Sciweavers

210 search results - page 42 / 42
» Wiretap Channel With Side Information
Sort
View
ISCA
2010
IEEE
284views Hardware» more  ISCA 2010»
13 years 11 months ago
Security refresh: prevent malicious wear-out and increase durability for phase-change memory with dynamically randomized address
Phase change memory (PCM) is an emerging memory technology for future computing systems. Compared to other non-volatile memory alternatives, PCM is more matured to production, and...
Nak Hee Seong, Dong Hyuk Woo, Hsien-Hsin S. Lee
MM
1993
ACM
107views Multimedia» more  MM 1993»
13 years 10 months ago
What Video Can and Can't Do for Collaboration: A Case Study
As multimedia becomes an integral part of collaborative systems, we must understand how to design such systems to support users’ rich set of existing interaction skills, rather ...
Ellen Isaacs, John C. Tang
DCOSS
2008
Springer
13 years 7 months ago
SAKE: Software Attestation for Key Establishment in Sensor Networks
Abstract. This paper presents a protocol called SAKE (Software Attestation for Key Establishment), for establishing a shared key between any two neighboring nodes of a sensor netwo...
Arvind Seshadri, Mark Luk, Adrian Perrig
INTEGRATION
2007
107views more  INTEGRATION 2007»
13 years 6 months ago
Power and electromagnetic analysis: Improved model, consequences and comparisons
Since their publication in 1998 and 2001 respectively, Power and Electromagnetic Analysis (SPA, DPA, EMA) have been successfully used to retrieve secret information stored in cryp...
Eric Peeters, François-Xavier Standaert, Je...
CCS
2010
ACM
13 years 2 months ago
Practical leakage-resilient pseudorandom generators
Cryptographic systems and protocols are the core of many Internet security procedures (such as SSL, SSH, IPSEC, DNSSEC, secure mail, etc.). At the heart of all cryptographic funct...
Yu Yu, François-Xavier Standaert, Olivier P...