Results 1 - 10
of
10,037
Cryptography with Constant Computational Overhead
- STOC 2008
, 2008
"... Current constructions of cryptographic primitives typically involve a large multiplicative computational overhead that grows with the desired level of security. We explore the possibility of implementing basic cryptographic primitives, such as encryption, authentication, signatures, and secure two-p ..."
Abstract
-
Cited by 20 (4 self)
- Add to MetaCart
Current constructions of cryptographic primitives typically involve a large multiplicative computational overhead that grows with the desired level of security. We explore the possibility of implementing basic cryptographic primitives, such as encryption, authentication, signatures, and secure two
Perfectly secure multiparty computation and the computational overhead of cryptography
- In Advances in Cryptology – EUROCRYPT
, 2010
"... Abstract. We study the following two related questions: – What are the minimal computational resources required for general secure multiparty computation in the presence of an honest major-ity? – What are the minimal resources required for two-party primitives such as zero-knowledge proofs and gener ..."
Abstract
-
Cited by 22 (1 self)
- Add to MetaCart
(polynomially) on n and the circuit depth, but only logarithmically on s. Thus, for typical large-scale computations whose circuit width is much bigger than their depth and the number of players, the amortized overhead is just polylogarith-mic in n and s. The protocol provides perfect security with guaranteed
Active Messages: a Mechanism for Integrated Communication and Computation
, 1992
"... The design challenge for large-scale multiprocessors is (1) to minimize communication overhead, (2) allow communication to overlap computation, and (3) coordinate the two without sacrificing processor cost/performance. We show that existing message passing multiprocessors have unnecessarily high com ..."
Abstract
-
Cited by 1054 (75 self)
- Add to MetaCart
The design challenge for large-scale multiprocessors is (1) to minimize communication overhead, (2) allow communication to overlap computation, and (3) coordinate the two without sacrificing processor cost/performance. We show that existing message passing multiprocessors have unnecessarily high
A Novel Multiple Key Block Ciphering Mechanism with Reduced Computational Overhead
"... Cryptanalysis of symmetric key cryptography encourages large key size and complex operations to achieve message confidentiality. All these techniques pose computational overhead at both the sender & receiver ends. In this paper, we propose a simple yet powerful Block Cipher Multiple Key Symmetri ..."
Abstract
- Add to MetaCart
Cryptanalysis of symmetric key cryptography encourages large key size and complex operations to achieve message confidentiality. All these techniques pose computational overhead at both the sender & receiver ends. In this paper, we propose a simple yet powerful Block Cipher Multiple Key
Static Scheduling of Synchronous Data Flow Programs for Digital Signal Processing
- IEEE TRANSACTIONS ON COMPUTERS
, 1987
"... Large grain data flow (LGDF) programming is natural and convenient for describing digital signal processing (DSP) systems, but its runtime overhead is costly in real time or cost-sensitive applications. In some situations, designers are not willing to squander computing resources for the sake of pro ..."
Abstract
-
Cited by 598 (37 self)
- Add to MetaCart
Large grain data flow (LGDF) programming is natural and convenient for describing digital signal processing (DSP) systems, but its runtime overhead is costly in real time or cost-sensitive applications. In some situations, designers are not willing to squander computing resources for the sake
Photo tourism: Exploring photo collections in 3D
- IN PROC. ACM SIGGRAPH
, 2006
"... We present a system for interactively browsing and exploring large unstructured collections of photographs of a scene using a novel 3D interface. Our system consists of an image-based modeling front end that automatically computes the viewpoint of each photograph as well as a sparse 3D model of th ..."
Abstract
-
Cited by 677 (37 self)
- Add to MetaCart
We present a system for interactively browsing and exploring large unstructured collections of photographs of a scene using a novel 3D interface. Our system consists of an image-based modeling front end that automatically computes the viewpoint of each photograph as well as a sparse 3D model
Routing Techniques in Wireless Sensor Networks: A Survey
- IEEE WIRELESS COMMUNICATIONS
, 2004
"... Wireless Sensor Networks (WSNs) consist of small nodes with sensing, computation, and wireless communications capabilities. Many routing, power management, and data dissemination protocols have been specifically designed for WSNs where energy awareness is an essential design issue. The focus, howeve ..."
Abstract
-
Cited by 741 (2 self)
- Add to MetaCart
Wireless Sensor Networks (WSNs) consist of small nodes with sensing, computation, and wireless communications capabilities. Many routing, power management, and data dissemination protocols have been specifically designed for WSNs where energy awareness is an essential design issue. The focus
Xen and the art of virtualization
- IN SOSP
, 2003
"... Numerous systems have been designed which use virtualization to subdivide the ample resources of a modern computer. Some require specialized hardware, or cannot support commodity operating systems. Some target 100 % binary compatibility at the expense of performance. Others sacrifice security or fun ..."
Abstract
-
Cited by 2010 (35 self)
- Add to MetaCart
Numerous systems have been designed which use virtualization to subdivide the ample resources of a modern computer. Some require specialized hardware, or cannot support commodity operating systems. Some target 100 % binary compatibility at the expense of performance. Others sacrifice security
Establishing Pairwise Keys in Distributed Sensor Networks
, 2003
"... Pairwise key establishment is a fundamental security service in sensor networks; it enables sensor nodes to communicate securely with each other using cryptographic techniques. However, due to the resource constraints on sensors, it is infeasible to use traditional key management techniques such as ..."
Abstract
-
Cited by 543 (29 self)
- Add to MetaCart
) to establish pairwise keys, tolerance of node captures, and low communication overhead. Finally, this paper presents a technique to reduce the computation at sensors required by these schemes.
Results 1 - 10
of
10,037