Sciweavers

330 search results - page 5 / 66
» Random Indexing Revisited
Sort
View
CN
1999
73views more  CN 1999»
13 years 8 months ago
Measuring Index Quality Using Random Walks on the Web
Recent researchhas studied howto measurethe size of a searchengine, in terms of the number of pages indexed. In this paper, we consider a di erent measure for search engines, name...
Monika Rauch Henzinger, Allan Heydon, Michael Mitz...
PDIS
1993
IEEE
14 years 19 days ago
Nested Loops Revisited
The research communityhas considered hash-based parallel joinalgorithmsthe algorithmsof choice for almosta decade. However, almostnone ofthe commercialparallel database systems us...
David J. DeWitt, Jeffrey F. Naughton, Joseph Burge...
PAIRING
2009
Springer
119views Cryptology» more  PAIRING 2009»
14 years 3 months ago
Compact E-Cash and Simulatable VRFs Revisited
Abstract. Efficient non-interactive zero-knowledge proofs are a powerful tool for solving many cryptographic problems. We apply the recent Groth-Sahai (GS) proof system for pairing...
Mira Belenkiy, Melissa Chase, Markulf Kohlweiss, A...
CIKM
2007
Springer
14 years 2 months ago
Index compression is good, especially for random access
Index compression techniques are known to substantially decrease the storage requirements of a text retrieval system. As a side-effect, they may increase its retrieval performanc...
Stefan Büttcher, Charles L. A. Clarke
STOC
1991
ACM
93views Algorithms» more  STOC 1991»
14 years 1 days ago
Rounds in Communication Complexity Revisited
The k-round two-party communication complexity was studied in the deterministic model by [14] and [4] and in the probabilistic model by [20] and [6]. We present new lower bounds th...
Noam Nisan, Avi Wigderson