Sciweavers

3482 search results - page 616 / 697
» Designing for security
Sort
View
CHES
2005
Springer
281views Cryptology» more  CHES 2005»
14 years 3 months ago
Data Remanence in Flash Memory Devices
Data remanence is the residual physical representation of data that has been erased or overwritten. In non-volatile programmable devices, such as UV EPROM, EEPROM or Flash, bits ar...
Sergei P. Skorobogatov
INDOCRYPT
2005
Springer
14 years 3 months ago
Attack the Dragon
1 Dragon is a word oriented stream cipher submitted to the ECRYPT project, it operates on key sizes of 128 and 256 bits. The original idea of the design is to use a nonlinear feedb...
Håkan Englund, Alexander Maximov
OOPSLA
2005
Springer
14 years 3 months ago
PolyD: a flexible dispatching framework
The standard dispatching mechanisms built into programming languages are sometimes inadequate to the needs of the programmer. In the case of Java, the need for more flexibility h...
Antonio Cunei, Jan Vitek
OOPSLA
2005
Springer
14 years 3 months ago
Removing duplication from java.io: a case study using traits
Code duplication is a serious problem with no easy solution, even in industrial-strength code. Single inheritance cannot provide for effective code reuse in all situations, and s...
Emerson R. Murphy-Hill, Philip J. Quitslund, Andre...
OOPSLA
2005
Springer
14 years 3 months ago
A delta-driven execution model for semantic computing
We describe (and demonstrate) the execution model of a computing platform where computation is both incremental and data-driven. We call such an approach delta-driven. The platfor...
Roly Perera, Jeff Foster, György Koch