Sciweavers

94 search results - page 4 / 19
» Security Limits for Compromising Emanations
Sort
View
ACISP
2010
Springer
13 years 9 months ago
One-Time-Password-Authenticated Key Exchange
To reduce the damage of phishing and spyware attacks, banks, governments, and other security-sensitive industries are deploying one-time password systems, where users have many pa...
Kenneth G. Paterson, Douglas Stebila
CORR
2010
Springer
153views Education» more  CORR 2010»
13 years 8 months ago
Secured Greedy Perimeter Stateless Routing for Wireless Sensor Networks
Wireless sensor networks are collections of large number of sensor nodes. The sensor nodes are featured with limited energy, computation and transmission power. Each node in the n...
P. Samundiswary, D. Sathian, P. Dananjayan
FC
2005
Springer
98views Cryptology» more  FC 2005»
14 years 1 months ago
Secure Biometric Authentication for Weak Computational Devices
This paper presents computationally “lightweight” schemes for performing biometric authentication that carry out the comparison stage without revealing any information that can...
Mikhail J. Atallah, Keith B. Frikken, Michael T. G...
INFOCOM
2006
IEEE
14 years 1 months ago
LEDS: Providing Location-Aware End-to-End Data Security in Wireless Sensor Networks
Abstract— Providing end-to-end data security, i.e., data confidentiality, authenticity, and availability, in wireless sensor networks (WSNs) is a non-trivial task. In addition t...
Kui Ren, Wenjing Lou, Yanchao Zhang
ISCA
2010
IEEE
284views Hardware» more  ISCA 2010»
14 years 1 months ago
Security refresh: prevent malicious wear-out and increase durability for phase-change memory with dynamically randomized address
Phase change memory (PCM) is an emerging memory technology for future computing systems. Compared to other non-volatile memory alternatives, PCM is more matured to production, and...
Nak Hee Seong, Dong Hyuk Woo, Hsien-Hsin S. Lee