Sciweavers

1116 search results - page 199 / 224
» Key Agreement Using Statically Keyed Authenticators
Sort
View
ASPLOS
2012
ACM
12 years 3 months ago
Architecture support for disciplined approximate programming
Disciplined approximate programming lets programmers declare which parts of a program can be computed approximately and consequently at a lower energy cost. The compiler proves st...
Hadi Esmaeilzadeh, Adrian Sampson, Luis Ceze, Doug...
WPES
2005
ACM
14 years 1 months ago
Privacy for RFID through trusted computing
Radio Frequency Identification (RFID) technology raises significant privacy issues because it enables tracking of items and people possibly without their knowledge or consent. O...
David Molnar, Andrea Soppera, David Wagner
MOBICOM
2005
ACM
14 years 1 months ago
Characterizing the capacity region in multi-radio multi-channel wireless mesh networks
Next generation fixed wireless broadband networks are being increasingly deployed as mesh networks in order to provide and extend access to the internet. These networks are chara...
Murali S. Kodialam, Thyaga Nandagopal
COMPSEC
2004
131views more  COMPSEC 2004»
13 years 7 months ago
Biometric random number generators
Abstract Up to now biometric methods have been used in cryptography for authentication purposes. In this paper we propose to use biological data for generating sequences of random ...
Janusz Szczepanski, Elek Wajnryb, José M. A...
IDTRUST
2009
ACM
14 years 2 months ago
Usable secure mailing lists with untrusted servers
Mailing lists are a natural technology for supporting messaging in multi-party, cross-domain collaborative tasks. However, whenever sensitive information is exchanged on such list...
Rakeshbabu Bobba, Joe Muggli, Meenal Pant, Jim Bas...