Sciweavers

973 search results - page 166 / 195
» New Bounds on Crossing Numbers
Sort
View
CHES
2011
Springer
240views Cryptology» more  CHES 2011»
12 years 8 months ago
Lightweight and Secure PUF Key Storage Using Limits of Machine Learning
A lightweight and secure key storage scheme using silicon Physical Unclonable Functions (PUFs) is described. To derive stable PUF bits from chip manufacturing variations, a lightwe...
Meng-Day (Mandel) Yu, David M'Raïhi, Richard ...
CRYPTO
2008
Springer
98views Cryptology» more  CRYPTO 2008»
13 years 10 months ago
One-Time Programs
Abstract. In this work, we introduce one-time programs, a new computational paradigm geared towards security applications. A one-time program can be executed on a single input, who...
Shafi Goldwasser, Yael Tauman Kalai, Guy N. Rothbl...
ICDE
2009
IEEE
170views Database» more  ICDE 2009»
14 years 10 months ago
Semantics of Ranking Queries for Probabilistic Data and Expected Ranks
Abstract-- When dealing with massive quantities of data, topk queries are a powerful technique for returning only the k most relevant tuples for inspection, based on a scoring func...
Graham Cormode, Feifei Li, Ke Yi
PODS
2009
ACM
134views Database» more  PODS 2009»
14 years 9 months ago
Relationship privacy: output perturbation for queries with joins
We study privacy-preserving query answering over data containing relationships. A social network is a prime example of such data, where the nodes represent individuals and edges r...
Vibhor Rastogi, Michael Hay, Gerome Miklau, Dan Su...
STOC
2001
ACM
122views Algorithms» more  STOC 2001»
14 years 8 months ago
Provisioning a virtual private network: a network design problem for multicommodity flow
Consider a setting in which a group of nodes, situated in a large underlying network, wishes to reserve bandwidth on which to support communication. Virtual private networks (VPNs...
Anupam Gupta, Jon M. Kleinberg, Amit Kumar, Rajeev...