Results 1 - 10
of
341,238
Gaussian interference channel capacity to within one bit
- 5534–5562, 2008. EURASIP Journal on Advances in Signal Processing
"... Abstract—The capacity of the two-user Gaussian interference channel has been open for 30 years. The understanding on this problem has been limited. The best known achievable region is due to Han and Kobayashi but its characterization is very complicated. It is also not known how tight the existing o ..."
Abstract
-
Cited by 451 (28 self)
- Add to MetaCart
Abstract—The capacity of the two-user Gaussian interference channel has been open for 30 years. The understanding on this problem has been limited. The best known achievable region is due to Han and Kobayashi but its characterization is very complicated. It is also not known how tight the existing
Quantization Index Modulation: A Class of Provably Good Methods for Digital Watermarking and Information Embedding
- IEEE TRANS. ON INFORMATION THEORY
, 1999
"... We consider the problem of embedding one signal (e.g., a digital watermark), within another "host" signal to form a third, "composite" signal. The embedding is designed to achieve efficient tradeoffs among the three conflicting goals of maximizing information-embedding rate, mini ..."
Abstract
-
Cited by 495 (15 self)
- Add to MetaCart
(AWGN) channels, which may be good models for hybrid transmission applications such as digital audio broadcasting, and mean-square-error-constrained attack channels that model private-key watermarking applications.
New Directions in Cryptography
, 1976
"... Two kinds of contemporary developments in cryptography are examined. Widening applications of teleprocessing have given rise to a need for new types of cryptographic systems, which minimize the need for secure key distribution channels and supply the equivalent of a written signature. This paper sug ..."
Abstract
-
Cited by 3499 (7 self)
- Add to MetaCart
Two kinds of contemporary developments in cryptography are examined. Widening applications of teleprocessing have given rise to a need for new types of cryptographic systems, which minimize the need for secure key distribution channels and supply the equivalent of a written signature. This paper
Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems
, 1996
"... By carefully measuring the amount of time required to perform private key operations, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems. Against a vulnerable system, the attack is computationally inexpensive and often requires only known cip ..."
Abstract
-
Cited by 644 (3 self)
- Add to MetaCart
By carefully measuring the amount of time required to perform private key operations, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems. Against a vulnerable system, the attack is computationally inexpensive and often requires only known
Short signatures from the Weil pairing
, 2001
"... Abstract. We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyper-elliptic curves. The signature length is half the size of a DSA signature for a similar level of security. Our short signature scheme is designed for systems where signa ..."
Abstract
-
Cited by 743 (28 self)
- Add to MetaCart
signatures are typed in by a human or signatures are sent over a low-bandwidth channel. 1
TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones
, 2010
"... Today’s smartphone operating systems fail to provide users with adequate control and visibility into how third-party applications use their private data. We present TaintDroid, an efficient, system-wide dynamic taint tracking and analysis system for the popular Android platform that can simultaneous ..."
Abstract
-
Cited by 498 (23 self)
- Add to MetaCart
Today’s smartphone operating systems fail to provide users with adequate control and visibility into how third-party applications use their private data. We present TaintDroid, an efficient, system-wide dynamic taint tracking and analysis system for the popular Android platform that can
Entrepreneurship: Productive, Unproductive, and Destructive
- Journal of Political Economy
, 1990
"... The basic hypothesis is that, while the total supply of entrepreneurs varies anlong societies, the productive contribution of the society's entrepreneurial activities varies much more because of their allocation between productive activities such as innovation and largely unproductive activitie ..."
Abstract
-
Cited by 599 (2 self)
- Add to MetaCart
Rome. early China, and the Middle Ages and Renaissance in Europe is used to investigate the hypotheses. It is often assumed that an economy of private enterprise has an automatic bias towards innovation, but this is not so. It has a bias only towards profit. [HOBSBAWM 1969, p. 401 When conjectures
The Great Reversals: The Politics of Financial Development in the 20th Century
, 2001
"... Indicators of the development of the financial sector do not improve monotonically over time. In particular, we find that by most measures, countries were more financially developed in 1913 than in 1980 and only recently have they surpassed their 1913 levels. This pattern cannot be explained by stru ..."
Abstract
-
Cited by 527 (13 self)
- Add to MetaCart
that different kinds of institutional heritages afford different scope for private interests to express themselves, we obtain a...
Lattice-Based Access Control Models
, 1993
"... The objective of this article is to give a tutorial on lattice-based access control models for computer security. The paper begins with a review of Denning's axioms for information flow policies, which provide a theoretical foundation for these models. The structure of security labels in the ..."
Abstract
-
Cited by 1485 (56 self)
- Add to MetaCart
in the military and government sectors, and the resulting lattice is discussed. This is followed by a review of the Bell-LaPadula model, which enforces information flow policies by means of its simple-security and *-properties. It is noted that information flow through covert channels is beyond the scope
Private Channels in Wireless Local Networks
, 2006
"... This paper presents a modified version (DHBT-E) of an existing two-party key agreement protocol (DH-BT) used for efficiently establishing secure communication sessions in local wireless networks. A formal security analysis in the model of Bellare and Rogaway is provided to justify the relevant secur ..."
Abstract
- Add to MetaCart
This paper presents a modified version (DHBT-E) of an existing two-party key agreement protocol (DH-BT) used for efficiently establishing secure communication sessions in local wireless networks. A formal security analysis in the model of Bellare and Rogaway is provided to justify the relevant security properties and thus to enforce trustworthiness. The basic intuition is that key agreement in open-air-networks should provide forward secrecy, since eavesdropping is essentially for free and hence may give the adversary a small but significant advantage. For this reason, the protocol uses basic Diffie-Hellmann key exchange. Entity authentication is based on the shared string model, with the key formed by two cryptographic component keys (one key being eventually a low-entropy human memorable string), thus guaranteeing a stronger (two-factor) level of security. Key words: Wireless networks, Diffie-Hellman key exchange, Symmetric key
Results 1 - 10
of
341,238