Sciweavers

134 search results - page 14 / 27
» Practical Collisions for EnRUPT
Sort
View
INFOCOM
2011
IEEE
12 years 11 months ago
Experimental evaluation of optimal CSMA
Abstract—By ‘optimal CSMA’ we denote a promising approach to maximize throughput-based utility in wireless networks without message passing or synchronization among nodes. De...
Bruno Nardelli, Jinsung Lee, Kangwook Lee, Yung Yi...
FSE
2009
Springer
125views Cryptology» more  FSE 2009»
14 years 8 months ago
On the Security of Tandem-DM
Abstract. We provide the first proof of security for Tandem-DM, one of the oldest and most wellknown constructions for turning a blockcipher with n-bit blocklength and 2n-bit keyle...
Ewan Fleischmann, Michael Gorski, Stefan Lucks
INFOCOM
2008
IEEE
14 years 1 months ago
A Singlehop Collaborative Feedback Primitive for Wireless Sensor Networks
Abstract—To achieve scalability, energy-efficiency, and timeliness, wireless sensor network deployments increasingly employ in-network processing. In this paper, we identify sin...
Murat Demirbas, Onur Soysal, Muzammil Hussain
CRYPTO
1997
Springer
156views Cryptology» more  CRYPTO 1997»
13 years 11 months ago
Fast and Secure Hashing Based on Codes
This paper considers hash functions based on block ciphers. It presents a new attack on the compression function of the 128-bit hash function MDC-4 using DES with a complexity far ...
Lars R. Knudsen, Bart Preneel
ICRA
1993
IEEE
102views Robotics» more  ICRA 1993»
13 years 11 months ago
Automatic Reteach of Manipulators for Manufacturing Multiple Product Lines
Ordinarily, a robot workspace has insufficientroom to allow the setup of multiple applications simultaneously. As a result, it is common practice to use modular fixtures which hol...
Louis J. Everett, James C. Colson