Sciweavers

3042 search results - page 43 / 609
» Designing for all users: including the odd users
Sort
View
WISEC
2010
ACM
13 years 9 months ago
Mobile user location-specific encryption (MULE): using your office as your password
Data breaches due to stolen laptops are a major problem. Solutions exist to secure sensitive files on laptops, but are rarely deployed because users view them as inconvenient. Thi...
Ahren Studer, Adrian Perrig
IUI
1993
ACM
14 years 1 months ago
Reducing user effort in collaboration support
incompatibility. We introduce Mona, an operational email system embodying this automatic approach. Mona establishes conversation context independently of user actions through the ...
Andy Cockburn, Harold W. Thimbleby
USS
2010
13 years 6 months ago
P4P: Practical Large-Scale Privacy-Preserving Distributed Computation Robust against Malicious Users
In this paper we introduce a framework for privacypreserving distributed computation that is practical for many real-world applications. The framework is called Peers for Privacy ...
Yitao Duan, NetEase Youdao, John Canny, Justin Z. ...
WWW
2008
ACM
14 years 9 months ago
User oriented link function classification
Currently most link-related applications treat all links in the same web page to be identical. One link-related application usually requires one certain property of hyperlinks but...
Mingliang Zhu, Weiming Hu, Ou Wu, Xi Li, Xiaoqin Z...
FAC
2007
170views more  FAC 2007»
13 years 8 months ago
Are the Logical Foundations of Verifying Compiler Prototypes Matching user Expectations?
Abstract. The Verifying Compiler (VC) project proposals suggest that mainstream software developers are its targeted end-users. Like other software engineering efforts, the VC proj...
Patrice Chalin