Sciweavers

217 search results - page 20 / 44
» Selecting Cryptographic Key Sizes
Sort
View
SIGMOD
2002
ACM
118views Database» more  SIGMOD 2002»
14 years 8 months ago
Compressing SQL workloads
Recently several important relational database tasks such as index selection, histogram tuning, approximate query processing, and statistics selection have recognized the importan...
Surajit Chaudhuri, Ashish Kumar Gupta, Vivek R. Na...
NETWORKING
2004
13 years 9 months ago
Scalable Packet Classification through Maximum Entropy Hashing
In this paper we propose a new packet classification algorithm, which can substantially improve the performance of a classifier by decreasing the rulebase lookup latency. The algor...
Lynn Choi, Jaesung Heo, Hyogon Kim, Jinoo Joung, S...
CVPR
2007
IEEE
13 years 8 months ago
PrivacyCam: a Privacy Preserving Camera Using uCLinux on the Blackfin DSP
Considerable research work has been done in the area of surveillance and biometrics, where the goals have always been high performance, robustness in security and cost optimizatio...
Ankur Chattopadhyay, Terrance E. Boult
EUROPKI
2004
Springer
14 years 1 months ago
On the Use of Weber Polynomials in Elliptic Curve Cryptography
Abstract. In many cryptographic applications it is necessary to generate elliptic curves (ECs) with certain security properties. These curves are commonly constructed using the Com...
Elisavet Konstantinou, Yannis C. Stamatiou, Christ...
ICISC
2001
162views Cryptology» more  ICISC 2001»
13 years 9 months ago
Content Extraction Signatures
Motivated by emerging needs in online interactions, we define a new type of digital signature called a `Content Extraction Signature' (CES). A CES allows the owner, Bob, of a...
Ron Steinfeld, Laurence Bull, Yuliang Zheng