Sciweavers

8644 search results - page 1691 / 1729
» On the Composition of Secure Systems
Sort
View
ICDAR
2003
IEEE
14 years 1 months ago
A Constraint-based Approach to Table Structure Derivation
er presents an approach to deriving an abstract geometric model of a table from a physical representation. The technique developed uses a graph of constraints between cells which ...
Matthew Hurst
ISPASS
2003
IEEE
14 years 29 days ago
Accelerating private-key cryptography via multithreading on symmetric multiprocessors
Achieving high performance in cryptographic processing is important due to the increasing connectivity among today’s computers. Despite steady improvements in microprocessor and...
Praveen Dongara, T. N. Vijaykumar
PLDI
2003
ACM
14 years 28 days ago
A provably sound TAL for back-end optimization
Typed assembly languages provide a way to generate machinecheckable safety proofs for machine-language programs. But the soundness proofs of most existing typed assembly languages...
Juan Chen, Dinghao Wu, Andrew W. Appel, Hai Fang
DAWAK
2003
Springer
14 years 28 days ago
Performance Tests in Data Warehousing ETLM Process for Detection of Changes in Data Origin
In a data warehouse (DW) environment, when the operational environment does not posses or does not want to inform the data about the changes that occurred, controls have to be impl...
Rosana L. de B. A. Rocha, Leonardo Figueiredo Card...
FOCS
2002
IEEE
14 years 19 days ago
On the (non)Universality of the One-Time Pad
Randomization is vital in cryptography: secret keys should be randomly generated and most cryptographic primitives (e.g., encryption) must be probabilistic. As a bstraction, it is...
Yevgeniy Dodis, Joel Spencer
« Prev « First page 1691 / 1729 Last » Next »