Sciweavers

1843 search results - page 368 / 369
» Securing Class Initialization
Sort
View
CRYPTO
2010
Springer
162views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
On Strong Simulation and Composable Point Obfuscation
The Virtual Black Box (VBB) property for program obfuscators provides a strong guarantee: Anything computable by an efficient adversary given the obfuscated program can also be co...
Nir Bitansky, Ran Canetti
BMCBI
2010
132views more  BMCBI 2010»
13 years 6 months ago
Next generation tools for genomic data generation, distribution, and visualization
Background: With the rapidly falling cost and availability of high throughput sequencing and microarray technologies, the bottleneck for effectively using genomic analysis in the ...
David A. Nix, Tonya L. Di Sera, Brian K. Dalley, B...
IANDC
2006
77views more  IANDC 2006»
13 years 6 months ago
Lower and upper bounds on obtaining history independence
Abstract. History independent data structures, presented by Micciancio, are data structures that possess a strong security property: even if an intruder manages to get a copy of th...
Niv Buchbinder, Erez Petrank
TELSYS
2008
85views more  TELSYS 2008»
13 years 6 months ago
Trustworthy Web services provisioning for differentiated customer services
With the number of e-Business applications dramatically increasing, a service level agreement (SLA) will play an important part in Web services. The SLA is a combination of severa...
Kaiqi Xiong, Harry G. Perros
PPDP
2010
Springer
13 years 4 months ago
Rewrite-based verification of XML updates
We propose a model for XML update primitives of the W3C XQuery Update Facility as parameterized rewriting rules of the form: "insert an unranked tree from a regular tree lang...
Florent Jacquemard, Michaël Rusinowitch