Sciweavers

591 search results - page 85 / 119
» Securing the Broker Pattern
Sort
View
IEEEPACT
2006
IEEE
14 years 2 months ago
A low-cost memory remapping scheme for address bus protection
The address sequence on the processor-memory bus can reveal abundant information about the control flow of a program. This can lead to critical information leakage such as encryp...
Lan Gao, Jun Yang 0002, Marek Chrobak, Youtao Zhan...
IHI
2012
217views Healthcare» more  IHI 2012»
12 years 4 months ago
Declarative privacy policy: finite models and attribute-based encryption
Regulations and policies regarding Electronic Health Information (EHI) are increasingly complex. Federal and State policy makers have called for both education to increase stakeho...
Peifung E. Lam, John C. Mitchell, Andre Scedrov, S...
CIDM
2009
IEEE
14 years 3 months ago
Mining for insider threats in business transactions and processes
—Protecting and securing sensitive information are critical challenges for businesses. Deliberate and intended actions such as malicious exploitation, theft or destruction of dat...
William Eberle, Lawrence B. Holder
NDSS
2009
IEEE
14 years 3 months ago
The Blind Stone Tablet: Outsourcing Durability to Untrusted Parties
We introduce a new paradigm for outsourcing the durability property of a multi-client transactional database to an untrusted service provider. Specifically, we enable untrusted s...
Peter Williams, Radu Sion, Dennis Shasha
ICC
2007
IEEE
125views Communications» more  ICC 2007»
14 years 3 months ago
A Novel Concept: Message Driven Frequency Hopping (MDFH)
—Frequency hopping systems have been widely used in military communications to prevent hostile jamming, interception and detection. In traditional frequency hopping (FH) systems,...
Qi Ling, Tongtong Li, Zhi Ding