Sciweavers

2713 search results - page 528 / 543
» Designing Personal Tele-Embodiment
Sort
View
CCS
2008
ACM
13 years 9 months ago
Minimal backups of cryptographic protocol runs
As cryptographic protocols execute they accumulate information such as values and keys, and evidence of properties about this information. As execution proceeds, new information b...
Jay A. McCarthy, Shriram Krishnamurthi
CCS
2008
ACM
13 years 9 months ago
Authenticated hash tables
Hash tables are fundamental data structures that optimally answer membership queries. Suppose a client stores n elements in a hash table that is outsourced at a remote server so t...
Charalampos Papamanthou, Roberto Tamassia, Nikos T...
CCS
2008
ACM
13 years 9 months ago
Code injection attacks on harvard-architecture devices
Harvard architecture CPU design is common in the embedded world. Examples of Harvard-based architecture devices are the Mica family of wireless sensors. Mica motes have limited me...
Aurélien Francillon, Claude Castelluccia
CCS
2008
ACM
13 years 9 months ago
Privacy oracle: a system for finding application leaks with black box differential testing
We describe the design and implementation of Privacy Oracle, a system that reports on application leaks of user information via the network traffic that they send. Privacy Oracle ...
Jaeyeon Jung, Anmol Sheth, Ben Greenstein, David W...
CIKM
2008
Springer
13 years 9 months ago
Identifying table boundaries in digital documents via sparse line detection
Most prior work on information extraction has focused on extracting information from text in digital documents. However, often, the most important information being reported in an...
Ying Liu, Prasenjit Mitra, C. Lee Giles