Academic literature on the topic 'Rijndael'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Rijndael.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Rijndael"

1

Yeh, Yi-Shiung, and Ching-Hung Hsu. "A homophonic Rijndael." Journal of Information and Optimization Sciences 23, no. 1 (January 2002): 177–84. http://dx.doi.org/10.1080/02522667.2002.10699527.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Jamil, T. "The rijndael algorithm." IEEE Potentials 23, no. 2 (April 2004): 36–38. http://dx.doi.org/10.1109/mp.2004.1289996.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Farisi, Ahmad. "Analisis Kinerja Algoritma Kriptografi Kandidat Advanced Encryption Standard (AES) pada Smartphone." JATISI (Jurnal Teknik Informatika dan Sistem Informasi) 4, no. 2 (March 18, 2018): 199–208. http://dx.doi.org/10.35957/jatisi.v4i2.103.

Full text
Abstract:
Algoritma rijndael adalah algoritma yang terpilih sebagai algoritma AES. Namun beberapa penelitian terdahulu menemukan kinerja algoritma rijndael berada di bawah algoritma kandidat AES lainnya seperti serpent dan twofish dalam kasus enkripsi dan dekripsi yang dilakukan pada smartphone. Penelitian ini membandingkan kinerja algoritma rijndael, twofish, dan serpent (tiga besar algoritma kandidat AES) yang diterapkan pada smartphone. Penelitian ini menggunakan 3 device dengan sistem operasi Android dan 3 device dengan sistem operasi iOS dalam percobaannya. Percobaan yang dilakukan dalam penelitian ini mengukur kinerja waktu, penggunaan memory, dan persentase CPU dalam proses enkripsi dan dekripsi yang dilakukan menggunakan karakter kunci yang berbeda-beda seperti alfabet, numerik, alfanumerik, dan alfanumerik dan simbol. Dari 720 kali percobaan yang dilakukan, penelitian ini menemukan bahwa algoritma serpent memiliki waktu tercepat untuk proses enkripsi (0,025 ms) dan dekripsi (0,022 ms). Sementara penggunaan memory yang paling efisien (0,032 KB) untuk proses enkripsi dan dekripsi dilakukan oleh algoritma rijndael dan twofish. Dan persentase penggunaan CPU yang paling efisien (0,025 % untuk proses enkripsi dan 0,038% untuk proses dekripsi) dilakukan oleh algoritma serpent. Hasil percobaan ini menunjukkan bahwa dalam penerapannya pada smartphone, kinerja algoritma rijndael tidak lebih baik dari algoritma kandidat AES lainnya, meskipun algoritma rijndael adalah algoritma AES yang terpilih
APA, Harvard, Vancouver, ISO, and other styles
4

Minier, Marine. "Improving impossible-differential attacks against Rijndael-160 and Rijndael-224." Designs, Codes and Cryptography 82, no. 1-2 (April 15, 2016): 117–29. http://dx.doi.org/10.1007/s10623-016-0206-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Wang, Qingju, Dawu Gu, Deniz Toz, Kerem Varici, and Zhiqiang Liu. "Related-key rectangle cryptanalysis of Rijndael-160 and Rijndael-192." IET Information Security 9, no. 5 (September 1, 2015): 266–76. http://dx.doi.org/10.1049/iet-ifs.2014.0380.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Bakir, Bakir, and Hozairi Hozairi. "IMPLEMENTASI KRIPTOGRAFI PADA FILE ATTACHMENT EMAIL MENGGUNAKAN ALGORITMA RIJNDAEL." Jurnal Mnemonic 1, no. 2 (December 14, 2019): 75–81. http://dx.doi.org/10.36040/mnemonic.v1i2.42.

