Sciweavers

435 search results - page 75 / 87
» Approaches to Constructing a Stratified Merged Knowledge Bas...
Sort
View
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 7 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
EH
1999
IEEE
351views Hardware» more  EH 1999»
13 years 12 months ago
Evolvable Hardware or Learning Hardware? Induction of State Machines from Temporal Logic Constraints
Here we advocate an approach to learning hardware based on induction of finite state machines from temporal logic constraints. The method involves training on examples, constraint...
Marek A. Perkowski, Alan Mishchenko, Anatoli N. Ch...
KDD
2006
ACM
130views Data Mining» more  KDD 2006»
14 years 8 months ago
Mining relational data through correlation-based multiple view validation
Commercial relational databases currently store vast amounts of real-world data. The data within these relational repositories are represented by multiple relations, which are int...
Hongyu Guo, Herna L. Viktor
ISIPTA
1999
IEEE
116views Mathematics» more  ISIPTA 1999»
13 years 12 months ago
On the Distribution of Natural Probability Functions
The purpose of this note is to describe the underlying insights and results obtained by the authors, and others, in a series of papers aimed at modelling the distribution of `natu...
Jeff B. Paris, Paul N. Watton, George M. Wilmers
KR
2010
Springer
14 years 14 days ago
Multi-Agent Only-Knowing Revisited
Levesque introduced the notion of only-knowing to precisely capture the beliefs of a knowledge base. He also showed how only-knowing can be used to formalize non-monotonic behavio...
Vaishak Belle, Gerhard Lakemeyer