Sciweavers

3482 search results - page 132 / 697
» Designing for security
Sort
View
WWW
2008
ACM
14 years 9 months ago
SMash: secure component model for cross-domain mashups on unmodified browsers
Mashup applications mix and merge content (data and code) from multiple content providers in a user's browser, to provide high-value web applications that can rival the user ...
Frederik De Keukelaere, Sumeer Bhola, Michael Stei...
OOPSLA
2009
Springer
14 years 3 months ago
The design of a task parallel library
The Task Parallel Library (TPL) is a library for .NET that makes it easy to take advantage of potential parallelism in a program. The library relies heavily on generics and delega...
Daan Leijen, Wolfram Schulte, Sebastian Burckhardt
CTRSA
2004
Springer
114views Cryptology» more  CTRSA 2004»
14 years 2 months ago
Flexible Hardware Design for RSA and Elliptic Curve Cryptosystems
This paper presents a scalable hardware implementation of both commonly used public key cryptosystems, RSA and Elliptic Curve Cryptosystem (ECC) on the same platform. The introduce...
Lejla Batina, Geeke Bruin-Muurling, Siddika Berna ...
INFOCOM
2006
IEEE
14 years 3 months ago
LEDS: Providing Location-Aware End-to-End Data Security in Wireless Sensor Networks
Abstract— Providing end-to-end data security, i.e., data confidentiality, authenticity, and availability, in wireless sensor networks (WSNs) is a non-trivial task. In addition t...
Kui Ren, Wenjing Lou, Yanchao Zhang
ASIACRYPT
2005
Springer
14 years 2 months ago
Gate Evaluation Secret Sharing and Secure One-Round Two-Party Computation
We propose Gate Evaluation Secret Sharing (GESS) – a new kind of secret sharing, designed for use in secure function evaluation (SFE) with minimal interaction. The resulting simp...
Vladimir Kolesnikov