Follow
Naveen Sastry
Naveen Sastry
Unknown affiliation
Verified email at ksastry.com
Title
Cited by
Cited by
Year
TinySec: a link layer security architecture for wireless sensor networks
C Karlof, N Sastry, D Wagner
Proceedings of the 2nd international conference on Embedded networked sensor …, 2004
23542004
Secure verification of location claims
N Sastry, U Shankar, D Wagner
Proceedings of the 2nd ACM workshop on Wireless security, 1-10, 2003
9212003
Recovery-oriented computing (ROC): Motivation, definition, techniques, and case studies
D Patterson, A Brown, P Broadwell, G Candea, M Chen, J Cutler, ...
Technical Report UCB//CSD-02-1175, UC Berkeley Computer Science, 2002
6552002
Security considerations for IEEE 802.15. 4 networks
N Sastry, D Wagner
Proceedings of the 3rd ACM workshop on Wireless security, 32-42, 2004
5042004
Cryptographic Voting Protocols: A Systems Perspective.
C Karlof, N Sastry, DA Wagner
USENIX Security Symposium 12, 39, 2005
2012005
Design and implementation of a sensor network system for vehicle tracking and autonomous interception.
C Sharp, S Schaffert, A Woo, N Sastry, C Karlof, S Sastry, DE Culler
EWSN, 93-107, 2005
1702005
Distillation codes and applications to DoS resistant multicast authentication
C Karlof, N Sastry, Y Li, A Perrig, JD Tygar
Proceedings of the ISOC Network and Distributed System Security Symposium, 37-56, 2004
1292004
Scrash: A system for generating secure crash information
P Broadwell, M Harren, N Sastry
12th USENIX Security Symposium (USENIX Security 03), 2003
1292003
FIG: A prototype tool for online verification of recovery mechanisms
P Broadwell, N Sastry, J Traupman
Workshop on Self-Healing, Adaptive and Self-Managed Systems, 2002
792002
Verifiable functional purity in Java
M Finifter, A Mettler, N Sastry, D Wagner
Proceedings of the 15th ACM conference on Computer and communications …, 2008
772008
TinySec: Link layer encryption for tiny devices
C Karlof, N Sastry, D Wagner
ACM SenSys, 3-5, 2004
762004
Tamper-evident, history-independent, subliminal-free data structures on prom storage-or-how to store ballots on a voting machine
D Molnar, T Kohno, N Sastry, D Wagner
2006 IEEE Symposium on Security and Privacy (S&P'06), 6 pp.-370, 2006
612006
Recovery oriented computing (roc): Motivation, definition, techniques
D Patterson, A Brown, P Broadwell, G Candea, M Chen, J Cutler, ...
University of California at Berkeley, 2002
572002
Fixing Races for Fun and Profit: How to Abuse atime.
N Borisov, R Johnson, N Sastry, D Wagner
USENIX Security Symposium, 2005
562005
Security analysis of the Diebold AccuBasic interpreter
D Wagner, D Jefferson, M Bishop, C Karlof, N Sastry
492006
Designing Voting Machines for Verification.
N Sastry, T Kohno, D Wagner
USENIX Security Symposium, 2006
462006
Source code review of the Sequoia voting system
M Blaze, A Cordero, S Engle, C Karlof, N Sastry, M Sherr, T Stegers, ...
State of California’s Top to Bottom Review 2, 2007
362007
Verifying security properties in electronic voting machines
NK Sastry
University of California, Berkeley, 2007
212007
TinySec: User Manual
C Karlof, N Sastry, D Wagner
University of California, Berkeley, 2004
132004
Security for sensor networks: Cryptography and beyond
D Wagner, C Karlof, D Molnar, N Sastry, U Shankar
URL: http://www. cs. berkeley. edu/daw/talks/SANS03. ppt, 2003
72003
The system can't perform the operation now. Try again later.
Articles 1–20