Sciweavers

259 search results - page 23 / 52
» Scalability of communicators and groups in MPI
Sort
View
ICICS
2005
Springer
14 years 2 months ago
Secure Multicast Using Proxy Encryption
In a secure multicast communication environment, only valid members belong to the multicast group could decrypt the data. In many previous researches, there is one “group key” ...
Yun-Peng Chiu, Chin-Laung Lei, Chun-Ying Huang
INFOCOM
2010
IEEE
13 years 7 months ago
A Node-failure-resilient Anonymous Communication Protocol through Commutative Path Hopping
Abstract—With rising concerns on user privacy over the Internet, anonymous communication systems that hide the identity of a participant from its partner or third parties are hig...
Fengjun Li, Bo Luo, Peng Liu, Chao-Hsien Chu
ICISC
2004
127views Cryptology» more  ICISC 2004»
13 years 10 months ago
Identity-Based Access Control for Ad Hoc Groups
Abstract. The proliferation of group-centric computing and communication motivates the need for mechanisms to provide group access control. Group access control includes mechanisms...
Nitesh Saxena, Gene Tsudik, Jeong Hyun Yi
PERCOM
2006
ACM
14 years 8 months ago
Multi-channel Protocols for Group Key Agreement in Arbitrary Topologies
We consider group key agreement (GKA) protocols, used by a group of peers to establish a shared secret key for multicast communications. There has been much previous work to impro...
Ford-Long Wong, Frank Stajano
LADC
2005
Springer
14 years 2 months ago
Group-Based Replication of On-Line Transaction Processing Servers
Several techniques for database replication using group communication have recently been proposed, namely, the Database State Machine, PostgresR, and the NODO protocol. Although a...
Alfrânio Correia Jr., A. Sousa, L. Soares, J...