Full text
Abstract:
E-mail adalah media yang sering digunakan untuk mengirim pesan baik berupa informasi, laporan, pemberitahuan maupun berkas-berkas penting terutama melalui Attachcmen di e-mail. Dibalik manfaat tersebut terdapat bahaya yang tidak disadari oleh pengguna e-mail, yaitu penyadapan, ditambah dengan adanya hacker dan cracker yang mampu menembus keamanan suatu server e-mail sehingga dapat menyusup ke akun e-mail. Penerapan kriptografi merupakan sebuah solusi yang ditawarkan untuk mengatasi permasalahan mengenai keamanan data baik berupa teks maupun file, algoritma kriptografi cukup banyak diminati dan berkembang dengan pesat salah satunya adalah metode Rijndael. Rijndael adalah salah satu algoritma yang mempunyai kinerja sangat baik yang mampu bekerja dari berbagai sudut padang baik dari segi keamanan, kesederhanaan struktur dan fleksibilitas sehingga Rijndael terpilih sebagai pemenang dalam pemilihan Algoritma AES (Advance Encryption Standart) untuk menggantikan Algoritma DES (Data Encryption Standart). Enkripsi e-mail menggunakan Algoritma Rijndael terbukti dapat menjaga kerahasiaan suatu data baik berupa teks maupun file, file yang terenkripsi tidak dapat terbaca kecuali mengetahui kunci untuk mendeskripsinya. Algoritma enkripsi rijndael terbukti dapat mempertahankan kerahasiaan file attachment pada email, file tidak akan terbaca kecuali dengan mendeskripsi nya terlebih dahulu menggunakan aplikasi ini..
APA, Harvard, Vancouver, ISO, and other styles
7

Ahmed, W. Eltayeb. "On Rijndael ByteSub Transformation." Applied Mathematics 10, no. 03 (2019): 113–18. http://dx.doi.org/10.4236/am.2019.103010.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Shiral, J. V., R. C. Deshmukh, J. S. Zade, and A. Potnurwar. "An Approach to Rijndael Algorithm." Journal of Advance Research in Computer Science & Engineering (ISSN: 2456-3552) 2, no. 1 (January 31, 2015): 01–05. http://dx.doi.org/10.53555/nncse.v2i1.508.

Full text
Abstract:
Rijndael or Advanced Encryption Standard (AES) is the most secure symmetric encryption technique and is available in many different encryption packages. The AES based on the Rijndael Algorithm is an efficient cryptographic technique that includes generation of ciphers for encryption and inverse ciphers for decryption. High security and speed of encryption and decryption is ensured by various operations. It has been standardized by the National Institute of Standards and Technology of the United States (NIST) and comprises three block ciphers, AES-128, AES-192 and AES-256 and it is adopted from Rijndael algorithm. This paper presents a encryption and decryption process of the rijindael algorithm. The paper also explains the comparative study of various rijindael algorithms with other algorithms based on the various parameters.
APA, Harvard, Vancouver, ISO, and other styles
9

Ade Chandra Saputra and Agus Sehatman Saragih. "RANCANG BANGUN WEBSITE BADAN PENGAWAS PEMILIHAN UMUM (BAWASLU) KALIMANTAN TENGAH." Jurnal Teknologi Informasi Jurnal Keilmuan dan Aplikasi Bidang Teknik Informatika 13, no. 1 (October 30, 2019): 9–17. http://dx.doi.org/10.47111/jti.v13i1.279.

Full text
Abstract:
The misuse of digital image images is increasing, data or information that is of a personal nature can easily be known by others who are not entitled through digital images. This can cause material and immaterial losses to people whose personal information is misused by others. Then the application applies the Rijndael algorithm to secure digital image images which contain information or data that is of a personal nature. In securing digital image images, Rijndael's algorithm is used to protect the information contained in the image, the algorithm runs with processes such as SubBytes, ShiftRows, MixColumns, and AddRoundKey. The methodology applied is data collection methods such as field studies and literature studies, then Waterfall software development methods (Communication, Planning, Modeling, Construction, and Deployment) for system design
APA, Harvard, Vancouver, ISO, and other styles
10

Zhang, Xin He, and Guan Nan Liu. "Study on AES and its Efficient Implementation on STM32F103 Processor." Applied Mechanics and Materials 397-400 (September 2013): 1828–32. http://dx.doi.org/10.4028/www.scientific.net/amm.397-400.1828.

Full text
Abstract:
A optimized Rijndael algorithm which can execute effectively on STM32F103 processor is presented. Firstly, a theoretical analysis of the Rijndael algorithm and code optimization are carried out, and then simulation results of the optimized algorithm on stm32f103 processor are given. Subsequently, the conclusions as follow can be drawn. The cycles of key schedule for decryption are more than those for encryption. Key schedule for decryption demands larger memory than that for encryption. Decryption is slower than encryption. At last, the experiment shows that the algorithm can be executed on STM32F103 processor efficiently.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Rijndael"

1

Pehlivanoglu, Serdar. "Rijndael Circuit Level Cryptanalysis." Link to electronic thesis, 2005. http://www.wpi.edu/Pubs/ETD/Available/etd-050505-121816/.

