Cryptographic engineering

Results: 331



#Item
21Department of Electrical Engineering and Computer Science  MASSACHUSETTS INSTITUTE OF TECHNOLOGYFallQuiz II

Department of Electrical Engineering and Computer Science MASSACHUSETTS INSTITUTE OF TECHNOLOGYFallQuiz II

Add to Reading List

Source URL: css.csail.mit.edu

Language: English - Date: 2016-01-29 11:50:05
22ISSN No: International Journal & Magazine of Engineering, Technology, Management and Research A Peer Reviewed Open Access International Journal

ISSN No: International Journal & Magazine of Engineering, Technology, Management and Research A Peer Reviewed Open Access International Journal

Add to Reading List

Source URL: www.ijmetmr.com

Language: English - Date: 2015-01-13 06:35:55
23To appear in Journal of Cryptographic Engineering.  Inversion-Free Arithmetic on Elliptic Curves Through Isomorphisms Raveen R. Goundar · Marc Joye

To appear in Journal of Cryptographic Engineering. Inversion-Free Arithmetic on Elliptic Curves Through Isomorphisms Raveen R. Goundar · Marc Joye

Add to Reading List

Source URL: joye.site88.net

Language: English - Date: 2016-05-12 12:07:51
    24Programming Cryptographic Protocols? Joshua D. Guttman, Jonathan C. Herzog, John D. Ramsdell, and Brian T. Sniffen The MITRE Corporation  Abstract. Cryptographic protocols are useful for trust engineering in

    Programming Cryptographic Protocols? Joshua D. Guttman, Jonathan C. Herzog, John D. Ramsdell, and Brian T. Sniffen The MITRE Corporation Abstract. Cryptographic protocols are useful for trust engineering in

    Add to Reading List

    Source URL: evenmere.org

    Language: English - Date: 2008-06-23 12:11:50
    25Puffy Suits Up OpenBSD in the corporate environment Jasper Lievisse Adriaanse Engineering team, m:tier  Latinoware 2013, Foz do Iguaçu

    Puffy Suits Up OpenBSD in the corporate environment Jasper Lievisse Adriaanse Engineering team, m:tier Latinoware 2013, Foz do Iguaçu

    Add to Reading List

    Source URL: www.mtier.org

    Language: English - Date: 2013-10-18 16:03:19
    26   IETF  Design Brief  June 2015 

      IETF  Design Brief  June 2015 

    Add to Reading List

    Source URL: iaoc.ietf.org

    Language: English - Date: 2015-07-07 01:18:59
    27CRYPTOGRAPHIC ENGINEERING ASSIGNMENT II Theoretical: Design Weaknesses in MIFARE Classic ¨ Ozgecan

    CRYPTOGRAPHIC ENGINEERING ASSIGNMENT II Theoretical: Design Weaknesses in MIFARE Classic ¨ Ozgecan

    Add to Reading List

    Source URL: www.proxmark.org

    Language: English - Date: 2013-04-19 04:51:29
      28Verification of a Cryptographic Primitive: SHA-256 ANDREW W. APPEL, Princeton University A full formal machine-checked verification of a C program: the OpenSSL implementation of SHA-256. This is an interactive proof of f

      Verification of a Cryptographic Primitive: SHA-256 ANDREW W. APPEL, Princeton University A full formal machine-checked verification of a C program: the OpenSSL implementation of SHA-256. This is an interactive proof of f

      Add to Reading List

      Source URL: www.cs.princeton.edu

      Language: English - Date: 2014-12-23 10:16:22
      29Secure High-Rate Transaction Processing in Bitcoin Yonatan Sompolinsky1 and Aviv Zohar1,2 1  School of Engineering and Computer Science,

      Secure High-Rate Transaction Processing in Bitcoin Yonatan Sompolinsky1 and Aviv Zohar1,2 1 School of Engineering and Computer Science,

      Add to Reading List

      Source URL: fc15.ifca.ai

      Language: English - Date: 2015-01-11 00:33:39
      30GMW vs. Yao? Efficient Secure Two-Party Computation with Low Depth Circuits Thomas Schneider and Michael Zohner Engineering Cryptographic Protocols Group (ENCRYPTO), European Center for Security and Privacy by Design (EC

      GMW vs. Yao? Efficient Secure Two-Party Computation with Low Depth Circuits Thomas Schneider and Michael Zohner Engineering Cryptographic Protocols Group (ENCRYPTO), European Center for Security and Privacy by Design (EC

      Add to Reading List

      Source URL: fc13.ifca.ai

      Language: English - Date: 2013-03-27 20:42:00