Sciweavers

362 search results - page 69 / 73
» Extending the Resynchronization Attack
Sort
View
ISCA
2010
IEEE
284views Hardware» more  ISCA 2010»
14 years 1 months ago
Security refresh: prevent malicious wear-out and increase durability for phase-change memory with dynamically randomized address
Phase change memory (PCM) is an emerging memory technology for future computing systems. Compared to other non-volatile memory alternatives, PCM is more matured to production, and...
Nak Hee Seong, Dong Hyuk Woo, Hsien-Hsin S. Lee
CCS
2001
ACM
14 years 28 days ago
Practical forward secure group signature schemes
A group signature scheme allows a group member to sign messages anonymously on behalf of the group, while in case of a dispute, a designated entity can reveal the identity of a si...
Dawn Xiaodong Song
ANTS
2000
Springer
133views Algorithms» more  ANTS 2000»
14 years 23 days ago
Lifting Elliptic Curves and Solving the Elliptic Curve Discrete Logarithm Problem
Abstract. Essentially all subexponential time algorithms for the discrete logarithm problem over nite elds are based on the index calculus idea. In proposing cryptosystems based on...
Ming-Deh A. Huang, Ka Lam Kueh, Ki-Seng Tan
AOSD
2007
ACM
14 years 13 days ago
An aspect-oriented approach to bypassing middleware layers
The layered architecture of middleware platforms (such as CORBA, SOAP, J2EE) is a mixed blessing. On the one hand, layers provide services such as demarshaling, session management...
Ömer Erdem Demir, Premkumar T. Devanbu, Eric ...
DEXAW
2007
IEEE
199views Database» more  DEXAW 2007»
14 years 11 days ago
Dealing with Sporadic Strangers, or the (Un)Suitability of Trust for Mobile P2P Security
A number of factors, such as the increasing popularity of wireless networks, the opportunities offered by 3G services, and the rapid proliferation of mobile devices, have stimulat...
Esther Palomar, Juan M. Estévez-Tapiador, J...