Sciweavers

2297 search results - page 388 / 460
» Production of Large Computer Programs
Sort
View
FC
1997
Springer
86views Cryptology» more  FC 1997»
14 years 7 days ago
The SPEED Cipher
Abstract. SPEED is a private key block cipher. It supports three variable parameters: (1) data length — the length of a plaintext/ciphertext of SPEED can be 64, 128 or 256 bits. ...
Yuliang Zheng
ESA
1998
Springer
162views Algorithms» more  ESA 1998»
13 years 11 months ago
External Memory Algorithms
Abstract. Data sets in large applications are often too massive to t completely inside the computer's internal memory. The resulting input output communication or I O between ...
Jeffrey Scott Vitter
EDBT
2010
ACM
145views Database» more  EDBT 2010»
13 years 11 months ago
Splash: ad-hoc querying of data and statistical models
Data mining is increasingly performed by people who are not computer scientists or professional programmers. It is often done as an iterative process involving multiple ad-hoc tas...
Lujun Fang, Kristen LeFevre
CIKM
2008
Springer
13 years 10 months ago
SQL extension for exploring multiple tables
The standard SQL assumes that the users are aware of all tables and their schemas to write queries. This assumption may be valid when the users deal with a relatively small number...
Sung Jin Kim, Junghoo John Cho
ALMOB
2008
85views more  ALMOB 2008»
13 years 8 months ago
Noisy: Identification of problematic columns in multiple sequence alignments
Motivation: Sequence-based methods for phylogenetic reconstruction from (nucleic acid) sequence data are notoriously plagued by two effects: homoplasies and alignment errors. Larg...
Andreas W. M. Dress, Christoph Flamm, Guido Fritzs...