Sciweavers

1898 search results - page 22 / 380
» Weak Keys for IDEA
Sort
View
CTRSA
2007
Springer
146views Cryptology» more  CTRSA 2007»
14 years 2 months ago
How to Strengthen Any Weakly Unforgeable Signature into a Strongly Unforgeable Signature
Standard signature schemes are usually designed only to achieve weak unforgeability – i.e. preventing forgery of signatures on new messages not previously signed. However, most s...
Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang
NIPS
2008
13 years 10 months ago
Semi-supervised Learning with Weakly-Related Unlabeled Data: Towards Better Text Categorization
The cluster assumption is exploited by most semi-supervised learning (SSL) methods. However, if the unlabeled data is merely weakly related to the target classes, it becomes quest...
Liu Yang, Rong Jin, Rahul Sukthankar
PLDI
2006
ACM
14 years 2 months ago
SAFECode: enforcing alias analysis for weakly typed languages
Static analysis of programs in weakly typed languages such as C and C++ is generally not sound because of possible memory errors due to dangling pointer references, uninitialized ...
Dinakar Dhurjati, Sumant Kowshik, Vikram S. Adve
PLDI
2010
ACM
14 years 1 months ago
Mint: Java multi-stage programming using weak separability
Multi-stage programming (MSP) provides a disciplined approach to run-time code generation. In the purely functional setting, it has been shown how MSP can be used to reduce the ov...
Edwin Westbrook, Mathias Ricken, Jun Inoue, Yilong...
DC
1999
13 years 8 months ago
A Simple and Fast Asynchronous Consensus Protocol Based on a Weak Failure Detector
or fault-tolerant asynchronous systems. It abstracts a family of problems known as Agreement (or Coordination) problems. Any solution to consensus can serve as a basic building blo...
Michel Hurfin, Michel Raynal