Sciweavers

300 search results - page 14 / 60
» Lightweight secure PUFs
Sort
View
SIGCOMM
2012
ACM
11 years 10 months ago
MultiNet: usable and secure WiFi device association
This demo presents MultiNet, a novel method for joining devices to a domestic Wi-Fi network. MultiNet dynamically reconfigures the network to accept each device, rather than con...
Anthony Brown, Richard Mortier, Tom Rodden
EUC
2007
Springer
14 years 2 months ago
HGLAP - Hierarchical Group-Index Based Lightweight Authentication Protocol for Distributed RFID System
This paper presents a low-cost and secure authentication protocol to reduce the computational load on both the back-end database and the tags in a distributed RFID system. The prop...
JaeCheol Ha, Hwankoo Kim, JeaHoon Park, Sang-Jae M...
HICSS
2010
IEEE
237views Biometrics» more  HICSS 2010»
14 years 1 months ago
SafeFox: A Safe Lightweight Virtual Browsing Environment
1 The browser has become a popular attack vector for implanting code on computer operating systems. Equally critical, important sessions, such as online banking, must be protected ...
Jiang Wang, Yih Huang, Anup K. Ghosh
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 7 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
IJIIDS
2010
91views more  IJIIDS 2010»
13 years 5 months ago
On the security of reliable server pooling systems
: In order to cope with the requirements of availability-critical internet services, reliable server pooling (RSerPool) has been developed as the new IETF standard for a lightweigh...
Thomas Dreibholz, Xing Zhou, Martin Becke, Jobin P...