Sciweavers

524 search results - page 37 / 105
» On the Security of the DeKaRT Primitive
Sort
View
JOC
2002
76views more  JOC 2002»
13 years 8 months ago
A Note on Negligible Functions
In theoretical cryptography, one formalizes the notion of an adversary's success probability being "too small to matter" by asking that it be a negligible function ...
Mihir Bellare
FPL
2011
Springer
195views Hardware» more  FPL 2011»
12 years 8 months ago
The Impact of Aging on an FPGA-Based Physical Unclonable Function
—On-chip Physical Unclonable Functions (PUFs) are emerging as a powerful security primitive that can potentially solve several security problems. A PUF needs to be robust against...
Abhranil Maiti, Logan McDougall, Patrick Schaumont
INFOCOM
2012
IEEE
11 years 11 months ago
Locating malicious nodes for data aggregation in wireless networks
—Data aggregation, as a primitive communication task in wireless networks, can reduce the communication complexity. However, in-network aggregation usually brings an unavoidable ...
XiaoHua Xu, Qian Wang, Jiannong Cao, Peng-Jun Wan,...
STORAGESS
2005
ACM
14 years 2 months ago
Toward securing untrusted storage without public-key operations
Adding security capabilities to shared, remote and untrusted storage file systems leads to performance degradation that limits their use. Public-key cryptographic primitives, wid...
Dalit Naor, Amir Shenhav, Avishai Wool
TCS
2008
13 years 9 months ago
Role-based access control for boxed ambients
Our society is increasingly moving towards richer forms of information exchange where mobility of processes and devices plays a prominent role. This tendency has prompted the acad...
Adriana B. Compagnoni, Elsa L. Gunter, Philippe Bi...