Sciweavers

217 search results - page 10 / 44
» Selecting Cryptographic Key Sizes
Sort
View
SP
2010
IEEE
206views Security Privacy» more  SP 2010»
13 years 12 months ago
Revocation Systems with Very Small Private Keys
In this work, we design a method for creating public key broadcast encryption systems. Our main technical innovation is based on a new “two equation” technique for revoking us...
Allison B. Lewko, Amit Sahai, Brent Waters
CBMS
2007
IEEE
14 years 2 months ago
Influence of Dictionary Size on the Lossless Compression of Microarray Images
A key challenge in the management of microarray data is the large size of images that constitute the output of microarray experiments. Therefore, only the expression values extrac...
Robert Bierman, Rahul Singh
CASCON
2001
148views Education» more  CASCON 2001»
13 years 9 months ago
A Pareto model for OLAP view size estimation
On Line Analytical Processing (OLAP) aims at gaining useful information quickly from large amounts of data residing in a data warehouse. To improve the quickness of response to qu...
Thomas P. Nadeau, Toby J. Teorey
MOBISYS
2009
ACM
14 years 8 months ago
Wifi-reports: improving wireless network selection with collaboration
Wi-Fi clients can obtain much better performance at some commercial hotspots than at others. Unfortunately, there is currently no way for users to determine which hotspot access p...
Jeffrey Pang, Ben Greenstein, Michael Kaminsky, Da...
ICDE
2003
IEEE
130views Database» more  ICDE 2003»
14 years 9 months ago
StegFS: A Steganographic File System
Cryptographic file systems provide little protection against legal or illegal instruments that force the owner of data to release decryption keys for stored data once the presence ...
HweeHwa Pang, Kian-Lee Tan, Xuan Zhou