Sciweavers

554 search results - page 83 / 111
» Verifying Security Protocols Modelled by Networks of Automat...
Sort
View
PERCOM
2011
ACM
13 years 2 months ago
AnonySense: A system for anonymous opportunistic sensing
We describe AnonySense, a privacy-aware system for realizing pervasive applications based on collaborative, opportunistic sensing by personal mobile devices. AnonySense allows app...
Minho Shin, Cory Cornelius, Daniel Peebles, Apu Ka...
CONEXT
2008
ACM
13 years 9 months ago
Networking is IPC: a guiding principle to a better internet
This position paper outlines a new network architecture that is based on the fundamental principle that networking is interprocess communication (IPC). In this model, application ...
John Day, Ibrahim Matta, Karim Mattar
EUROCRYPT
2007
Springer
14 years 1 months ago
Secure Computation from Random Error Correcting Codes
Abstract. Secure computation consists of protocols for secure arithmetic: secret values are added and multiplied securely by networked processors. The striking feature of secure co...
Hao Chen, Ronald Cramer, Shafi Goldwasser, Robbert...
JSAC
2006
155views more  JSAC 2006»
13 years 7 months ago
LR-AKE-Based AAA for Network Mobility (NEMO) Over Wireless Links
Network mobility introduces far more complexity than host mobility. Therefore, host mobility protocols such as Mobile IPv6 (MIPv6) need to be extended to support this new type of m...
Hanane Fathi, SeongHan Shin, Kazukuni Kobara, Shya...
OOPSLA
2007
Springer
14 years 1 months ago
Modular typestate checking of aliased objects
Objects often define usage protocols that clients must follow in order for these objects to work properly. Aliasing makes it notoriously difficult to check whether clients and i...
Kevin Bierhoff, Jonathan Aldrich