Science Advances

Results: 920



#Item
1A preliminary version of this paper appears in Advances in Cryptology – EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, C. Cachin and J. Camenisch ed., Springer-Verlag, 2004. This is the full version.

A preliminary version of this paper appears in Advances in Cryptology – EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, C. Cachin and J. Camenisch ed., Springer-Verlag, 2004. This is the full version.

Add to Reading List

Source URL: www.neven.org

Language: English - Date: 2012-04-18 06:07:38
2An extended abstract of this paper appears in Victor Shoup, editor, Advances in Cryptology – CRYPTO 2005, Volume 3621 of Lecture Notes in Computer Science, pages 205–222, Santa Barbara, California, August 14 – 18,

An extended abstract of this paper appears in Victor Shoup, editor, Advances in Cryptology – CRYPTO 2005, Volume 3621 of Lecture Notes in Computer Science, pages 205–222, Santa Barbara, California, August 14 – 18,

Add to Reading List

Source URL: www.neven.org

Language: English - Date: 2012-04-18 06:07:55
3Advances and Challenges of Probabilistic Model Checking Marta Kwiatkowska Gethin Norman David Parker Computing Laboratory Department of Computing Science

Advances and Challenges of Probabilistic Model Checking Marta Kwiatkowska Gethin Norman David Parker Computing Laboratory Department of Computing Science

Add to Reading List

Source URL: qav.comlab.ox.ac.uk

Language: English - Date: 2011-12-22 18:19:34
4Advances and Challenges of Quantitative Verification and Synthesis for Cyber-Physical Systems Marta Kwiatkowska Department of Computer Science, University of Oxford, UK Abstract—We are witnessing a huge growth of cyber

Advances and Challenges of Quantitative Verification and Synthesis for Cyber-Physical Systems Marta Kwiatkowska Department of Computer Science, University of Oxford, UK Abstract—We are witnessing a huge growth of cyber

Add to Reading List

Source URL: qav.comlab.ox.ac.uk

Language: English - Date: 2016-09-02 06:46:32
5An abridged version of this paper appears in Advances in Cryptology – Crypto 96 Proceedings, Lecture Notes in Computer Science Vol. 1109, N. Koblitz ed., Springer-Verlag, 1996. Keying Hash Functions for Message Authent

An abridged version of this paper appears in Advances in Cryptology – Crypto 96 Proceedings, Lecture Notes in Computer Science Vol. 1109, N. Koblitz ed., Springer-Verlag, 1996. Keying Hash Functions for Message Authent

Add to Reading List

Source URL: cseweb.ucsd.edu

Language: English - Date: 2006-02-10 14:35:40
6A preliminary version of this paper appears in Advances in Cryptology – CRYPTO ’06, Lecture Notes in Computer Science Vol. 4117 , C. Dwork ed., Springer-Verlag, 2006. This is the full version. New Proofs for NMAC and

A preliminary version of this paper appears in Advances in Cryptology – CRYPTO ’06, Lecture Notes in Computer Science Vol. 4117 , C. Dwork ed., Springer-Verlag, 2006. This is the full version. New Proofs for NMAC and

Add to Reading List

Source URL: cseweb.ucsd.edu

Language: English - Date: 2006-08-14 17:10:52
7Cognitive Reasoning and Trust in Human-Robot Interactions? Marta Kwiatkowska Department of Computer Science, University of Oxford, Oxford, UK  Abstract. We are witnessing accelerating technological advances in autonomous

Cognitive Reasoning and Trust in Human-Robot Interactions? Marta Kwiatkowska Department of Computer Science, University of Oxford, Oxford, UK Abstract. We are witnessing accelerating technological advances in autonomous

Add to Reading List

Source URL: qav.comlab.ox.ac.uk

Language: English - Date: 2017-04-04 10:42:31
8

PDF Document

Add to Reading List

Source URL: www.advances-in-radio-science.net

- Date: 2016-01-08 05:27:27
    9

    PDF Document

    Add to Reading List

    Source URL: www.advances-in-science-and-research.net

    - Date: 2018-04-25 05:31:42
      10

      PDF Document

      Add to Reading List

      Source URL: www.advances-in-science-and-research.net

      - Date: 2016-01-08 04:06:54