Sciweavers

953 search results - page 88 / 191
» A note on the paper
Sort
View
INDOCRYPT
2007
Springer
14 years 2 months ago
Related-Key Attacks on the Py-Family of Ciphers and an Approach to Repair the Weaknesses
The stream cipher TPypy has been designed by Biham and Seberry in January 2007 as the strongest member of the Py-family ciphers, after weaknesses in the other members Py, Pypy, Py...
Gautham Sekar, Souradyuti Paul, Bart Preneel
FC
2005
Springer
171views Cryptology» more  FC 2005»
14 years 1 months ago
Identity-Based Partial Message Recovery Signatures (or How to Shorten ID-Based Signatures)
Abstract. We firstly proposed a new notion of short identity-based signature scheme. We argue that the identity-based environment is essential in some scenarios. The notion of sho...
Fangguo Zhang, Willy Susilo, Yi Mu
PVM
2005
Springer
14 years 1 months ago
A Case for New MPI Fortran Bindings
Abstract. The Fortran language has evolved substantially from the Fortran 77 bindings defined in the MPI-1 (Message Passing Interface) standard. Fortran 90 introduced interface bl...
Craig Edward Rasmussen, Jeffrey M. Squyres
DANCE
2002
IEEE
14 years 24 days ago
Experiences with Capsule-Based Active Networking
Active Networking adds programmability to the elements of the network, most aggressively by using programmable packets, or capsules. ANTS [1, 2] and PLANet [3, 4] are the most mat...
Michael W. Hicks, Jonathan T. Moore, David Wethera...
EDBT
2009
ACM
172views Database» more  EDBT 2009»
14 years 14 days ago
Continuous visible nearest neighbor queries
In this paper, we identify and solve a new type of spatial queries, called continuous visible nearest neighbor (CVNN) search. Given a data set P, an obstacle set O, and a query li...
Yunjun Gao, Baihua Zheng, Wang-Chien Lee, Gencai C...