Full text
Abstract:
Thesis (M.S.) -- Worcester Polytechnic Institute.
Keywords: private-key cryptography; Advanced Encryption Standard; K-secure; hermetic; block cipher; circuit complexity. Includes bibliographical references (p. 75-79).
APA, Harvard, Vancouver, ISO, and other styles
2

BARROS, Sergio Augusto Prazin de. "O Cripto-Sistema Rijndael." Universidade Federal de Pernambuco, 2003. https://repositorio.ufpe.br/handle/123456789/5536.

Full text
Abstract:
Made available in DSpace on 2014-06-12T17:40:05Z (GMT). No. of bitstreams: 2 arquivo7003_1.pdf: 1416346 bytes, checksum: 468f0d3be0f696b3a85cf8ca164f5d04 (MD5) license.txt: 1748 bytes, checksum: 8a4605be74aa9ea9d79846c1fba20a33 (MD5) Previous issue date: 2003
Com a evolução da velocidade dos processadores modernos, usar cifras de bloco de comprimento 56 bits para a chave, como no Padrão de Cifragem de Dados (Data Encryption Standard DES), tornou-se menos seguro. Pensando neste sentido, foi feito um concurso, iniciado em 1998, pelo Instituto Nacional de Padrões e Tecnologia (National Institute of Standards and Technology NIST) do governo dos EUA para escolher um novo algoritmo criptográfico para substituir o antigo padrão. Em outubro de 2000 foi divulgado o resultado, o Rijndael tornou-se o Padrão Avançado de Cifragem (Advanced Encryption Standard AES). O AES é uma cifra de bloco iterativa cujo comprimento da chave é variável: 128, 192 ou 256 bits, operando sobre um bloco de 128 bits. Sua estrutura é baseada em transformações que utilizam a álgebra de corpos finitos, mais especificamente GF(256). Suas rodadas são seqüências de transformações provedoras dos requisitos básicos para uma cifra segura do ponto de vista criptográfico: confusão e difusão. Suas implementações nas mais diversas plataformas são velozes e ocupam pouca memória. Pode ser considerada uma cifra segura contra ataques de criptoanálise pois não existe nenhum ataque conhecido cujo desempenho seja melhor do que a busca exaustiva da chave. Esta dissertação é o resultado de um trabalho de pesquisa minucioso que revela de forma clara, mas sem excesso de rigores matemáticos, os detalhes do funcionamento, implementação, segurança e uso do Rijndael, servindo como instrumento para interessados na área de criptografia. Ele apresenta também uma implementação prática e didática da cifra, além da proposta e análise de uma função hash baseada no algoritmo
APA, Harvard, Vancouver, ISO, and other styles
3

Banionis, Mindaugas. "Rijndael simetrinio šifravimo algoritmo tyrimas." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2011. http://vddb.laba.lt/obj/LT-eLABa-0001:E.02~2011~D_20110901_135849-39782.

