Sciweavers

1623 search results - page 324 / 325
» No Sorting
Sort
View
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
13 years 1 months ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...
IACR
2011
115views more  IACR 2011»
12 years 9 months ago
Multi-Server Oblivious RAM
Secure two-party computation protocol allows two players, Alice with secret input x and Bob with secret input y, to jointly execute an arbitrary program π(x, y) such that only th...
Steve Lu, Rafail Ostrovsky
ICDCS
2011
IEEE
12 years 9 months ago
Delay-Cognizant Reliable Delivery for Publish/Subscribe Overlay Networks
—The number of real-world applications that require QoS guarantees is constantly increasing and they often follow the publish/subscribe (pub/sub) messaging paradigm, which provid...
Shuo Guo, Kyriakos Karenos, Minkyong Kim, Hui Lei,...
SIGIR
2012
ACM
12 years 6 days ago
Top-k learning to rank: labeling, ranking and evaluation
In this paper, we propose a novel top-k learning to rank framework, which involves labeling strategy, ranking model and evaluation measure. The motivation comes from the difficul...
Shuzi Niu, Jiafeng Guo, Yanyan Lan, Xueqi Cheng
EUROSYS
2010
ACM
14 years 3 months ago
PUSH: A Dataflow Shell
The deluge of huge data sets such as those provided by sensor networks, online transactions, and the web provide exciting opportunities for data analysis. The scale of the data ...
Noah Evans, Eric Van Hensbergen