Sciweavers

51 search results - page 10 / 11
» aes 2006
Sort
View
IJNSEC
2007
110views more  IJNSEC 2007»
13 years 5 months ago
A Light Weight Enhancement to RC4 Based Security for Resource Constrained Wireless Devices
The Wired Equivalent Privacy (WEP) uses the 64 bit RC4 secret key stream cipher as its layer 2 security protocol. Although the underlying RC4 cipher is secure, the potential reuse...
Chetan Nanjunda Mathur, K. P. Subbalakshmi
CODES
2006
IEEE
13 years 12 months ago
Methodology for attack on a Java-based PDA
Although mobile Java code is frequently executed on many wireless devices, the susceptibility to electromagnetic (EM) attacks is largely unknown. If analysis of EM waves emanating...
Catherine H. Gebotys, Brian A. White
ISCAS
2006
IEEE
160views Hardware» more  ISCAS 2006»
13 years 11 months ago
Address-event image sensor network
We describe a sensor network based on smart requirements of the network. This will provide a new approach imager sensors able to extract events of interest from a scene. for compos...
Eugenio Culurciello, Andreas Savvides
ACL2
2006
ACM
13 years 11 months ago
A verifying core for a cryptographic language compiler
A verifying compiler is one that emits both object code and a proof of correspondence between object and source code.1 We report the use of ACL2 in building a verifying compiler f...
Lee Pike, Mark Shields, John Matthews
ASPLOS
2006
ACM
13 years 11 months ago
Combinatorial sketching for finite programs
Sketching is a software synthesis approach where the programmer develops a partial implementation — a sketch — and a separate specification of the desired functionality. The ...
Armando Solar-Lezama, Liviu Tancau, Rastislav Bod&...