Full text
Abstract:
Šiuolaikinės technologis tobulėja labai sparčiai – itin greiti dedikuoti serveriai, didelio pralaidumo interneto kanalai, leidžia vis daugiau taikomųjų programų perkelti į virtualią erdvę, vadinamą „Debesų kompiuterija“. Šioje erdvėje vykstantys procesai užtikrina, kad visi viešinami kompiuteriniai resursai, pvz., programinė ir techninė įranga bei interneto srautas būtų optimaliai paskirstytas. Tai suteikia palankias sąlygas atsirasti naujoms paslaugoms: daugialypės informacijos transliavimas, dokumentų redagavimas internete ir pan. Tokio tipo paslaugos yra paremtos „plono kliento“ architektūra, kuri ypač svarbi mobiliesiems įrenginiams. Pagrindinis šios architektūros privalumas – taikomosios programos, kurioms reikia daug skaičiavimo išteklių, gali būti vykdomos serveriuose, o rezultatai pateikiami mobiliųjų įrenginių ekranuose. Faktas, jog programos nėra vykdomos mobiliajame įrenginyje, sumažina tikimybę, jog svarbi informacija bus užkrėsta virusų, kirmėlių. Tarp daugelio egzistuojančių mobiliųjų įrenginių problemų, noriu išskirti dvi: energijos sąnaudos ir informacijos apsauga. Pirmoji problema egzistuoja dėl neadekvataus progreso tarp kompiuterinių resursų ir baterijos energijos talpos (pvz., procesoriaus sparta per kelis metus padidėja keletą kartų, tačiau baterijos energijos talpa padvigubinama tik kartą į dekadą). Antroji problema yra artymai susijusi su pirmąją. Šiandien žmonės nori dirbti įvairiose vietose, tad atsiranda grėsmė, jog mobilus įrenginys, įskaitant... [toliau žr. visą tekstą]
Nowadays technologies are being improved rapidly – extremely fast dedicated servers, high internet and network throughput, enables more and more applications to be moved to a virtual space, which is called ‘Cloud computing’. Cloud computing is responsible that all shared computer resources, like Software, Hardware and Network would be allocated for services in optimal way. This feature enables to appear new services, like media streaming, documents editing online etc. This kind of services are based on ‘Thin client’ architecture, which is especially important for mobile devices. Main feature of this architecture is that applications which require many computations, now can be executed in dedicated servers and results can be displayed in mobile device screen. Fact, that aplication is not executed in mobile device environment decreases probability that important information will be infected by viruses, worms etc. However, between many existing problems with mobile devices there are two major which should be stated in the first place: energy consumption and information security. The first issue is due to inadequate progress of computational resources and battery energy power (e.g., CPU speed, memory capacity is being increased several times within a few years, while battery power doubles only in a decade). The second issue is closely related with the first one. Today people want to work anywhere, so there is abillity that mobile devices including important information could... [to full text]
APA, Harvard, Vancouver, ISO, and other styles
4

Vaicekauskas, Gytis. "Rijndael šifravimo algoritmo realizavimas ir modifikavimas." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2013. http://vddb.laba.lt/obj/LT-eLABa-0001:E.02~2013~D_20130807_145617-34991.

Full text
Abstract:
Šiame magistro darbe pateikiama Rijndael šifravimo algoritmo analizė, realizavimo pavyzdžiai, taip pat pateikiama modifikacija ir atliekamas šifrogramų, gautų naudojant standartizuotą ir modifikuotą Rijndael algoritmus, tyrimas.
In this master thesis provided analysis of Rijndael chipher algorithm and realization examples, also proposed modification and then provided tests of chiphers that has been calculated using standard and modified algorithms.
APA, Harvard, Vancouver, ISO, and other styles
5

Noroozi, Hamid. "Alternative Polynomials for Rijndael : Diffusion Analysis." Thesis, Linnéuniversitetet, Institutionen för datavetenskap (DV), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-36304.

Full text
Abstract:
The Rijndael cryptosystem uses a particular polynomial to create its constants. All calculations within the encryption and decryption layers are based on this polynomial. This arouse the curiosity to see what happens if the polynomial is substituted by other polynomials. This paper’s main area of study is to investigate the consequences of using different polynomials to construct the Rijndael cryptosystem. To do so, as a phase of this study, a Mathematica package has been created to ease the investigations. As the second phase, using the aforementioned package, some kind of diffusion analysis has been done on the newly constructed Rijndael-like cryptosystems. The fundamental challenge was to figure out the reason of having the particular polynomial chosen. By the end of the experiment, we concluded that choosing other polynomials with the same characteristics as an ingredient of the Rijndael algorithm, does not have any perceptible effects on the diffusion level.
APA, Harvard, Vancouver, ISO, and other styles
6

Sever, Refik. "High Speed Vlsi Implementation Of The Rijndael Encryption Algorithm." Master's thesis, METU, 2003. http://etd.lib.metu.edu.tr/upload/1124338/index.pdf.

