Top Message
Top Message
Back to Home Page  |  Settings   |  Sign In
Web Education
Viewing 1-5 of 5 total results
A Secured Smart Card Using a Pseudorandom Affine ...
Request PDF | A Secured Smart Card Using a Pseudorandom Affine Transformation Based Cipher and a Secured LIRKES | The RKES (Remotely Keyed Encryption Schemes) are greatly useful in solvingthe ...
From stream to provably secure block ciphers based on ...
A Secured Smart Card Using a Pseudorandom Affine Transformation Based Cipher and a Secured LIRKES. Article. ... that is based on a pseudorandom affine transformation (constructed using a highly ...
US7035409B1 - Multiple transform utilization and ...
Multiple transform utilization and applications for secure digital watermarking. In one embodiment of the present invention, digital blocks in digital information to be protected are transformed into the frequency domain using a fast Fourier transform. A plurality of frequencies and associated amplitudes are identified for each of the transformed digital blocks and a subset of the identified ...
كلية الهندسة, ج...
A Secured Smart Card Using a Pseudorandom Affine Transformation Based Cipher and a Secured LIRKES " Ehab M. Mohamed, Yassin. M. Y. Hasan, and Hiroshi Furukawa " CSC International Journal of Computer Science and Security, vol.4, No.1, pp.9-22, 2010
1 0
A Secured Smart Card Using a Pseudorandom Affine Transformation Based Cipher and a Secured LIRKES " Ehab M. Mohamed, Yassin. M. Y. Hasan, and Hiroshi Furukawa " CSC International Journal of Computer Science and Security, vol.4, No.1, pp.9-22, 2010
1 0 http://www.aun.edu.eg/faculty_engineering/arabic/dept_elec/researches.php?page=93&Dept_Code=0202 www.aun.edu.eg/faculty_engineering/arabic/dept_elec/researches.php?page=9...
<span class="highlight">A Secured Smart Card Using a Pseudorandom Affine Transformation Based Cipher and a Secured LIRKES</span> &amp;quot; Ehab M. Mohamed, Yassin. M. Y. Hasan, and Hiroshi Furukawa &amp;quot; CSC International Journal of Computer Science and Security, vol.4, No.1, pp.9-22, 2010