Sciweavers

62 search results - page 6 / 13
» Lightweight Family Polymorphism
Sort
View
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 9 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
CHI
2005
ACM
14 years 9 months ago
Digital Family Portrait Field Trial: Support for Aging in Place
A growing social problem in the U.S., and elsewhere, is enabling older adults to continue living independently, as opposed to moving to an institutional care setting. One key part...
Jim Rowan, Elizabeth D. Mynatt
VLDB
2005
ACM
139views Database» more  VLDB 2005»
14 years 2 months ago
Tree-Pattern Queries on a Lightweight XML Processor
Popular XML languages, like XPath, use “treepattern” queries to select nodes based on their structural characteristics. While many processing methods have already been propose...
Mirella Moura Moro, Zografoula Vagena, Vassilis J....
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 8 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
HUC
2010
Springer
13 years 7 months ago
Routine as resource for the design of learning systems
Even though the coordination of kids’ activities is largely successful, the modern dual income family still regularly experiences breakdowns in their practices. Families often r...
Scott Davidoff