Sciweavers

193 search results - page 24 / 39
» Members of Random Closed Sets
Sort
View
EUROCRYPT
2005
Springer
15 years 6 months ago
Fuzzy Identity-Based Encryption
We introduce a new type of Identity-Based Encryption (IBE) scheme that we call Fuzzy Identity-Based Encryption. In Fuzzy IBE we view an identity as set of descriptive attributes. ...
Amit Sahai, Brent Waters
SDM
2008
SIAM
139views Data Mining» more  SDM 2008»
15 years 2 months ago
Proximity Tracking on Time-Evolving Bipartite Graphs
Given an author-conference network that evolves over time, which are the conferences that a given author is most closely related with, and how do they change over time? Large time...
Hanghang Tong, Spiros Papadimitriou, Philip S. Yu,...
90
Voted
TC
2008
15 years 18 days ago
A Geometric Transversal Approach to Analyzing Track Coverage in Sensor Networks
This paper presents a new coverage formulation addressing the quality of service of sensor networks that cooperatively detect targets traversing a region of interest. The problem o...
Kelli Baumgartner, Silvia Ferrari
136
Voted
FOCS
2010
IEEE
14 years 10 months ago
Stability Yields a PTAS for k-Median and k-Means Clustering
We consider k-median clustering in finite metric spaces and k-means clustering in Euclidean spaces, in the setting where k is part of the input (not a constant). For the k-means pr...
Pranjal Awasthi, Avrim Blum, Or Sheffet
84
Voted
ASIACRYPT
2003
Springer
15 years 6 months ago
Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking
We introduce a new cryptographic tool: multiset hash functions. Unlike standard hash functions which take strings as input, multiset hash functions operate on multisets (or sets). ...
Dwaine E. Clarke, Srinivas Devadas, Marten van Dij...