Sciweavers

947 search results - page 169 / 190
» HMM-Based Trust Model
Sort
View
CCS
2003
ACM
14 years 3 months ago
k-anonymous message transmission
Informally, a communication protocol is sender k - anonymous if it can guarantee that an adversary, trying to determine the sender of a particular message, can only narrow down it...
Luis von Ahn, Andrew Bortz, Nicholas J. Hopper
HICSS
2002
IEEE
134views Biometrics» more  HICSS 2002»
14 years 2 months ago
Sense of Virtual Community-Maintaining the Experience of Belonging
E-commerce strategists advise companies to create virtual communities for their customers. But what is involved in establishing and maintaining virtual communities? This paper add...
Anita L. Blanchard, M. Lynne Markus
ISCC
2002
IEEE
147views Communications» more  ISCC 2002»
14 years 2 months ago
Self-securing ad hoc wireless networks
Mobile ad hoc networking offers convenient infrastructureless communication over the shared wireless channel. However, the nature of ad hoc networks makes them vulnerable to secur...
Haiyun Luo, Petros Zerfos, Jiejun Kong, Songwu Lu,...
LICS
2002
IEEE
14 years 2 months ago
A Syntactic Approach to Foundational Proof-Carrying Code
Proof-Carrying Code (PCC) is a general framework for verifying the safety properties of machine-language programs. PCC proofs are usually written in a logic extended with language...
Nadeem Abdul Hamid, Zhong Shao, Valery Trifonov, S...
CSFW
1999
IEEE
14 years 2 months ago
Secure Composition of Insecure Components
Software systems are becoming heterogeneous: instead of a small number of large programs from well-established sources, a user's desktop may now consist of many smaller compo...
Peter Sewell, Jan Vitek