Sciweavers

122 search results - page 7 / 25
» Reducing the Storage Requirements of a Perfect Hash Function
Sort
View
CHES
2007
Springer
111views Cryptology» more  CHES 2007»
14 years 1 months ago
TEC-Tree: A Low-Cost, Parallelizable Tree for Efficient Defense Against Memory Replay Attacks
Replay attacks are often the most costly attacks to thwart when dealing with off-chip memory integrity. With a trusted System-on-Chip, the existing countermeasures against replay r...
Reouven Elbaz, David Champagne, Ruby B. Lee, Lione...
NDSS
2008
IEEE
14 years 1 months ago
Halo: High-Assurance Locate for Distributed Hash Tables
We study the problem of reliably searching for resources in untrusted peer-to-peer networks, where a significant portion of the participating network nodes may act maliciously to...
Apu Kapadia, Nikos Triandopoulos
FC
2006
Springer
107views Cryptology» more  FC 2006»
13 years 11 months ago
Efficient Broadcast Encryption Scheme with Log-Key Storage
In this paper, we present a broadcast encryption scheme with efficient transmission cost under the log-key restriction. Given n users and r revoked users, our scheme has the trans...
Yong Ho Hwang, Pil Joong Lee
P2P
2006
IEEE
101views Communications» more  P2P 2006»
14 years 1 months ago
Towards Scalable Mobility in Distributed Hash Tables
For the use in the Internet domain, distributed hash tables (DHTs) have proven to be an efficient and scalable approach to distributed content storage and access. In this paper, ...
Olaf Landsiedel, Stefan Götz, Klaus Wehrle
SIGIR
2011
ACM
12 years 10 months ago
No free lunch: brute force vs. locality-sensitive hashing for cross-lingual pairwise similarity
This work explores the problem of cross-lingual pairwise similarity, where the task is to extract similar pairs of documents across two different languages. Solutions to this pro...
Ferhan Ture, Tamer Elsayed, Jimmy J. Lin