Sciweavers

1389 search results - page 14 / 278
» Lightweight dependent classes
Sort
View
CONEXT
2008
ACM
13 years 10 months ago
ALPHA: an adaptive and lightweight protocol for hop-by-hop authentication
Wireless multi-hop networks are particularly susceptible to attacks based on flooding and the interception, tampering with, and forging of packets. Thus, reliable communication in...
Tobias Heer, Stefan Götz, Oscar García...
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 8 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
SSD
2007
Springer
189views Database» more  SSD 2007»
14 years 2 months ago
Collaborative Spatial Data Sharing Among Mobile Lightweight Devices
Abstract. Mobile devices are increasingly being equipped with wireless peerto-peer (P2P) networking interfaces, rendering the sharing of data among mobile devices feasible and bene...
Zhiyong Huang, Christian S. Jensen, Hua Lu, Beng C...
SPAA
2010
ACM
14 years 1 months ago
Lightweight, robust adaptivity for software transactional memory
When a program uses Software Transactional Memory (STM) to synchronize accesses to shared memory, the performance often depends on which STM implementation is used. Implementation...
Michael F. Spear
CHES
2009
Springer
171views Cryptology» more  CHES 2009»
14 years 9 months ago
Trojan Side-Channels: Lightweight Hardware Trojans through Side-Channel Engineering
Abstract. The general trend in semiconductor industry to separate design from fabrication leads to potential threats from untrusted integrated circuit foundries. In particular, mal...
Christof Paar, Lang Lin, Markus Kasper, Tim Gü...