Full text
Abstract:
This thesis study presents a high speed VLSI implementation of the Rijndael Encryption Algorithm, which is selected to be the new Advanced Encryption Standard (AES) Algorithm. Both the encryption and the decryption algorithms of Rijndael are implemented as a single ASIC. Although data size is fixed to 128 bits in the AES, our implementation supports all the data sizes of the original Rijndael Algorithm. The core is optimised for both area and speed. Using 149K gates in a 0.35-µ
m standard CMOS process, 132 MHz worst-case clock speed is achieved yielding 2.41 Gbit/s non-pipelined throughput in both encryption and decryption. iii The design has a latency of 30 clock periods for key expansion that takes 228 ns for this implementation. A single encryption or decryption of a data block requires at most 44 clock periods. The area of the chip is 12.8 mm2 including the pads. 0.35-µ
m Standard Cell Libraries of the AMI Semiconductor Company are used in the implementation. The literature survey revealed that this implementation is the fastest published non-pipelined implementation for both encryption and decryption algorithms.
APA, Harvard, Vancouver, ISO, and other styles
7

Kosaraju, Naga M. "A VLSI Architecture for Rijndael, the Advanced Encryption Standard." [Tampa, Fla.] : University of South Florida, 2003. http://purl.fcla.edu/fcla/etd/SFE0000163.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Manteena, Rajender. "A VHDL implementation of the Advanced Encryption Standard-Rijndael Algorithm." [Tampa, Fla.] : University of South Florida, 2004. http://purl.fcla.edu/fcla/etd/SFE0000296.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Manteena, Rajender. "A VHDL Implemetation of the Advanced Encryption Standard-Rijndael Algorithm." Scholar Commons, 2004. https://scholarcommons.usf.edu/etd/1149.

Full text
Abstract:
The National Institute of Standards and Technology (NIST) has initiated a process to develop a Federal information Processing Standard (FIPS) for the Advanced Encryption Standard (AES), specifying an Advanced Encryption Algorithm to replace the Data Encryption standard (DES) the Expired in 1998. NIST has solicited candidate algorithms for inclusion in AES, resulting in fifteen official candidate algorithms of which Rijndael was chosen as the Advanced Encryption Standard. The Advanced Encryption Standard can be programmed in software or built with pure hardware. However Field Programmable Gate Arrays (FPGAs) offer a quicker, more customizable solution. This research investigates the AES algorithm with regard to FPGA and the Very High Speed Integrated Circuit Hardware Description language (VHDL). Altera Max+plus II software is used for simulation and optimization of the synthesizable VHDL code. All the transformations of both Encryptions and Decryption are simulated using an iterative design approach in order to minimize the hardware consumption. Altera ACEX1K Family devices are utilized for hardware evaluation.
APA, Harvard, Vancouver, ISO, and other styles
10

Orgill, Gregory Leavitt. "Java Performance of the Rijndael Encryption Algorithm Across Compilers and Virtual Machines." Diss., CLICK HERE for online access, 2005. http://contentdm.lib.byu.edu/ETD/image/etd681.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Rijndael"

1

Daemen, Joan, and Vincent Rijmen. The Design of Rijndael. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/978-3-662-04722-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Daemen, Joan, and Vincent Rijmen. The Design of Rijndael. Berlin, Heidelberg: Springer Berlin Heidelberg, 2020. http://dx.doi.org/10.1007/978-3-662-60769-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Vasu, E. Critical evalutiona of advanced encryption standard: Rijndael. London: University of East London, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

A Very Compact Rijndael S-Box. Storming Media, 2004.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Daemen, Joan, and Vincent Rijmen. The Design of Rijndael: The Advanced Encryption Standard. Springer, 2020.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

The Design of Rijndael: AES - The Advanced Encryption Standard (Information Security and Cryptography). Springer, 2002.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Rijndael"

1

Daemen, Joan, and Vincent Rijmen. "Rijndael." In Encyclopedia of Cryptography and Security, 1046–49. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_611.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Daemen, Joan, and Vincent Rijmen. "Specification of Rijndael." In Information Security and Cryptography, 31–51. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/978-3-662-04722-4_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Daemen, Joan, and Vincent Rijmen. "Specification of Rijndael." In Information Security and Cryptography, 31–51. Berlin, Heidelberg: Springer Berlin Heidelberg, 2020. http://dx.doi.org/10.1007/978-3-662-60769-5_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

