Sciweavers

1229 search results - page 190 / 246
» Trusted Computing
Sort
View
CCS
2007
ACM
14 years 1 months ago
Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing
We construct two new multiparty digital signature schemes that allow multiple signers to sequentially produce a compact, fixed-length signature. First, we introduce a new primiti...
Alexandra Boldyreva, Craig Gentry, Adam O'Neill, D...
CHES
2007
Springer
111views Cryptology» more  CHES 2007»
14 years 1 months ago
TEC-Tree: A Low-Cost, Parallelizable Tree for Efficient Defense Against Memory Replay Attacks
Replay attacks are often the most costly attacks to thwart when dealing with off-chip memory integrity. With a trusted System-on-Chip, the existing countermeasures against replay r...
Reouven Elbaz, David Champagne, Ruby B. Lee, Lione...
CVPR
2006
IEEE
14 years 1 months ago
Cosegmentation of Image Pairs by Histogram Matching - Incorporating a Global Constraint into MRFs
We introduce the term cosegmentation which denotes the task of segmenting simultaneously the common parts of an image pair. A generative model for cosegmentation is presented. Inf...
Carsten Rother, Thomas P. Minka, Andrew Blake, Vla...
ISCN
2006
IEEE
14 years 1 months ago
An optimistic fair e-commerce protocol for large e-goods
Suppose two entities that do not trust each other want to exchange some arbitrary data over a public channel. A fair exchange protocol ensures that both parties get what they want ...
Cagil Can Oniz, Erkay Savas, Albert Levi
AINA
2005
IEEE
14 years 1 months ago
Designing Secure Wireless Mobile Ad Hoc Networks
In recent years, security in MANET is anticipated as the pre-establishment of specific information among the participating nodes, so that the future communications can be secured ...
Venkatesan Balakrishnan, Vijay Varadharajan