs generated by Serial Analysis of Gene Expression (SAGE)
Background: Serial Analysis of Gene Expression (SAGE) is a functional genomic technique that quantitatively analyzes the cellular transcriptome. The analysis of SAGE libraries rel...
Sergey V. Anisimov, Alexei A. Sharov