Sciweavers

26354 search results - page 91 / 5271
» How we refactor, and how we know it
Sort
View
CIE
2010
Springer
14 years 1 months ago
How Powerful Are Integer-Valued Martingales?
In the theory of algorithmic randomness, one of the central notions is that of computable randomness. An infinite binary sequence X is computably random if no recursive martingale...
Laurent Bienvenu, Frank Stephan, Jason Teutsch
USENIX
2003
13 years 10 months ago
Operating System I/O Speculation: How Two Invocations Are Faster Than One
We present an in-kernel disk prefetcher which uses speculative execution to determine what data an application is likely to require in the near future. By placing our design withi...
Keir Faser, Fay Chang
IPL
2007
72views more  IPL 2007»
13 years 9 months ago
How to safely close a discussion
In the secure communication problem, we focus on safe termination. In applications such as electronic transactions, we want each party to be ensured that both sides agree on the s...
Gildas Avoine, Serge Vaudenay
CHI
2011
ACM
13 years 21 days ago
Computers can't give credit: how automatic attribution falls short in an online remixing community
In this paper, we explore the role that attribution plays in shaping user reactions to content reuse, or remixing, in a large user-generated content community. We present two stud...
Andrés Monroy-Hernández, Benjamin Ma...
TCC
2009
Springer
130views Cryptology» more  TCC 2009»
14 years 9 months ago
How Efficient Can Memory Checking Be?
We consider the problem of memory checking, where a user wants to maintain a large database on a remote server but has only limited local storage. The user wants to use the small ...
Cynthia Dwork, Moni Naor, Guy N. Rothblum, Vinod V...