Sciweavers

164 search results - page 32 / 33
» A PUF design for secure FPGA-based embedded systems
Sort
View
ANCS
2007
ACM
13 years 10 months ago
Ruler: high-speed packet matching and rewriting on NPUs
Programming specialized network processors (NPU) is inherently difficult. Unlike mainstream processors where architectural features such as out-of-order execution and caches hide ...
Tomas Hruby, Kees van Reeuwijk, Herbert Bos
MOBISYS
2008
ACM
14 years 5 months ago
Flashproxy: transparently enabling rich web content via remote execution
It is now common for Web sites to use active Web content, such as Flash, Silverlight, or Java applets, to support rich, interactive applications. For many mobile devices, however,...
Alexander Moshchuk, Steven D. Gribble, Henry M. Le...
ICCD
2008
IEEE
142views Hardware» more  ICCD 2008»
14 years 3 months ago
Making register file resistant to power analysis attacks
— Power analysis attacks are a type of side-channel attacks that exploits the power consumption of computing devices to retrieve secret information. They are very effective in br...
Shuo Wang, Fan Zhang, Jianwei Dai, Lei Wang, Zhiji...
OOPSLA
2009
Springer
14 years 21 days ago
Scalable nonblocking concurrent objects for mission critical code
The high degree of complexity and autonomy of future robotic space missions, such as Mars Science Laboratory (MSL), poses serious challenges in assuring their reliability and efï¬...
Damian Dechev, Bjarne Stroustrup
MOBISYS
2008
ACM
13 years 8 months ago
Community sensor grids: virtualization for sharing across domains
Wireless sensor networks have been traditionally designed to be privately owned and used. Hence the two hallmark features of sensor networks, namely customized network application...
Amiya Bhattacharya, Meddage S. Fernando, Partha Da...