Sciweavers

849 search results - page 158 / 170
» Secure Applications of Low-Entropy Keys
Sort
View
AINA
2006
IEEE
14 years 1 months ago
Efficacy of Coordinated Distributed Multiple Attacks (A Proactive Approach to Cyber Defense)
In the network-centric approach to information operations, users share information robustly by means of a secure infrastructure that enables self-synchronization and, ultimately, ...
Patrick Defibaugh-Chavez, Srinivas Mukkamala, Andr...
ASIACRYPT
2005
Springer
14 years 1 months ago
Spreading Alerts Quietly and the Subgroup Escape Problem
We introduce a new cryptographic primitive called the blind coupon mechanism (BCM). In effect, the BCM is an authenticated bit commitment scheme, which is AND-homomorphic. It has n...
James Aspnes, Zoë Diamadi, Kristian Gjø...
IUI
2010
ACM
14 years 26 days ago
Towards a reputation-based model of social web search
While web search tasks are often inherently collaborative in nature, many search engines do not explicitly support collaboration during search. In this paper, we describe HeyStaks...
Kevin KcNally, Michael P. O'Mahony, Barry Smyth, M...
SYSTOR
2010
ACM
14 years 11 days ago
Operating system virtualization: practice and experience
Operating system (OS) virtualization can provide a number of important benefits, including transparent migration of applications, server consolidation, online OS maintenance, and...
Oren Laadan, Jason Nieh
FSE
1997
Springer
280views Cryptology» more  FSE 1997»
13 years 11 months ago
New Block Encryption Algorithm MISTY
We propose secret-key cryptosystems MISTY1 and MISTY2, which are block ciphers with a 128-bit key, a 64-bit block and a variable number of rounds. MISTY is a generic name for MISTY...
Mitsuru Matsui