Sciweavers

731 search results - page 140 / 147
» New Security Results on Encrypted Key Exchange
Sort
View
GLVLSI
2003
IEEE
130views VLSI» more  GLVLSI 2003»
14 years 25 days ago
Zero overhead watermarking technique for FPGA designs
FPGAs, because of their re-programmability, are becoming very popular for creating and exchanging VLSI intellectual properties (IPs) in the reuse-based design paradigm. Existing w...
Adarsh K. Jain, Lin Yuan, Pushkin R. Pari, Gang Qu
AIMS
2009
Springer
14 years 5 days ago
Evaluation of Sybil Attacks Protection Schemes in KAD
In this paper, we assess the protection mechanisms entered into recent clients to fight against the Sybil attack in KAD, a widely deployed Distributed Hash Table. We study three m...
Thibault Cholez, Isabelle Chrisment, Olivier Festo...
CCS
2010
ACM
13 years 7 months ago
DIFC programs by automatic instrumentation
Decentralized information flow control (DIFC) operating systems provide applications with mechanisms for enforcing information-flow policies for their data. However, significant o...
William R. Harris, Somesh Jha, Thomas W. Reps
ICDCIT
2005
Springer
14 years 1 months ago
Off-Line Micro-payment System for Content Sharing in P2P Networks
— Micro-payment systems have the potential to provide non-intrusive, high-volume and low-cost pay-asyou-use services for a wide variety of web-based applications. We proposed a n...
Xiaoling Dai, John C. Grundy
TDP
2010
140views more  TDP 2010»
13 years 2 months ago
Movement Data Anonymity through Generalization
In recent years, spatio-temporal and moving objects databases have gained considerable interest, due to the diffusion of mobile devices (e.g., mobile phones, RFID devices and GPS ...
Anna Monreale, Gennady L. Andrienko, Natalia V. An...