Sciweavers

754 search results - page 130 / 151
» Can self-managed systems be trusted
Sort
View
HICSS
2007
IEEE
116views Biometrics» more  HICSS 2007»
14 years 2 months ago
Fine-Grained and Scalable Approaches for Message Integrity
When we have multiple users compiling a single message, including shared contents, metadata, policy, and so on, the integrity of the contents created by individual users needs to ...
Joon S. Park, Ganesh Devarajan
CHES
2007
Springer
111views Cryptology» more  CHES 2007»
14 years 2 months ago
TEC-Tree: A Low-Cost, Parallelizable Tree for Efficient Defense Against Memory Replay Attacks
Replay attacks are often the most costly attacks to thwart when dealing with off-chip memory integrity. With a trusted System-on-Chip, the existing countermeasures against replay r...
Reouven Elbaz, David Champagne, Ruby B. Lee, Lione...
ECUMN
2007
Springer
14 years 1 months ago
A PKI Approach Targeting the Provision of a Minimum Security Level within Internet
After decades of expansion, Internet became an essential tool useful for professionals and private individuals providing a large range of services like emailing, management of ban...
Maryline Laurent-Maknavicius
EUROPAR
2007
Springer
14 years 1 months ago
Asynchronous Distributed Power Iteration with Gossip-Based Normalization
The dominant eigenvector of matrices defined by weighted links in overlay networks plays an important role in many peer-to-peer applications. Examples include trust management, im...
Márk Jelasity, Geoffrey Canright, Kenth Eng...
SOCO
2007
Springer
14 years 1 months ago
Synthesizing Communication Middleware from Explicit Connectors in Component Based Distributed Architectures
In component based software engineering, an application is build by composing trusted and reusable units of execution, the components. A composition is formed by connecting the com...
Dietmar Schreiner, Karl M. Göschka