Sciweavers

1679 search results - page 47 / 336
» Security Properties and CSP
Sort
View
SAC
2005
ACM
14 years 2 months ago
Box-set consistency for interval-based constraint problems
As opposed to finite domain CSPs, arc consistency cannot be enforced, in general, on CSPs over the reals, including very simple instances. In contrast, a stronger property, the s...
Gilles Chabert, Gilles Trombettoni, Bertrand Neveu
IJCAI
2003
13 years 10 months ago
On a generalization of triangulated graphs for domains decomposition of CSPs
In [Jegou, 1993], a decomposition method has been introduced for improving search efficiency in the area of Constraint Satisfaction Problems. This method is based on properties of...
Assef Chmeiss, Philippe Jégou, Lamia Keddar
GCC
2004
Springer
14 years 2 months ago
A Software Engineering Perspective for Services Security
Services are usually developed and deployed independently; and systems can be formed by composing relevant services to achieve set goals. In such an open and dynamic environment, s...
Jun Han
CCS
2008
ACM
13 years 11 months ago
CMV: automatic verification of complete mediation for java virtual machines
Runtime monitoring systems play an important role in system security, and verification efforts that ensure that these systems satisfy certain desirable security properties are gro...
A. Prasad Sistla, V. N. Venkatakrishnan, Michelle ...
IJNSEC
2010
104views more  IJNSEC 2010»
13 years 3 months ago
Construction of Large Families of Pseudorandom Subsets of the Set {1, 2, ..., N} Using Elliptic Curves
Pseudo-random subsets of the set {1, 2, . . . , N} have many applications in the fields of network security, cryptography and other security issues. Recently, Dartyge and S
Zhixiong Chen, Li Xu, Chenhuang Wu