McLoone, Máire, and John V. McCanny. "Rijndael Architectures and Implementations." In System-on-Chip Architectures and Implementations for Private-Key Data Encryption, 57–75. Boston, MA: Springer US, 2003. http://dx.doi.org/10.1007/978-1-4615-0043-8_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Daemen, Joan, and Vincent Rijmen. "The Block Cipher Rijndael." In Lecture Notes in Computer Science, 277–84. Berlin, Heidelberg: Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/10721064_26.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Daemen, Joan, and Vincent Rijmen. "The Road to Rijndael." In Information Security and Cryptography, 169–79. Berlin, Heidelberg: Springer Berlin Heidelberg, 2020. http://dx.doi.org/10.1007/978-3-662-60769-5_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Rijmen, Vincent, and Elisabeth Oswald. "Representations and Rijndael Descriptions." In Advanced Encryption Standard – AES, 148–58. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11506447_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ferguson, Niels, John Kelsey, Stefan Lucks, Bruce Schneier, Mike Stay, David Wagner, and Doug Whiting. "Improved Cryptanalysis of Rijndael." In Fast Software Encryption, 213–30. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-44706-7_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Welschenbach, Michael. "Rijndael — Nachfolger für den DES." In Kryptographie in C und C++, 331–52. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/978-3-642-56445-1_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Masoumi, Massoud, Farshid Raissi, and Mahmoud Ahmadian. "NanoCMOS-Molecular Realization of Rijndael." In Lecture Notes in Computer Science, 285–97. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11894063_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Rijndael"

1

Zhang, Fangzhou, and Yingying Niu. "Rijndael Arithmetic Analyse and Optimize." In 2008 4th International Conference on Wireless Communications, Networking and Mobile Computing (WiCOM). IEEE, 2008. http://dx.doi.org/10.1109/wicom.2008.1129.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Damaj, Issam W. "Co-designs of parallel Rijndael." In 2011 International Symposium on System-on-Chip - SOC. IEEE, 2011. http://dx.doi.org/10.1109/issoc.2011.6089220.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kokes, Josef, and Robert Lorencz. "Linear cryptanalysis of Baby Rijndael." In 2015 Forth International Conference on e-Technologies and Networks for Development (ICeND). IEEE, 2015. http://dx.doi.org/10.1109/icend.2015.7328533.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sulaiman, Salasiah, Zaiton Muda, and Julia Juremi. "The new approach of Rijndael key schedule." In 2012 International Conference on Cyber Security, Cyber Warfare and Digital Forensic (CyberSec). IEEE, 2012. http://dx.doi.org/10.1109/cybersec.2012.6246100.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Niu, Jiping. "Image Encryption Algorithm Based on Rijndael S-boxes." In 2008 International Conference on Computational Intelligence and Security. IEEE, 2008. http://dx.doi.org/10.1109/cis.2008.180.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Razvi Doomun, M., K. M. Sunjiv Soyjaudah, and Devesh Bundhoo. "Energy consumption and computational analysis of rijndael-AES." In 2007 3rd IEEE/IFIP International Conference in Central Asia on Internet. IEEE, 2007. http://dx.doi.org/10.1109/canet.2007.4401683.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Alam, Monjur, Sonai Ray, Debdeep Mukhopadhayay, Santosh Ghosh, Dipanwita RoyChowdhury, and Indranil Sengupta. "An Area Optimized Reconfigurable Encryptor for AES-Rijndael." In Design, Automation & Test in Europe Conference. IEEE, 2007. http://dx.doi.org/10.1109/date.2007.364444.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Zainuddin, Zahir, and Evanita V. Manullang. "E-lerning concept design of rijndael encryption process." In 2013 IEEE International Conference on Teaching, Assessment and Learning for Engineering (TALE). IEEE, 2013. http://dx.doi.org/10.1109/tale.2013.6654535.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Yan, Chun, and Yanxia Guo. "A Research and Improvement Based on Rijndael Algorithm." In 2009 1st International Conference on Information Science and Engineering (ICISE 2009). IEEE, 2009. http://dx.doi.org/10.1109/icise.2009.148.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Abdurohman, Maman, and Sarwono Sutikno. "DLX Processor Enhancement for AES Rijndael Crypto Algorithm." In TENCON 2006 - 2006 IEEE Region 10 Conference. IEEE, 2006. http://dx.doi.org/10.1109/tencon.2006.344093.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Rijndael"

1

Canright, D. A Very Compact Rijndael S-box. Fort Belvoir, VA: Defense Technical Information Center, May 2005. http://dx.doi.org/10.21236/ada434781.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography