Sciweavers

1898 search results - page 18 / 380
» Weak Keys for IDEA
Sort
View
APPROX
2008
Springer
90views Algorithms» more  APPROX 2008»
13 years 10 months ago
Tensor Products of Weakly Smooth Codes Are Robust
: We continue the study of robustly testable tensor codes and expand the class of base codes that can be used as a starting point for the construction of locally testable codes via...
Eli Ben-Sasson, Michael Viderman
EAAI
2008
111views more  EAAI 2008»
13 years 8 months ago
Fuzzy conditional temporal problems: Strong and weak consistency
: In real life scenarios there is often the need for modelling conditional plans where external events determgine the actual execution sequence. Conditional Temporal Problems (CTPs...
Marco Falda, Francesca Rossi, Kristen Brent Venabl...
SIAMAM
2008
62views more  SIAMAM 2008»
13 years 8 months ago
A Thermal Elastic Model for Directional Crystal Growth with Weak Anisotropy
In this paper we present a semi-analytical thermal stress solution for directional growth of type III-V compounds with small lateral heat flux and weak anisotropy. Both geometric a...
Jinbiao Wu, C. Sean Bohun, Huaxiong Huang
COMSUR
2011
218views Hardware» more  COMSUR 2011»
12 years 8 months ago
A Survey and Analysis of Media Keying Techniques in the Session Initiation Protocol (SIP)
Abstract—Exchanging cryptographic keys to encrypt the media stream in the Session Initiation Protocol (SIP) has proven difficult. The challenge is to effectively exchange keys w...
Vijay K. Gurbani, Vladimir Kolesnikov
COMPSEC
2006
98views more  COMPSEC 2006»
13 years 8 months ago
A Secure Identification and Key agreement protocol with user Anonymity (SIKA)
Anonymity is a desirable security feature in addition to providing user identification and key agreement during a user's login process. Recently, Yang et al., proposed an eff...
Kumar V. Mangipudi, Rajendra S. Katti