Sciweavers

123 search results - page 8 / 25
» Selective Opening Security for Receivers
Sort
View
DBSEC
2000
102views Database» more  DBSEC 2000»
14 years 11 months ago
Extending SQL's Grant and Revoke Operations, to Limit and Reactivate Privileges
We propose two extensions to the SQL grant/revoke security model. In SQL, grants are unconditional, so the grantor must simply trust the recipient's discretion. We allow a gr...
Arnon Rosenthal, Edward Sciore
BROADNETS
2006
IEEE
15 years 4 months ago
Secure Diffusion for Wireless Sensor Networks
— Data dissemination is an indispensible protocol component for the emerging large-scale sensor networks. In this paper, we propose a secure data dissemination protocol that enha...
Hao Yang, Starsky H. Y. Wong, Songwu Lu, Lixia Zha...
JPDC
2007
112views more  JPDC 2007»
14 years 10 months ago
CHEMAS: Identify suspect nodes in selective forwarding attacks
Selective forwarding attacks may corrupt some mission-critical applications such as military surveillance and forest fire monitoring in wireless sensor networks. In such attacks,...
Bin Xiao, Bo Yu, Chuanshan Gao
ASIACRYPT
2010
Springer
14 years 8 months ago
Efficient String-Commitment from Weak Bit-Commitment
We study security amplification for weak bit-commitment schemes and improve the efficiency of (black-box) transformations in both the information-theoretic and computational setti...
Kai-Min Chung, Feng-Hao Liu, Chi-Jen Lu, Bo-Yin Ya...
IEEEIAS
2009
IEEE
15 years 5 months ago
Implementation of an Electronic Voting System with Contactless IC Cards for Small-Scale Voting
—There have been several studies on using computer technologies to improve elections and these studies lead to widespread adoption of “direct recording electronic” (DRE) voti...
Chung-Huang Yang, Shih-Yi Tu, Pei-Hua Yen