• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 24,838
Next 10 →

In search of how people change: Applications to addictive behaviors

by James O. Prochaska, Carlo C. DiClemente, John C. Norcross - AMERICAN PSYCHOLOGIST 47 , 1992
"... How people intentionally change addictive behaviors with and without treatment is not well understood by behavioral scientists. This article summarizes research on self-initiated and professionally facilitated change of addictive behaviors using the key transtheoretical constructs of stages and proc ..."
Abstract - Cited by 492 (6 self) - Add to MetaCart
How people intentionally change addictive behaviors with and without treatment is not well understood by behavioral scientists. This article summarizes research on self-initiated and professionally facilitated change of addictive behaviors using the key transtheoretical constructs of stages

Keying hash functions for message authentication

by Mihir Bellare, Ran Canetti, Hugo Krawczyk , 1996
"... The use of cryptographic hash functions like MD5 or SHA for message authentication has become a standard approach inmanyInternet applications and protocols. Though very easy to implement, these mechanisms are usually based on ad hoc techniques that lack a sound security analysis. We present new cons ..."
Abstract - Cited by 611 (39 self) - Add to MetaCart
constructions of message authentication schemes based on a cryptographic hash function. Our schemes, NMAC and HMAC, are proven to be secure as long as the underlying hash function has some reasonable cryptographic strengths. Moreover we show, in a quantitativeway, that the schemes retain almost all the security

Fuzzy extractors: How to generate strong keys from biometrics and other noisy data

by Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, Adam Smith , 2008
"... We provide formal definitions and efficient secure techniques for • turning noisy information into keys usable for any cryptographic application, and, in particular, • reliably and securely authenticating biometric data. Our techniques apply not just to biometric information, but to any keying mater ..."
Abstract - Cited by 535 (38 self) - Add to MetaCart
We provide formal definitions and efficient secure techniques for • turning noisy information into keys usable for any cryptographic application, and, in particular, • reliably and securely authenticating biometric data. Our techniques apply not just to biometric information, but to any keying

Attribute-based encryption for fine-grained access control of encrypted data

by Vipul Goyal, Amit Sahai, Omkant Pandey, Brent Waters - In Proc. of ACMCCS’06 , 2006
"... As more sensitive data is shared and stored by third-party sites on the Internet, there will be a need to encrypt data stored at these sites. One drawback of encrypting data, is that it can be selectively shared only at a coarse-grained level (i.e., giving another party your private key). We develop ..."
Abstract - Cited by 522 (23 self) - Add to MetaCart
to decrypt. We demonstrate the applicability of our construction to sharing of audit-log information and broadcast encryption. Our construction supports delegation of private keys which subsumes Hierarchical Identity-Based Encryption (HIBE). E.3 [Data En-

Possessions and the Extended Self

by Russell W. Belk - Journal of Consumer Research , 1988
"... Our possessions are a major contributor to and reflection of our identities. A variety of evidence is presented supporting this simple and compelling premise. Related streans of research are identified and drawn upon in devetopJng this concept and implications are derived for consumer behavior. Beca ..."
Abstract - Cited by 652 (1 self) - Add to MetaCart
. Because the construct of exterxJed self involves consumer behavior rather than buyer behavior. It apjpears to be a much richer construct than previous formulations positing a relationship between self-concept and consumer brand choice. Hollow hands clasp ludicrous possessions because they are links

Cognitive architecture and instructional design

by John Sweller, Jeroen J. G. Van Merrienboer, Fred G. W. C. Paas - Educational Psychology Review , 1998
"... Cognitive load theory has been designed to provide guidelines intended to assist in the presentation of information in a manner that encourages learner activities that optimize intellectual performance. The theory assumes a limited capacity working memory that includes partially independent subcompo ..."
Abstract - Cited by 503 (53 self) - Add to MetaCart
instructional procedures based on the assumption that working memory load should be reduced and schema construction encouraged. This paper reviews the theory and the instructional designs generated by it. KEY WORDS: cognition; instructional design; learning; problem solving.

How to leak a secret

by Ronald L. Rivest, Adi Shamir, Yael Tauman - PROCEEDINGS OF THE 7TH INTERNATIONAL CONFERENCE ON THE THEORY AND APPLICATION OF CRYPTOLOGY AND INFORMATION SECURITY: ADVANCES IN CRYPTOLOGY , 2001
"... In this paper we formalize the notion of a ring signature, which makes it possible to specify a set of possible signers without revealing which member actually produced the signature. Unlike group signatures, ring signatures have no group managers, no setup procedures, no revocation procedures, and ..."
Abstract - Cited by 2580 (4 self) - Add to MetaCart
, and no coordination: any user can choose any set of possible signers that includes himself, and sign any message by using his secret key and the others ’ public keys, without getting their approval or assistance. Ring signatures provide an elegant way to leak authoritative secrets in an anonymous way, to sign casual

Fully homomorphic encryption using ideal lattices

by Craig Gentry - In Proc. STOC , 2009
"... We propose a fully homomorphic encryption scheme – i.e., a scheme that allows one to evaluate circuits over encrypted data without being able to decrypt. Our solution comes in three steps. First, we provide a general result – that, to construct an encryption scheme that permits evaluation of arbitra ..."
Abstract - Cited by 663 (17 self) - Add to MetaCart
of arbitrary circuits, it suffices to construct an encryption scheme that can evaluate (slightly augmented versions of) its own decryption circuit; we call a scheme that can evaluate its (augmented) decryption circuit bootstrappable. Next, we describe a public key encryption scheme using ideal lattices

The Contourlet Transform: An Efficient Directional Multiresolution Image Representation

by Minh N. Do, Martin Vetterli - IEEE TRANSACTIONS ON IMAGE PROCESSING
"... The limitations of commonly used separable extensions of one-dimensional transforms, such as the Fourier and wavelet transforms, in capturing the geometry of image edges are well known. In this paper, we pursue a “true” two-dimensional transform that can capture the intrinsic geometrical structure t ..."
Abstract - Cited by 513 (20 self) - Add to MetaCart
that is key in visual information. The main challenge in exploring geometry in images comes from the discrete nature of the data. Thus, unlike other approaches, such as curvelets, that first develop a transform in the continuous domain and then discretize for sampled data, our approach starts with a discrete

Algorithms for Scalable Synchronization on Shared-Memory Multiprocessors

by John M. Mellor-crummey, Michael L. Scott - ACM Transactions on Computer Systems , 1991
"... Busy-wait techniques are heavily used for mutual exclusion and barrier synchronization in shared-memory parallel programs. Unfortunately, typical implementations of busy-waiting tend to produce large amounts of memory and interconnect contention, introducing performance bottlenecks that become marke ..."
Abstract - Cited by 573 (32 self) - Add to MetaCart
markedly more pronounced as applications scale. We argue that this problem is not fundamental, and that one can in fact construct busy-wait synchronization algorithms that induce no memory or interconnect contention. The key to these algorithms is for every processor to spin on separate locally
Next 10 →
Results 1 - 10 of 24,838
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University