Sciweavers

1201 search results - page 225 / 241
» Exact Analysis of Exact Change
Sort
View
CGO
2008
IEEE
14 years 2 months ago
Prediction and trace compression of data access addresses through nested loop recognition
This paper describes an algorithm that takes a trace (i.e., a sequence of numbers or vectors of numbers) as input, and from that produces a sequence of loop nests that, when run, ...
Alain Ketterlin, Philippe Clauss
INFOCOM
2008
IEEE
14 years 2 months ago
Power-Adjusted Random Access to a Wireless Channel
—The operation of widely-deployed random access to wireless networks is based on limited information on the result of each access attempt. When making a random access attempt, us...
Young-June Choi, Kang G. Shin
MICRO
2008
IEEE
131views Hardware» more  MICRO 2008»
14 years 2 months ago
Token flow control
As companies move towards many-core chips, an efficient onchip communication fabric to connect these cores assumes critical importance. To address limitations to wire delay scala...
Amit Kumar 0002, Li-Shiuan Peh, Niraj K. Jha
NOMS
2008
IEEE
139views Communications» more  NOMS 2008»
14 years 2 months ago
Fast similarity search in peer-to-peer networks
Abstract—Peer-to-peer (P2P) systems show numerous advantages over centralized systems, such as load balancing, scalability, and fault tolerance, and they require certain function...
Thomas Bocek, Ela Hunt, David Hausheer, Burkhard S...
CSFW
2007
IEEE
14 years 1 months ago
Creating Vulnerability Signatures Using Weakest Preconditions
Signature-based tools such as network intrusion detection systems are widely used to protect critical systems. Automatic signature generation techniques are needed to enable these...
David Brumley, Hao Wang, Somesh Jha, Dawn Xiaodong...