Sciweavers

222 search results - page 22 / 45
» Secure Content Delivery using Key Composition
Sort
View
HOTOS
2009
IEEE
13 years 11 months ago
An End to the Middle
The last fifteen years has seen a vast proliferation of middleboxes to solve all manner of persistent limitations in the Internet protocol suite. Examples include firewalls, NATs,...
Colin Dixon, Arvind Krishnamurthy, Thomas E. Ander...
ICIP
2008
IEEE
14 years 2 months ago
On the security of non-forgeable robust hash functions
In many applications, it is often desirable to extract a consistent key from a multimedia object (e.g., an image), even when the object has gone through a noisy channel. For examp...
Qiming Li, Sujoy Roy
WETICE
2007
IEEE
14 years 1 months ago
Enabling Collaborative eHealth through Triplespace Computing
The design and promotion of electronic patient summaries as an instrument to facilitate the pervasive delivery of healthcare is emerging as a key technology in eHealth solutions. ...
Lyndon J. B. Nixon, Dario Cerizza, Emanuele Della ...
EJIS
2007
88views more  EJIS 2007»
13 years 7 months ago
A programme management approach for ensuring curriculum coherence in IS (higher) education
This paper examines IS higher education, concentrating on issues of ‘coherence’ in IS curricula. While curriculum coherence can be jeopardized by poor curriculum design, misal...
Tally Hatzakis, Mark Lycett, Alan Serrano
ASIAN
2009
Springer
308views Algorithms» more  ASIAN 2009»
13 years 8 months ago
Automated Security Proof for Symmetric Encryption Modes
Abstract. We presents a compositional Hoare logic for proving semantic security of modes of operation for symmetric key block ciphers. We propose a simple programming language to s...
Martin Gagné, Pascal Lafourcade, Yassine La...