Sciweavers

134 search results - page 25 / 27
» Practical Collisions for EnRUPT
Sort
View
ACNS
2006
Springer
117views Cryptology» more  ACNS 2006»
14 years 1 months ago
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes?
We study the influence of collision-finding attacks on the security of time-stamping schemes. We distinguish between client-side hash functions used to shorten the documents befo...
Ahto Buldas, Sven Laur
AINA
2010
IEEE
13 years 11 months ago
A Fully Dynamic and Self-Stabilizing TDMA Scheme for Wireless Ad-hoc Networks
One important challenge in wireless ad hoc networks is to achieve collision free communication. Many MAC layer protocols have been proposed by considering various communication mod...
Bezawada Bruhadeshwar, Kishore Kothapalli, Indira ...
KDD
2008
ACM
161views Data Mining» more  KDD 2008»
14 years 7 months ago
Locality sensitive hash functions based on concomitant rank order statistics
: Locality Sensitive Hash functions are invaluable tools for approximate near neighbor problems in high dimensional spaces. In this work, we are focused on LSH schemes where the si...
Kave Eshghi, Shyamsundar Rajaram
MOBIHOC
2008
ACM
14 years 7 months ago
An O(log n) dominating set protocol for wireless ad-hoc networks under the physical interference model
Dealing with interference is one of the primary challenges to solve in the design of protocols for wireless ad-hoc networks. Most of the work in the literature assumes localized o...
Christian Scheideler, Andréa W. Richa, Paol...
SENSYS
2009
ACM
14 years 2 months ago
The case for a network protocol isolation layer
Network protocols are typically designed and tested individually. In practice, however, applications use multiple protocols concurrently. This discrepancy can lead to failures fro...
Jung Il Choi, Maria A. Kazandjieva, Mayank Jain, P...