Sciweavers

769 search results - page 61 / 154
» Where Is the Proof
Sort
View
FOCS
2003
IEEE
14 years 2 months ago
On Levels in Arrangements of Curves, II: A Simple Inequality and Its Consequences
We give a surprisingly short proof that in any planar arrangement of Ò curves where each pair intersects at most a fixed number (×) of times, the -level has subquadratic (Ç´...
Timothy M. Chan
SP
2009
IEEE
122views Security Privacy» more  SP 2009»
14 years 3 months ago
Plaintext Recovery Attacks against SSH
This paper presents a variety of plaintext-recovering attacks against SSH. We implemented a proof of concept of our attacks against OpenSSH, where we can verifiably recover 14 bi...
Martin R. Albrecht, Kenneth G. Paterson, Gaven J. ...
EUROCRYPT
2004
Springer
14 years 2 months ago
Black-Box Composition Does Not Imply Adaptive Security
In trying to provide formal evidence that composition has security increasing properties, we ask if the composition of non-adaptively secure permutation generators necessarily pro...
Steven Myers
CORR
2006
Springer
91views Education» more  CORR 2006»
13 years 9 months ago
Why neighbor-joining works
We show that the neighbor-joining algorithm is a robust quartet method for constructing trees from distances. This leads to a new performance guarantee that contains Atteson's...
Radu Mihaescu, Dan Levy, Lior Pachter
CPC
2006
73views more  CPC 2006»
13 years 9 months ago
Feasible Schedules for Rotating Transmissions
Motivated by a scheduling problem that arises in the study of optical networks we prove the following result, which is a variation of a conjecture of Haxell, Wilfong and Winkler. ...
Noga Alon